./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1164829086 <...> ]" dev="pipefs" ino=5878 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 24.776622][ T28] audit: type=1400 audit(1716682841.702:64): avc: denied { rlimitinh } for pid=274 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 24.796244][ T28] audit: type=1400 audit(1716682841.702:65): avc: denied { siginh } for pid=274 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 28.557011][ T275] sshd (275) used greatest stack depth: 22768 bytes left Warning: Permanently added '10.128.1.219' (ED25519) to the list of known hosts. execve("./syz-executor1164829086", ["./syz-executor1164829086"], 0x7fff48a5c670 /* 10 vars */) = 0 brk(NULL) = 0x55555662b000 brk(0x55555662bd00) = 0x55555662bd00 arch_prctl(ARCH_SET_FS, 0x55555662b380) = 0 set_tid_address(0x55555662b650) = 305 set_robust_list(0x55555662b660, 24) = 0 rseq(0x55555662bca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1164829086", 4096) = 28 getrandom("\x67\xc4\x40\xad\x93\xc5\x61\xf1", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55555662bd00 brk(0x55555664cd00) = 0x55555664cd00 brk(0x55555664d000) = 0x55555664d000 mprotect(0x7f50ba0b0000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555662b650) = 306 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555662b650) = 307 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555662b650) = 308 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555662b650) = 309 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555662b650) = 310 ./strace-static-x86_64: Process 306 attached [pid 306] set_robust_list(0x55555662b660, 24) = 0 [pid 306] unshare(CLONE_NEWPID) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 309 attached [pid 309] set_robust_list(0x55555662b660, 24) = 0 [pid 309] unshare(CLONE_NEWPID [pid 306] <... clone resumed>, child_tidptr=0x55555662b650) = 311 [pid 309] <... unshare resumed>) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555662b650) = 312 ./strace-static-x86_64: Process 311 attached [pid 311] set_robust_list(0x55555662b660, 24) = 0 [pid 311] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 311] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 311] setsid() = 1 [pid 311] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 311] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 311] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 311] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 311] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 311] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 311] unshare(CLONE_NEWNS) = 0 [pid 311] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 311] unshare(CLONE_NEWIPC) = -1 EINVAL (Invalid argument) [pid 311] unshare(CLONE_NEWCGROUP) = 0 [pid 311] unshare(CLONE_NEWUTS) = 0 [pid 311] unshare(CLONE_SYSVSEM) = 0 [pid 311] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 311] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 311] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 311] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 311] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 311] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 311] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 311] getpid() = 1 [pid 311] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 310] set_robust_list(0x55555662b660, 24) = 0 ./strace-static-x86_64: Process 312 attached ./strace-static-x86_64: Process 308 attached [pid 310] unshare(CLONE_NEWPID) = 0 ./strace-static-x86_64: Process 307 attached [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 308] set_robust_list(0x55555662b660, 24 [pid 307] set_robust_list(0x55555662b660, 24 [pid 312] set_robust_list(0x55555662b660, 24 [pid 310] <... clone resumed>, child_tidptr=0x55555662b650) = 313 [pid 308] <... set_robust_list resumed>) = 0 [pid 312] <... set_robust_list resumed>) = 0 [pid 308] unshare(CLONE_NEWPID [pid 312] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 308] <... unshare resumed>) = 0 [pid 307] <... set_robust_list resumed>) = 0 [pid 307] unshare(CLONE_NEWPID [pid 312] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 307] <... unshare resumed>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 313 attached [pid 313] set_robust_list(0x55555662b660, 24) = 0 [pid 313] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 313] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 313] setsid() = 1 [pid 313] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 313] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 313] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 313] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 313] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 313] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 313] unshare(CLONE_NEWNS [pid 312] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 308] <... clone resumed>, child_tidptr=0x55555662b650) = 314 ./strace-static-x86_64: Process 314 attached [pid 312] <... prctl resumed>) = 0 [pid 307] <... clone resumed>, child_tidptr=0x55555662b650) = 315 [pid 313] <... unshare resumed>) = 0 [pid 312] setsid( [pid 313] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 312] <... setsid resumed>) = 1 [pid 313] <... mount resumed>) = 0 [pid 312] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 313] unshare(CLONE_NEWIPC [pid 312] <... prlimit64 resumed>NULL) = 0 [pid 313] <... unshare resumed>) = -1 EINVAL (Invalid argument) [pid 313] unshare(CLONE_NEWCGROUP) = 0 [pid 313] unshare(CLONE_NEWUTS) = 0 [pid 312] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 314] set_robust_list(0x55555662b660, 24 [pid 313] unshare(CLONE_SYSVSEM [pid 314] <... set_robust_list resumed>) = 0 [pid 312] <... prlimit64 resumed>NULL) = 0 [pid 313] <... unshare resumed>) = 0 [pid 312] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 314] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 312] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 312] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 312] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 314] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 312] <... prlimit64 resumed>NULL) = 0 [pid 312] unshare(CLONE_NEWNS [pid 313] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 313] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 314] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 312] <... unshare resumed>) = 0 [pid 313] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 312] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 314] <... prctl resumed>) = 0 [pid 312] <... mount resumed>) = 0 [pid 314] setsid( [pid 313] <... openat resumed>) = -1 ENOENT (No such file or directory) [ 38.474420][ T28] audit: type=1400 audit(1716682855.432:66): avc: denied { execmem } for pid=305 comm="syz-executor116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 312] unshare(CLONE_NEWIPC [pid 314] <... setsid resumed>) = 1 [pid 312] <... unshare resumed>) = -1 EINVAL (Invalid argument) [pid 313] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 313] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) ./strace-static-x86_64: Process 315 attached [pid 313] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 315] set_robust_list(0x55555662b660, 24) = 0 [pid 315] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 313] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 315] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 313] getpid() = 1 [pid 313] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 313] unshare(CLONE_NEWNET [pid 315] <... prctl resumed>) = 0 [pid 315] setsid() = 1 [pid 315] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 315] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 315] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 315] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 315] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 315] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 315] unshare(CLONE_NEWNS) = 0 [pid 315] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 315] unshare(CLONE_NEWIPC) = -1 EINVAL (Invalid argument) [pid 315] unshare(CLONE_NEWCGROUP) = 0 [pid 315] unshare(CLONE_NEWUTS) = 0 [pid 315] unshare(CLONE_SYSVSEM) = 0 [pid 315] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 315] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 315] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 315] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 315] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 315] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 315] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 315] getpid() = 1 [pid 315] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 314] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 312] unshare(CLONE_NEWCGROUP [pid 314] <... prlimit64 resumed>NULL) = 0 [pid 312] <... unshare resumed>) = 0 [pid 314] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 312] unshare(CLONE_NEWUTS [pid 314] <... prlimit64 resumed>NULL) = 0 [ 38.520123][ T28] audit: type=1400 audit(1716682855.452:67): avc: denied { mounton } for pid=311 comm="syz-executor116" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 38.546106][ T28] audit: type=1400 audit(1716682855.452:68): avc: denied { mount } for pid=311 comm="syz-executor116" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [pid 312] <... unshare resumed>) = 0 [pid 314] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 312] unshare(CLONE_SYSVSEM [pid 314] <... prlimit64 resumed>NULL) = 0 [pid 314] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 312] <... unshare resumed>) = 0 [pid 314] <... prlimit64 resumed>NULL) = 0 [pid 312] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 314] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 312] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 314] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 312] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 314] <... prlimit64 resumed>NULL) = 0 [pid 314] unshare(CLONE_NEWNS [pid 312] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 314] <... unshare resumed>) = 0 [pid 312] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 314] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 312] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 314] unshare(CLONE_NEWIPC [pid 312] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 314] <... unshare resumed>) = -1 EINVAL (Invalid argument) [pid 314] unshare(CLONE_NEWCGROUP [pid 312] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 314] <... unshare resumed>) = 0 [pid 312] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 314] unshare(CLONE_NEWUTS) = 0 [pid 312] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 314] unshare(CLONE_SYSVSEM [pid 312] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 314] <... unshare resumed>) = 0 [pid 314] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 312] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 314] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 312] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 314] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 312] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 314] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 312] getpid( [pid 314] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 312] <... getpid resumed>) = 1 [pid 314] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 312] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 314] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 312] <... capget resumed>{effective=1<) = -1 ENOENT (No such file or directory) [pid 312] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 314] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 312] <... capset resumed>) = 0 [pid 314] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 312] unshare(CLONE_NEWNET [pid 314] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 314] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 314] getpid() = 1 [pid 314] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 311] <... unshare resumed>) = 0 [pid 311] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 311] write(3, "0 65535", 7) = 7 [pid 311] close(3) = 0 [pid 311] mkdir("/dev/binderfs", 0777) = 0 [pid 311] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 313] <... unshare resumed>) = 0 [pid 313] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 313] write(3, "0 65535", 7) = 7 [pid 313] close(3) = 0 [pid 313] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 313] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 313] symlink("/dev/binderfs", "./binderfs") = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555662b650) = 2 ./strace-static-x86_64: Process 316 attached [pid 316] set_robust_list(0x55555662b660, 24) = 0 [pid 316] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 311] symlink("/dev/binderfs", "./binderfs" [pid 316] setpgid(0, 0 [pid 311] <... symlink resumed>) = -1 EEXIST (File exists) [pid 316] <... setpgid resumed>) = 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 316] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 2 [pid 316] write(3, "1000", 4) = 4 [pid 316] close(3executing program ) = 0 [pid 316] write(1, "executing program\n", 18) = 18 [ 38.651882][ T28] audit: type=1400 audit(1716682855.612:70): avc: denied { mounton } for pid=311 comm="syz-executor116" path="/dev/binderfs" dev="devtmpfs" ino=370 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 38.679334][ T28] audit: type=1400 audit(1716682855.642:71): avc: denied { mount } for pid=311 comm="syz-executor116" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [pid 316] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 318 attached ) = 3 [pid 312] <... unshare resumed>) = 0 [pid 318] set_robust_list(0x55555662b660, 24 [pid 316] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 312] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 318] <... set_robust_list resumed>) = 0 [pid 316] <... bpf resumed>) = 0 [pid 315] <... unshare resumed>) = 0 [pid 316] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 312] <... openat resumed>) = 3 [pid 318] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 315] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 312] write(3, "0 65535", 7 [pid 318] <... prctl resumed>) = 0 [pid 315] <... openat resumed>) = 3 [pid 312] <... write resumed>) = 7 [pid 318] setpgid(0, 0 [pid 315] write(3, "0 65535", 7 [pid 312] close(3 [pid 318] <... setpgid resumed>) = 0 [pid 315] <... write resumed>) = 7 [pid 312] <... close resumed>) = 0 [pid 318] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 316] <... bpf resumed>) = 4 [pid 315] close(3 [pid 312] mkdir("/dev/binderfs", 0777 [pid 318] <... openat resumed>) = 3 [pid 316] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 315] <... close resumed>) = 0 [pid 312] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 318] write(3, "1000", 4 [pid 316] <... bpf resumed>) = 5 [pid 315] mkdir("/dev/binderfs", 0777 [pid 318] <... write resumed>) = 4 [pid 316] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 315] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 312] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 318] close(3 [pid 316] <... openat resumed>) = 6 [pid 315] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 316] ioctl(6, PPPIOCNEWUNIT [pid 312] <... mount resumed>) = 0 [pid 318] <... close resumed>) = 0 [ 38.720681][ T28] audit: type=1400 audit(1716682855.682:72): avc: denied { bpf } for pid=316 comm="syz-executor116" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 executing program [pid 318] write(1, "executing program\n", 18 [pid 315] <... mount resumed>) = 0 [pid 314] <... unshare resumed>) = 0 [pid 312] symlink("/dev/binderfs", "./binderfs" [pid 318] <... write resumed>) = 18 [pid 315] symlink("/dev/binderfs", "./binderfs" [pid 312] <... symlink resumed>) = -1 EEXIST (File exists) [pid 318] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 315] <... symlink resumed>) = -1 EEXIST (File exists) [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 318] <... bpf resumed>) = 3 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 318] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 2 [pid 318] <... bpf resumed>) = 0 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 2 [pid 318] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 318] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 318] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 318] ioctl(6, PPPIOCNEWUNIT [pid 314] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 314] write(3, "0 65535", 7) = 7 [pid 314] close(3) = 0 [pid 314] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 314] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 316] <... ioctl resumed>, 0x20001400) = 0 executing program ./strace-static-x86_64: Process 320 attached [pid 316] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 314] <... mount resumed>) = 0 [pid 314] symlink("/dev/binderfs", "./binderfs") = -1 EEXIST (File exists) [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 319 attached [pid 319] set_robust_list(0x55555662b660, 24) = 0 [pid 319] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 319] setpgid(0, 0) = 0 [pid 319] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 2 [pid 319] <... openat resumed>) = 3 [pid 319] write(3, "1000", 4 [pid 318] <... ioctl resumed>, 0x20001400) = 0 [pid 319] <... write resumed>) = 4 [pid 319] close(3 [pid 318] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 319] <... close resumed>) = 0 [pid 318] <... bpf resumed>) = 7 [pid 319] write(1, "executing program\n", 18 [pid 318] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 319] <... write resumed>) = 18 [pid 318] <... bpf resumed>) = 0 [pid 319] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 318] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 321 attached [pid 319] <... bpf resumed>) = 3 [pid 318] <... bpf resumed>) = 8 [pid 321] set_robust_list(0x55555662b660, 24 [pid 319] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 318] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 321] <... set_robust_list resumed>) = 0 [pid 319] <... bpf resumed>) = 0 [pid 318] <... bpf resumed>) = 9 [pid 321] prctl(PR_SET_PDEATHSIG, SIGKILL [ 38.757140][ T28] audit: type=1400 audit(1716682855.702:73): avc: denied { map_create } for pid=316 comm="syz-executor116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 38.781168][ T28] audit: type=1400 audit(1716682855.702:74): avc: denied { perfmon } for pid=316 comm="syz-executor116" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [pid 319] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144executing program [pid 318] close(3 [pid 321] <... prctl resumed>) = 0 [pid 320] set_robust_list(0x55555662b660, 24 [pid 319] <... bpf resumed>) = 4 [pid 318] <... close resumed>) = 0 [pid 316] <... bpf resumed>) = 7 [pid 321] setpgid(0, 0 [pid 319] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 318] close(4 [pid 321] <... setpgid resumed>) = 0 [pid 319] <... bpf resumed>) = 5 [pid 318] <... close resumed>) = 0 [pid 321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 319] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 318] close(5 [pid 321] <... openat resumed>) = 3 [pid 319] <... openat resumed>) = 6 [pid 318] <... close resumed>) = 0 [pid 321] write(3, "1000", 4 [pid 319] ioctl(6, PPPIOCNEWUNIT [pid 318] close(6 [pid 321] <... write resumed>) = 4 [pid 319] <... ioctl resumed>, 0x20001400) = 0 [pid 321] close(3) = 0 [pid 321] write(1, "executing program\n", 18) = 18 [pid 321] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 319] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 321] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 319] <... bpf resumed>) = 7 [pid 321] <... bpf resumed>) = 0 [pid 319] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 321] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 319] <... bpf resumed>) = 0 [pid 321] <... bpf resumed>) = 4 [pid 319] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 321] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 319] <... bpf resumed>) = 8 [pid 321] <... bpf resumed>) = 5 [pid 319] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 321] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 319] <... bpf resumed>) = 9 [pid 321] <... openat resumed>) = 6 [pid 319] close(3 [pid 321] ioctl(6, PPPIOCNEWUNIT [pid 319] <... close resumed>) = 0 [pid 319] close(4) = 0 [pid 319] close(5) = 0 [pid 319] close(6 [pid 320] <... set_robust_list resumed>) = 0 [pid 316] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 320] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 316] <... bpf resumed>) = 0 [pid 320] <... prctl resumed>) = 0 [pid 316] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 320] setpgid(0, 0 [pid 316] <... bpf resumed>) = 8 [pid 320] <... setpgid resumed>) = 0 [pid 316] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 320] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 316] <... bpf resumed>) = 9 [pid 320] <... openat resumed>) = 3 [pid 316] close(3 [pid 320] write(3, "1000", 4 [pid 316] <... close resumed>) = 0 [pid 321] <... ioctl resumed>, 0x20001400) = 0 [pid 320] <... write resumed>) = 4 [pid 316] close(4 [pid 321] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 320] close(3 [pid 316] <... close resumed>) = 0 [pid 321] <... bpf resumed>) = 7 [pid 320] <... close resumed>) = 0 [pid 316] close(5 executing program [pid 321] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 320] write(1, "executing program\n", 18 [pid 321] <... bpf resumed>) = 0 [pid 320] <... write resumed>) = 18 [pid 316] <... close resumed>) = 0 [pid 321] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 320] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 316] close(6 [pid 320] <... bpf resumed>) = 3 [pid 320] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 321] <... bpf resumed>) = 8 [pid 320] <... bpf resumed>) = 0 [pid 321] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 320] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 321] <... bpf resumed>) = 9 [pid 320] <... bpf resumed>) = 4 [pid 320] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 320] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 320] ioctl(6, PPPIOCNEWUNIT [pid 321] close(3) = 0 [pid 321] close(4) = 0 [pid 321] close(5) = 0 [pid 321] close(6 [pid 320] <... ioctl resumed>, 0x20001400) = 0 [pid 320] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 320] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 320] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 320] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 320] close(3) = 0 [pid 320] close(4) = 0 [pid 320] close(5) = 0 [ 38.803005][ T28] audit: type=1400 audit(1716682855.702:75): avc: denied { map_read map_write } for pid=316 comm="syz-executor116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [pid 320] close(6 [pid 318] <... close resumed>) = 0 [pid 318] close(7) = 0 [pid 318] close(8) = 0 [pid 318] close(9) = 0 [pid 318] close(10) = -1 EBADF (Bad file descriptor) [pid 318] close(11) = -1 EBADF (Bad file descriptor) [pid 318] close(12) = -1 EBADF (Bad file descriptor) [pid 318] close(13) = -1 EBADF (Bad file descriptor) [pid 318] close(14) = -1 EBADF (Bad file descriptor) [pid 318] close(15) = -1 EBADF (Bad file descriptor) [pid 318] close(16) = -1 EBADF (Bad file descriptor) [pid 318] close(17) = -1 EBADF (Bad file descriptor) [pid 318] close(18) = -1 EBADF (Bad file descriptor) [pid 318] close(19) = -1 EBADF (Bad file descriptor) [pid 318] close(20) = -1 EBADF (Bad file descriptor) [pid 318] close(21) = -1 EBADF (Bad file descriptor) [pid 318] close(22) = -1 EBADF (Bad file descriptor) [pid 318] close(23) = -1 EBADF (Bad file descriptor) [pid 318] close(24) = -1 EBADF (Bad file descriptor) [pid 318] close(25) = -1 EBADF (Bad file descriptor) [pid 318] close(26) = -1 EBADF (Bad file descriptor) [pid 318] close(27) = -1 EBADF (Bad file descriptor) [pid 318] close(28) = -1 EBADF (Bad file descriptor) [pid 318] close(29) = -1 EBADF (Bad file descriptor) [pid 318] exit_group(0) = ? [pid 318] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 311] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 322 attached , child_tidptr=0x55555662b650) = 3 [pid 322] set_robust_list(0x55555662b660, 24) = 0 [pid 322] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 322] setpgid(0, 0) = 0 [pid 322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 322] write(3, "1000", 4) = 4 [pid 322] close(3) = 0 [pid 322] write(1, "executing program\n", 18executing program ) = 18 [pid 322] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 322] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 322] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 322] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 322] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 322] ioctl(6, PPPIOCNEWUNIT, 0x20001400) = 0 [pid 322] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 322] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 322] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 322] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 322] close(3) = 0 [pid 322] close(4) = 0 [pid 322] close(5) = 0 [pid 322] close(6 [pid 321] <... close resumed>) = 0 [pid 320] <... close resumed>) = 0 [pid 319] <... close resumed>) = 0 [pid 321] close(7 [pid 320] close(7 [pid 316] <... close resumed>) = 0 [pid 321] <... close resumed>) = 0 [pid 320] <... close resumed>) = 0 [pid 319] close(7 [pid 316] close(7 [pid 321] close(8 [pid 320] close(8 [pid 319] <... close resumed>) = 0 [pid 321] <... close resumed>) = 0 [pid 320] <... close resumed>) = 0 [pid 319] close(8 [pid 316] <... close resumed>) = 0 [pid 321] close(9 [pid 320] close(9 [pid 319] <... close resumed>) = 0 [pid 316] close(8 [pid 321] <... close resumed>) = 0 [pid 320] <... close resumed>) = 0 [pid 319] close(9 [pid 316] <... close resumed>) = 0 [pid 321] close(10 [pid 320] close(10 [pid 319] <... close resumed>) = 0 [pid 316] close(9 [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] close(10 [pid 321] close(11 [pid 320] close(11 [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] close(11 [pid 321] close(12 [pid 320] close(12 [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] close(12 [pid 321] close(13 [pid 320] close(13 [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 320] close(14 [pid 321] close(14 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] close(13 [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 320] close(15 [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 321] close(15 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] close(14 [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 320] close(16 [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 321] close(16 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] close(15 [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 320] close(17 [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 321] close(17 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] close(16 [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 320] close(18 [pid 321] close(18 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 320] close(19 [pid 319] close(17 [pid 321] close(19 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 320] close(20 [pid 319] close(18 [pid 321] close(20 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 320] close(21 [pid 321] close(21 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] close(19 [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 320] close(22 [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 321] close(22 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] close(20 [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 320] close(23 [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 321] close(23 [pid 320] close(24 [pid 319] close(21 [pid 316] <... close resumed>) = 0 [pid 322] <... close resumed>) = 0 [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] close(10 [pid 322] close(7 [pid 321] close(24 [pid 320] close(25 [pid 319] close(22 [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 322] <... close resumed>) = 0 [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] close(11 [pid 320] close(26 [pid 322] close(8 [pid 321] close(25 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] close(23 [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 322] <... close resumed>) = 0 [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 322] close(9 [pid 320] close(27 [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] close(12 [pid 322] <... close resumed>) = 0 [pid 321] close(26 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 322] close(10 [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 320] close(28 [pid 319] close(24 [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 321] close(27 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] close(13 [pid 322] close(11 [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 320] close(29 [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 321] close(28 [pid 320] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] close(25 [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 322] close(12 [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 320] exit_group(0 [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] close(14 [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 321] close(29 [pid 320] <... exit_group resumed>) = ? [pid 319] close(26 [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 322] close(13 [pid 321] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] close(15 [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 320] +++ exited with 0 +++ [pid 321] exit_group(0 [pid 319] close(27 [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 322] close(14 [pid 321] <... exit_group resumed>) = ? [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] close(16 [pid 315] restart_syscall(<... resuming interrupted clone ...> [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] <... restart_syscall resumed>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 322] close(15 [pid 321] +++ exited with 0 +++ [pid 319] close(28 [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] close(17./strace-static-x86_64: Process 323 attached [pid 322] close(16 [pid 319] close(29 [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 3 [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] close(18 [pid 314] restart_syscall(<... resuming interrupted clone ...> [pid 322] close(17 [pid 319] exit_group(0 [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] <... restart_syscall resumed>) = 0 [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 319] <... exit_group resumed>) = ? [pid 316] close(19 [pid 323] set_robust_list(0x55555662b660, 24 [pid 322] close(18 [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] close(20 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 323] <... set_robust_list resumed>) = 0 [pid 322] close(19 [pid 319] +++ exited with 0 +++ [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 324 attached [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] close(21 [pid 324] set_robust_list(0x55555662b660, 24 [pid 323] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 322] close(20 [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 3 [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 324] <... set_robust_list resumed>) = 0 [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] close(22 [pid 312] restart_syscall(<... resuming interrupted clone ...> [pid 324] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 323] <... prctl resumed>) = 0 [pid 322] close(21 [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 312] <... restart_syscall resumed>) = 0 [pid 324] <... prctl resumed>) = 0 [pid 323] setpgid(0, 0 [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] close(23 [pid 324] setpgid(0, 0 [pid 323] <... setpgid resumed>) = 0 [pid 322] close(22 [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] <... setpgid resumed>) = 0 [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] close(24 [pid 324] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 323] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 322] close(23 [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 324] <... openat resumed>) = 3 [pid 323] <... openat resumed>) = 3 [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] close(25 [pid 324] write(3, "1000", 4 [pid 322] close(24 [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] <... write resumed>) = 4 [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] close(26 [pid 323] write(3, "1000", 4 [pid 324] close(3 [pid 323] <... write resumed>) = 4 [pid 322] close(25 [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 3 ./strace-static-x86_64: Process 325 attached [pid 324] <... close resumed>) = 0 [pid 323] close(3 [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] close(27executing program [pid 324] write(1, "executing program\n", 18 [pid 323] <... close resumed>) = 0 [pid 322] close(26 [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) executing program [pid 325] set_robust_list(0x55555662b660, 24 [pid 324] <... write resumed>) = 18 [pid 323] write(1, "executing program\n", 18 [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] close(28 [pid 325] <... set_robust_list resumed>) = 0 [pid 324] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 323] <... write resumed>) = 18 [pid 322] close(27 [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 324] <... bpf resumed>) = 3 [pid 323] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] close(29 [pid 325] <... prctl resumed>) = 0 [pid 324] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 323] <... bpf resumed>) = 3 [pid 322] close(28 [pid 316] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] setpgid(0, 0 [pid 324] <... bpf resumed>) = 0 [pid 323] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] <... setpgid resumed>) = 0 [pid 324] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 323] <... bpf resumed>) = 0 [pid 322] close(29 [pid 316] exit_group(0 [pid 325] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 323] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 325] <... openat resumed>) = 3 [pid 324] <... bpf resumed>) = 4 executing program [pid 322] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 316] <... exit_group resumed>) = ? [pid 325] write(3, "1000", 4 [pid 324] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 323] <... bpf resumed>) = 4 [pid 322] exit_group(0 [pid 325] <... write resumed>) = 4 [pid 323] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 325] close(3 [pid 323] <... bpf resumed>) = 5 [pid 325] <... close resumed>) = 0 [pid 323] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 325] write(1, "executing program\n", 18 [pid 323] <... openat resumed>) = 6 [pid 325] <... write resumed>) = 18 [pid 323] ioctl(6, PPPIOCNEWUNIT [pid 316] +++ exited with 0 +++ [pid 322] <... exit_group resumed>) = ? [pid 325] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 324] <... bpf resumed>) = 5 [pid 322] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 325] <... bpf resumed>) = 3 [pid 324] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 323] <... ioctl resumed>, 0x20001400) = 0 [pid 325] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 324] <... openat resumed>) = 6 [pid 323] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 325] <... bpf resumed>) = 0 [pid 324] ioctl(6, PPPIOCNEWUNIT [pid 323] <... bpf resumed>) = 7 [pid 311] restart_syscall(<... resuming interrupted clone ...> [pid 325] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 323] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 325] <... bpf resumed>) = 4 [pid 323] <... bpf resumed>) = 0 [pid 311] <... restart_syscall resumed>) = 0 [pid 325] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 323] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 325] <... bpf resumed>) = 5 [pid 324] <... ioctl resumed>, 0x20001400) = 0 [pid 325] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 324] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 323] <... bpf resumed>) = 8 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 325] <... openat resumed>) = 6 [pid 323] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 325] ioctl(6, PPPIOCNEWUNIT [pid 323] <... bpf resumed>) = 9 ./strace-static-x86_64: Process 326 attached [pid 324] <... bpf resumed>) = 7 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 326] set_robust_list(0x55555662b660, 24 [pid 324] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 3 ./strace-static-x86_64: Process 327 attached [pid 325] <... ioctl resumed>, 0x20001400) = 0 [pid 324] <... bpf resumed>) = 0 [pid 323] close(3 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 4 [pid 327] set_robust_list(0x55555662b660, 24 [pid 325] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 324] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 323] <... close resumed>) = 0 [pid 327] <... set_robust_list resumed>) = 0 [pid 325] <... bpf resumed>) = 7 [pid 323] close(4 [pid 327] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 325] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 323] <... close resumed>) = 0 [pid 327] <... prctl resumed>) = 0 [pid 325] <... bpf resumed>) = 0 [pid 323] close(5 [pid 327] setpgid(0, 0 [pid 325] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 323] <... close resumed>) = 0 [pid 326] <... set_robust_list resumed>) = 0 [pid 324] <... bpf resumed>) = 8 [pid 326] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 324] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 327] <... setpgid resumed>) = 0 [pid 326] <... prctl resumed>) = 0 [pid 325] <... bpf resumed>) = 8 [pid 324] <... bpf resumed>) = 9 [pid 323] close(6 [pid 327] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 326] setpgid(0, 0 [pid 325] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 324] close(3 [pid 326] <... setpgid resumed>) = 0 [pid 324] <... close resumed>) = 0 [pid 326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 325] <... bpf resumed>) = 9 [pid 324] close(4 [pid 326] <... openat resumed>) = 3 [pid 325] close(3 [pid 324] <... close resumed>) = 0 [pid 327] <... openat resumed>) = 3 [pid 326] write(3, "1000", 4 [pid 325] <... close resumed>) = 0 [pid 324] close(5 [pid 327] write(3, "1000", 4 [pid 325] close(4 [pid 327] <... write resumed>) = 4 [pid 326] <... write resumed>) = 4 [pid 325] <... close resumed>) = 0 executing program [pid 324] <... close resumed>) = 0 [pid 327] close(3 [pid 325] close(5 [pid 324] close(6 [pid 326] close(3 [pid 327] <... close resumed>) = 0 [pid 325] <... close resumed>) = 0 [pid 327] write(1, "executing program\n", 18 [pid 325] close(6 [pid 327] <... write resumed>) = 18 [pid 326] <... close resumed>) = 0 executing program [pid 327] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 326] write(1, "executing program\n", 18 [pid 327] <... bpf resumed>) = 3 [pid 326] <... write resumed>) = 18 [pid 327] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 326] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 327] <... bpf resumed>) = 0 [pid 326] <... bpf resumed>) = 3 [pid 327] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 326] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 327] <... bpf resumed>) = 4 [pid 326] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 327] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 327] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 327] ioctl(6, PPPIOCNEWUNIT [pid 326] <... bpf resumed>) = 4 [pid 326] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 326] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 326] ioctl(6, PPPIOCNEWUNIT [pid 327] <... ioctl resumed>, 0x20001400) = 0 [pid 327] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 327] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 327] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 326] <... ioctl resumed>, 0x20001400) = 0 [pid 326] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 326] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 326] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 327] <... bpf resumed>) = 8 [pid 327] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 326] <... bpf resumed>) = 8 [pid 327] <... bpf resumed>) = 9 [pid 326] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 327] close(3 [pid 326] <... bpf resumed>) = 9 [pid 326] close(3 [pid 327] <... close resumed>) = 0 [pid 326] <... close resumed>) = 0 [pid 326] close(4 [pid 327] close(4 [pid 326] <... close resumed>) = 0 [pid 326] close(5) = 0 [pid 327] <... close resumed>) = 0 [pid 326] close(6 [pid 327] close(5) = 0 [pid 327] close(6 [pid 323] <... close resumed>) = 0 [pid 323] close(7) = 0 [pid 323] close(8) = 0 [pid 323] close(9) = 0 [pid 323] close(10) = -1 EBADF (Bad file descriptor) [pid 323] close(11) = -1 EBADF (Bad file descriptor) [pid 323] close(12) = -1 EBADF (Bad file descriptor) [pid 323] close(13) = -1 EBADF (Bad file descriptor) [pid 323] close(14) = -1 EBADF (Bad file descriptor) [pid 323] close(15) = -1 EBADF (Bad file descriptor) [pid 323] close(16) = -1 EBADF (Bad file descriptor) [pid 323] close(17) = -1 EBADF (Bad file descriptor) [pid 323] close(18) = -1 EBADF (Bad file descriptor) [pid 323] close(19) = -1 EBADF (Bad file descriptor) [pid 323] close(20) = -1 EBADF (Bad file descriptor) [pid 323] close(21) = -1 EBADF (Bad file descriptor) [pid 323] close(22) = -1 EBADF (Bad file descriptor) [pid 323] close(23) = -1 EBADF (Bad file descriptor) [pid 323] close(24) = -1 EBADF (Bad file descriptor) [pid 323] close(25) = -1 EBADF (Bad file descriptor) [pid 323] close(26) = -1 EBADF (Bad file descriptor) [pid 323] close(27) = -1 EBADF (Bad file descriptor) [pid 323] close(28) = -1 EBADF (Bad file descriptor) [pid 323] close(29) = -1 EBADF (Bad file descriptor) [pid 323] exit_group(0) = ? [pid 324] <... close resumed>) = 0 [pid 323] +++ exited with 0 +++ [pid 327] <... close resumed>) = 0 [pid 326] <... close resumed>) = 0 [pid 325] <... close resumed>) = 0 [pid 324] close(7 [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 327] close(7 [pid 326] close(7 [pid 325] close(7 [pid 324] <... close resumed>) = 0 [pid 327] <... close resumed>) = 0 [pid 326] <... close resumed>) = 0 [pid 325] <... close resumed>) = 0 [pid 324] close(8 [pid 327] close(8 [pid 326] close(8 [pid 325] close(8 [pid 324] <... close resumed>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 327] <... close resumed>) = 0 [pid 326] <... close resumed>) = 0 [pid 325] <... close resumed>) = 0 [pid 324] close(9./strace-static-x86_64: Process 328 attached [pid 327] close(9 [pid 326] close(9 [pid 325] close(9 [pid 324] <... close resumed>) = 0 [pid 328] set_robust_list(0x55555662b660, 24 [pid 327] <... close resumed>) = 0 [pid 324] close(10 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 4 [pid 328] <... set_robust_list resumed>) = 0 [pid 327] close(10 [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 328] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 328] <... prctl resumed>) = 0 [pid 327] close(11 [pid 324] close(11 [pid 328] setpgid(0, 0 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 328] <... setpgid resumed>) = 0 [pid 327] close(12 [pid 324] close(12 [pid 328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 328] <... openat resumed>) = 3 [pid 327] close(13 [pid 328] write(3, "1000", 4 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] close(13 [pid 328] <... write resumed>) = 4 [pid 327] close(14 [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 328] close(3 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] <... close resumed>) = 0 [pid 325] <... close resumed>) = 0 executing program [pid 324] close(14 [pid 328] <... close resumed>) = 0 [pid 327] close(15 [pid 326] close(10 [pid 325] close(10 [pid 328] write(1, "executing program\n", 18 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 328] <... write resumed>) = 18 [pid 327] close(16 [pid 326] close(11 [pid 325] close(11 [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 328] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] close(15 [pid 328] <... bpf resumed>) = 3 [pid 327] close(17 [pid 326] close(12 [pid 325] close(12 [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 328] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] close(16 [pid 328] <... bpf resumed>) = 0 [pid 327] close(18 [pid 326] close(13 [pid 325] close(13 [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 328] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] close(17) = -1 EBADF (Bad file descriptor) [pid 328] <... bpf resumed>) = 4 [pid 327] close(19 [pid 326] close(14 [pid 325] close(14 [pid 324] close(18 [pid 328] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 327] close(20 [pid 326] close(15 [pid 325] close(15 [pid 324] close(19 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 327] close(21 [pid 326] close(16 [pid 325] close(16 [pid 324] close(20 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 327] close(22 [pid 326] close(17 [pid 325] close(17 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] close(21 [pid 327] close(23 [pid 326] close(18 [pid 325] close(18 [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] close(22 [pid 327] close(24 [pid 326] close(19 [pid 325] close(19 [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] close(23 [pid 327] close(25 [pid 326] close(20 [pid 325] close(20 [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] close(24 [pid 327] close(26 [pid 326] close(21 [pid 325] close(21 [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] close(25 [pid 327] close(27 [pid 326] close(22 [pid 325] close(22 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 327] close(28 [pid 326] close(23 [pid 325] close(23 [pid 324] close(26 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 327] close(29 [pid 326] close(24 [pid 325] close(24 [pid 324] close(27 [pid 327] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 327] exit_group(0 [pid 326] close(25 [pid 325] close(25 [pid 324] close(28 [pid 327] <... exit_group resumed>) = ? [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] close(29 [pid 327] +++ exited with 0 +++ [pid 326] close(26 [pid 325] close(26 [pid 324] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 324] exit_group(0 [pid 326] close(27 [pid 325] close(27 [pid 324] <... exit_group resumed>) = ? [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] close(28 [pid 325] close(28 [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 326] close(29 [pid 325] close(29 [pid 326] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 325] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 328] <... bpf resumed>) = 5 [pid 326] exit_group(0 [pid 325] exit_group(0 [pid 324] +++ exited with 0 +++ [pid 328] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 326] <... exit_group resumed>) = ? [pid 325] <... exit_group resumed>) = ? [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 328] <... openat resumed>) = 6 [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 326] +++ exited with 0 +++ [pid 325] +++ exited with 0 +++ [pid 314] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 329 attached [pid 328] ioctl(6, PPPIOCNEWUNIT [pid 314] <... restart_syscall resumed>) = 0 [pid 329] set_robust_list(0x55555662b660, 24 [pid 328] <... ioctl resumed>, 0x20001400) = 0 [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 5 [pid 329] <... set_robust_list resumed>) = 0 [pid 328] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 329] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 328] <... bpf resumed>) = 7 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 330 attached [pid 329] <... prctl resumed>) = 0 [pid 328] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 330] set_robust_list(0x55555662b660, 24 [pid 329] setpgid(0, 0 [pid 328] <... bpf resumed>) = 0 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 4 [pid 330] <... set_robust_list resumed>) = 0 [pid 329] <... setpgid resumed>) = 0 [pid 328] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 331 attached [pid 330] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 329] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 331] set_robust_list(0x55555662b660, 24 [pid 330] <... prctl resumed>) = 0 [pid 329] <... openat resumed>) = 3 [pid 328] <... bpf resumed>) = 8 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 4 [pid 330] setpgid(0, 0 [pid 329] write(3, "1000", 4 [pid 328] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 330] <... setpgid resumed>) = 0 [pid 329] <... write resumed>) = 4 [pid 328] <... bpf resumed>) = 9 ./strace-static-x86_64: Process 332 attached [pid 331] <... set_robust_list resumed>) = 0 [pid 330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 329] close(3 [pid 328] close(3 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 4 [pid 331] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 330] <... openat resumed>) = 3 [pid 329] <... close resumed>) = 0 [pid 328] <... close resumed>) = 0 [pid 330] write(3, "1000", 4executing program [pid 329] write(1, "executing program\n", 18 [pid 328] close(4 [pid 330] <... write resumed>) = 4 [pid 329] <... write resumed>) = 18 [pid 328] <... close resumed>) = 0 [pid 330] close(3 [pid 329] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 328] close(5 [pid 331] <... prctl resumed>) = 0 [pid 332] set_robust_list(0x55555662b660, 24 [pid 330] <... close resumed>) = 0 [pid 329] <... bpf resumed>) = 3 executing program [pid 330] write(1, "executing program\n", 18 [pid 329] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 331] setpgid(0, 0 [pid 330] <... write resumed>) = 18 [pid 329] <... bpf resumed>) = 0 [pid 331] <... setpgid resumed>) = 0 [pid 330] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 329] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 332] <... set_robust_list resumed>) = 0 [pid 331] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 330] <... bpf resumed>) = 3 [pid 332] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 331] <... openat resumed>) = 3 [pid 330] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 329] <... bpf resumed>) = 4 [pid 332] <... prctl resumed>) = 0 [pid 331] write(3, "1000", 4 [pid 330] <... bpf resumed>) = 0 [pid 329] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 332] setpgid(0, 0 [pid 331] <... write resumed>) = 4 [pid 330] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 332] <... setpgid resumed>) = 0 [pid 331] close(3 [pid 332] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 331] <... close resumed>) = 0 [pid 330] <... bpf resumed>) = 4 [pid 331] write(1, "executing program\n", 18 executing program [pid 330] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 332] <... openat resumed>) = 3 [pid 331] <... write resumed>) = 18 [pid 331] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 332] write(3, "1000", 4) = 4 [pid 331] <... bpf resumed>) = 3 [pid 331] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 332] close(3 [pid 331] <... bpf resumed>) = 0 [pid 332] <... close resumed>) = 0 [pid 331] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 332] write(1, "executing program\n", 18executing program ) = 18 [pid 332] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 331] <... bpf resumed>) = 4 [pid 332] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 331] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 332] <... bpf resumed>) = 0 [pid 331] <... bpf resumed>) = 5 [pid 330] <... bpf resumed>) = 5 [pid 329] <... bpf resumed>) = 5 [pid 328] <... close resumed>) = 0 [pid 332] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 331] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 330] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 329] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 328] close(6 [pid 332] <... bpf resumed>) = 4 [pid 331] <... openat resumed>) = 6 [pid 330] <... openat resumed>) = 6 [pid 329] <... openat resumed>) = 6 [pid 331] ioctl(6, PPPIOCNEWUNIT [pid 330] ioctl(6, PPPIOCNEWUNIT [pid 329] ioctl(6, PPPIOCNEWUNIT [pid 332] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 332] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 332] ioctl(6, PPPIOCNEWUNIT [pid 331] <... ioctl resumed>, 0x20001400) = 0 [pid 331] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 331] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 331] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 331] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 331] close(3 [pid 329] <... ioctl resumed>, 0x20001400) = 0 [pid 331] <... close resumed>) = 0 [pid 331] close(4) = 0 [pid 331] close(5) = 0 [pid 330] <... ioctl resumed>, 0x20001400) = 0 [pid 329] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 331] close(6 [pid 330] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 329] <... bpf resumed>) = 7 [pid 332] <... ioctl resumed>, 0x20001400) = 0 [pid 330] <... bpf resumed>) = 7 [pid 329] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 332] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 330] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 329] <... bpf resumed>) = 0 [pid 332] <... bpf resumed>) = 7 [pid 330] <... bpf resumed>) = 0 [pid 329] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 332] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 330] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 329] <... bpf resumed>) = 8 [pid 332] <... bpf resumed>) = 0 [pid 329] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 332] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 330] <... bpf resumed>) = 8 [pid 329] close(3 [pid 328] <... close resumed>) = 0 [pid 330] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 329] <... close resumed>) = 0 [pid 328] close(7 [pid 330] <... bpf resumed>) = 9 [pid 329] close(4 [pid 328] <... close resumed>) = 0 [pid 332] <... bpf resumed>) = 8 [pid 330] close(3 [pid 329] <... close resumed>) = 0 [pid 328] close(8 [pid 332] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 330] <... close resumed>) = 0 [pid 329] close(5 [pid 328] <... close resumed>) = 0 [pid 332] <... bpf resumed>) = 9 [pid 330] close(4 [pid 329] <... close resumed>) = 0 [pid 328] close(9 [pid 332] close(3 [pid 330] <... close resumed>) = 0 [pid 329] close(6 [pid 328] <... close resumed>) = 0 [pid 332] <... close resumed>) = 0 [pid 330] close(5 [pid 328] close(10 [pid 332] close(4) = 0 [pid 332] close(5) = 0 [pid 332] close(6 [pid 330] <... close resumed>) = 0 [pid 328] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] close(6 [pid 328] close(11) = -1 EBADF (Bad file descriptor) [pid 328] close(12) = -1 EBADF (Bad file descriptor) [pid 328] close(13) = -1 EBADF (Bad file descriptor) [pid 328] close(14) = -1 EBADF (Bad file descriptor) [pid 328] close(15) = -1 EBADF (Bad file descriptor) [pid 328] close(16) = -1 EBADF (Bad file descriptor) [pid 328] close(17) = -1 EBADF (Bad file descriptor) [pid 328] close(18) = -1 EBADF (Bad file descriptor) [pid 328] close(19) = -1 EBADF (Bad file descriptor) [pid 328] close(20) = -1 EBADF (Bad file descriptor) [pid 328] close(21) = -1 EBADF (Bad file descriptor) [pid 328] close(22) = -1 EBADF (Bad file descriptor) [pid 328] close(23) = -1 EBADF (Bad file descriptor) [pid 328] close(24) = -1 EBADF (Bad file descriptor) [pid 328] close(25) = -1 EBADF (Bad file descriptor) [pid 328] close(26) = -1 EBADF (Bad file descriptor) [pid 328] close(27) = -1 EBADF (Bad file descriptor) [pid 328] close(28) = -1 EBADF (Bad file descriptor) [pid 328] close(29) = -1 EBADF (Bad file descriptor) [pid 328] exit_group(0) = ? [pid 328] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555662b650) = 5 ./strace-static-x86_64: Process 333 attached [pid 333] set_robust_list(0x55555662b660, 24) = 0 [pid 333] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 333] setpgid(0, 0) = 0 [pid 333] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 333] write(3, "1000", 4) = 4 [pid 333] close(3executing program ) = 0 [pid 333] write(1, "executing program\n", 18) = 18 [pid 333] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 333] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 333] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 333] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 333] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 333] ioctl(6, PPPIOCNEWUNIT, 0x20001400) = 0 [pid 333] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 333] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 333] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 333] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 331] <... close resumed>) = 0 [pid 333] <... bpf resumed>) = 9 [pid 331] close(7 [pid 333] close(3 [pid 331] <... close resumed>) = 0 [pid 333] <... close resumed>) = 0 [pid 331] close(8 [pid 333] close(4 [pid 331] <... close resumed>) = 0 [pid 331] close(9 [pid 333] <... close resumed>) = 0 [pid 331] <... close resumed>) = 0 [pid 333] close(5) = 0 [pid 331] close(10 [pid 333] close(6 [pid 331] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 331] close(11) = -1 EBADF (Bad file descriptor) [pid 331] close(12) = -1 EBADF (Bad file descriptor) [pid 331] close(13) = -1 EBADF (Bad file descriptor) [pid 331] close(14) = -1 EBADF (Bad file descriptor) [pid 331] close(15) = -1 EBADF (Bad file descriptor) [pid 331] close(16) = -1 EBADF (Bad file descriptor) [pid 331] close(17) = -1 EBADF (Bad file descriptor) [pid 331] close(18) = -1 EBADF (Bad file descriptor) [pid 331] close(19) = -1 EBADF (Bad file descriptor) [pid 331] close(20) = -1 EBADF (Bad file descriptor) [pid 331] close(21) = -1 EBADF (Bad file descriptor) [pid 331] close(22) = -1 EBADF (Bad file descriptor) [pid 331] close(23) = -1 EBADF (Bad file descriptor) [pid 331] close(24) = -1 EBADF (Bad file descriptor) [pid 331] close(25) = -1 EBADF (Bad file descriptor) [pid 331] close(26) = -1 EBADF (Bad file descriptor) [pid 331] close(27) = -1 EBADF (Bad file descriptor) [pid 331] close(28) = -1 EBADF (Bad file descriptor) [pid 331] close(29) = -1 EBADF (Bad file descriptor) [pid 331] exit_group(0) = ? [pid 331] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555662b650) = 5 ./strace-static-x86_64: Process 334 attached [pid 334] set_robust_list(0x55555662b660, 24) = 0 [pid 334] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 334] setpgid(0, 0) = 0 [pid 334] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 334] write(3, "1000", 4) = 4 [pid 334] close(3executing program ) = 0 [pid 334] write(1, "executing program\n", 18) = 18 [pid 334] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 334] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 334] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 334] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 334] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 334] ioctl(6, PPPIOCNEWUNIT, 0x20001400) = 0 [pid 334] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 334] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 334] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 332] <... close resumed>) = 0 [pid 329] <... close resumed>) = 0 [pid 334] <... bpf resumed>) = 8 [pid 330] <... close resumed>) = 0 [pid 329] close(7 [pid 332] close(7 [pid 334] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 330] close(7 [pid 329] <... close resumed>) = 0 [pid 334] <... bpf resumed>) = 9 [pid 332] <... close resumed>) = 0 [pid 330] <... close resumed>) = 0 [pid 329] close(8 [pid 334] close(3 [pid 332] close(8 [pid 330] close(8 [pid 329] <... close resumed>) = 0 [pid 334] <... close resumed>) = 0 [pid 332] <... close resumed>) = 0 [pid 330] <... close resumed>) = 0 [pid 329] close(9 [pid 334] close(4 [pid 332] close(9 [pid 330] close(9 [pid 329] <... close resumed>) = 0 [pid 334] <... close resumed>) = 0 [pid 332] <... close resumed>) = 0 [pid 330] <... close resumed>) = 0 [pid 329] close(10 [pid 334] close(5 [pid 332] close(10 [pid 330] close(10 [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 334] <... close resumed>) = 0 [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] close(11 [pid 334] close(6 [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] close(11 [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] close(11 [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] close(12 [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] close(12 [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] close(12 [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] close(13 [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] close(13 [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] close(13 [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] close(14 [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] close(14 [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] close(14 [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] close(15 [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] close(15 [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] close(15 [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] close(16 [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] close(16 [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] close(16 [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] close(17 [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] close(17 [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] close(17 [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] close(18 [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] close(18 [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] close(18 [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] close(19 [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] close(19 [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] close(19 [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] close(20 [pid 330] close(20 [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] close(21 [pid 332] close(20 [pid 330] close(21 [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] close(22 [pid 332] close(21 [pid 330] close(22 [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] close(23 [pid 332] close(22 [pid 330] close(23 [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] close(24 [pid 332] close(23 [pid 330] close(24 [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] close(25 [pid 332] close(24 [pid 330] close(25 [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] close(26 [pid 332] close(25 [pid 330] close(26 [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] close(27 [pid 332] close(26 [pid 330] close(27 [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] close(28 [pid 332] close(27 [pid 330] close(28 [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] close(29 [pid 332] close(28 [pid 330] close(29 [pid 329] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 329] exit_group(0 [pid 332] close(29 [pid 330] exit_group(0 [pid 329] <... exit_group resumed>) = ? [pid 332] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 330] <... exit_group resumed>) = ? [pid 329] +++ exited with 0 +++ [pid 332] exit_group(0 [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 332] <... exit_group resumed>) = ? [pid 311] restart_syscall(<... resuming interrupted clone ...> [pid 330] +++ exited with 0 +++ [pid 332] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 311] <... restart_syscall resumed>) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 335 attached ./strace-static-x86_64: Process 336 attached [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 336] set_robust_list(0x55555662b660, 24 [pid 335] set_robust_list(0x55555662b660, 24 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 5 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 5 [pid 336] <... set_robust_list resumed>) = 0 [pid 336] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 335] <... set_robust_list resumed>) = 0 [pid 336] <... prctl resumed>) = 0 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 6 [pid 336] setpgid(0, 0 [pid 335] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 336] <... setpgid resumed>) = 0 [pid 335] <... prctl resumed>) = 0 [ 39.202830][ T331] syz-executor116 (331) used greatest stack depth: 22448 bytes left [pid 336] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 335] setpgid(0, 0 [pid 336] <... openat resumed>) = 3 [pid 335] <... setpgid resumed>) = 0 [pid 336] write(3, "1000", 4) = 4 [pid 336] close(3 [pid 335] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 336] <... close resumed>) = 0 [pid 335] <... openat resumed>) = 3 executing program ./strace-static-x86_64: Process 337 attached [pid 336] write(1, "executing program\n", 18 [pid 335] write(3, "1000", 4 [pid 337] set_robust_list(0x55555662b660, 24 [pid 336] <... write resumed>) = 18 [pid 335] <... write resumed>) = 4 [pid 337] <... set_robust_list resumed>) = 0 [pid 336] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 335] close(3 [pid 337] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 336] <... bpf resumed>) = 3 [pid 333] <... close resumed>) = 0 [pid 335] <... close resumed>) = 0 [pid 337] <... prctl resumed>) = 0 [pid 336] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 executing program [pid 335] write(1, "executing program\n", 18 [pid 333] close(7 [pid 337] setpgid(0, 0 [pid 336] <... bpf resumed>) = 0 [pid 335] <... write resumed>) = 18 [pid 333] <... close resumed>) = 0 [pid 336] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 335] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 337] <... setpgid resumed>) = 0 [pid 333] close(8 [pid 336] <... bpf resumed>) = 4 [pid 335] <... bpf resumed>) = 3 [pid 333] <... close resumed>) = 0 [pid 337] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 336] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 335] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 333] close(9 [pid 336] <... bpf resumed>) = 5 [pid 335] <... bpf resumed>) = 0 [pid 333] <... close resumed>) = 0 [pid 336] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 335] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 333] close(10 [pid 337] <... openat resumed>) = 3 [pid 336] <... openat resumed>) = 6 [pid 333] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 336] ioctl(6, PPPIOCNEWUNIT [pid 333] close(11 [pid 337] write(3, "1000", 4 [pid 335] <... bpf resumed>) = 4 [pid 333] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 337] <... write resumed>) = 4 [pid 335] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 333] close(12 [pid 337] close(3 [pid 336] <... ioctl resumed>, 0x20001400) = 0 [pid 335] <... bpf resumed>) = 5 [pid 333] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 337] <... close resumed>) = 0 [pid 336] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 335] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 333] close(13 executing program [pid 337] write(1, "executing program\n", 18 [pid 336] <... bpf resumed>) = 7 [pid 335] <... openat resumed>) = 6 [pid 333] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 337] <... write resumed>) = 18 [pid 336] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 335] ioctl(6, PPPIOCNEWUNIT [pid 333] close(14 [pid 336] <... bpf resumed>) = 0 [pid 333] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 336] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 333] close(15 [pid 336] <... bpf resumed>) = 8 [pid 333] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 336] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 333] close(16 [pid 336] <... bpf resumed>) = 9 [pid 333] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 336] close(3 [pid 333] close(17 [pid 336] <... close resumed>) = 0 [pid 333] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 336] close(4 [pid 335] <... ioctl resumed>, 0x20001400) = 0 [pid 333] close(18 [pid 337] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 336] <... close resumed>) = 0 [pid 335] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 333] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 337] <... bpf resumed>) = 3 [pid 336] close(5 [pid 333] close(19 [pid 335] <... bpf resumed>) = 7 [pid 337] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 336] <... close resumed>) = 0 [pid 333] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 336] close(6 [pid 333] close(20 [pid 337] <... bpf resumed>) = 0 [pid 335] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 333] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 337] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 335] <... bpf resumed>) = 0 [pid 333] close(21) = -1 EBADF (Bad file descriptor) [pid 333] close(22) = -1 EBADF (Bad file descriptor) [pid 333] close(23 [pid 337] <... bpf resumed>) = 4 [pid 333] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 337] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 335] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 333] close(24 [pid 337] <... bpf resumed>) = 5 [pid 333] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 333] close(25) = -1 EBADF (Bad file descriptor) [pid 333] close(26) = -1 EBADF (Bad file descriptor) [pid 333] close(27) = -1 EBADF (Bad file descriptor) [pid 333] close(28) = -1 EBADF (Bad file descriptor) [pid 333] close(29) = -1 EBADF (Bad file descriptor) [pid 333] exit_group(0 [pid 335] <... bpf resumed>) = 8 [pid 333] <... exit_group resumed>) = ? [pid 337] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 335] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 337] <... openat resumed>) = 6 [pid 335] <... bpf resumed>) = 9 [pid 337] ioctl(6, PPPIOCNEWUNIT [pid 335] close(3 [pid 333] +++ exited with 0 +++ [pid 335] <... close resumed>) = 0 [pid 335] close(4) = 0 [pid 335] close(5) = 0 [pid 335] close(6 [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 337] <... ioctl resumed>, 0x20001400) = 0 [pid 337] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 337] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 337] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 338 attached , child_tidptr=0x55555662b650) = 6 [pid 338] set_robust_list(0x55555662b660, 24) = 0 [pid 338] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 338] setpgid(0, 0) = 0 [pid 338] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 334] <... close resumed>) = 0 [pid 338] <... openat resumed>) = 3 [pid 337] <... bpf resumed>) = 8 [pid 334] close(7 [pid 338] write(3, "1000", 4 [pid 337] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 334] <... close resumed>) = 0 [pid 338] <... write resumed>) = 4 [pid 337] <... bpf resumed>) = 9 [pid 334] close(8 [pid 338] close(3 [pid 337] close(3 [pid 334] <... close resumed>) = 0 [pid 338] <... close resumed>) = 0 [pid 337] <... close resumed>) = 0 [pid 334] close(9executing program [pid 338] write(1, "executing program\n", 18 [pid 337] close(4 [pid 334] <... close resumed>) = 0 [pid 338] <... write resumed>) = 18 [pid 337] <... close resumed>) = 0 [pid 334] close(10 [pid 338] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 337] close(5 [pid 334] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 338] <... bpf resumed>) = 3 [pid 337] <... close resumed>) = 0 [pid 334] close(11 [pid 338] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 337] close(6 [pid 334] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 338] <... bpf resumed>) = 0 [pid 334] close(12 [pid 338] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 334] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 334] close(13) = -1 EBADF (Bad file descriptor) [pid 334] close(14) = -1 EBADF (Bad file descriptor) [pid 334] close(15) = -1 EBADF (Bad file descriptor) [pid 334] close(16) = -1 EBADF (Bad file descriptor) [pid 334] close(17) = -1 EBADF (Bad file descriptor) [pid 334] close(18) = -1 EBADF (Bad file descriptor) [pid 334] close(19) = -1 EBADF (Bad file descriptor) [pid 334] close(20) = -1 EBADF (Bad file descriptor) [pid 334] close(21) = -1 EBADF (Bad file descriptor) [pid 334] close(22) = -1 EBADF (Bad file descriptor) [pid 338] <... bpf resumed>) = 4 [pid 334] close(23) = -1 EBADF (Bad file descriptor) [pid 334] close(24) = -1 EBADF (Bad file descriptor) [pid 334] close(25) = -1 EBADF (Bad file descriptor) [pid 334] close(26 [pid 338] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 334] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 334] close(27) = -1 EBADF (Bad file descriptor) [pid 338] <... bpf resumed>) = 5 [pid 334] close(28 [pid 338] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 334] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 334] close(29 [pid 338] <... openat resumed>) = 6 [pid 334] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 334] exit_group(0) = ? [pid 338] ioctl(6, PPPIOCNEWUNIT [pid 334] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 339 attached , child_tidptr=0x55555662b650) = 6 [pid 339] set_robust_list(0x55555662b660, 24) = 0 [pid 339] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 339] setpgid(0, 0) = 0 [pid 338] <... ioctl resumed>, 0x20001400) = 0 [pid 339] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 338] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 339] <... openat resumed>) = 3 [pid 338] <... bpf resumed>) = 7 [pid 339] write(3, "1000", 4 [pid 338] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 339] <... write resumed>) = 4 [pid 338] <... bpf resumed>) = 0 [pid 339] close(3 [pid 338] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144executing program [pid 339] <... close resumed>) = 0 [pid 339] write(1, "executing program\n", 18) = 18 [pid 339] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 338] <... bpf resumed>) = 8 [pid 339] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 338] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 339] <... bpf resumed>) = 0 [pid 338] <... bpf resumed>) = 9 [pid 339] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 338] close(3 [pid 339] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 338] <... close resumed>) = 0 [pid 338] close(4 [pid 339] <... bpf resumed>) = 5 [pid 338] <... close resumed>) = 0 [pid 339] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 338] close(5 [pid 339] <... openat resumed>) = 6 [pid 339] ioctl(6, PPPIOCNEWUNIT [pid 338] <... close resumed>) = 0 [pid 338] close(6 [pid 336] <... close resumed>) = 0 [pid 335] <... close resumed>) = 0 [pid 336] close(7 [pid 335] close(7 [pid 336] <... close resumed>) = 0 [pid 335] <... close resumed>) = 0 [pid 336] close(8 [pid 335] close(8 [pid 336] <... close resumed>) = 0 [pid 335] <... close resumed>) = 0 [pid 336] close(9) = 0 [pid 335] close(9 [pid 336] close(10 [pid 335] <... close resumed>) = 0 [pid 336] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 335] close(10 [pid 336] close(11 [pid 335] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 336] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 335] close(11 [pid 336] close(12 [pid 335] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 336] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 335] close(12 [pid 336] close(13) = -1 EBADF (Bad file descriptor) [pid 335] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 336] close(14 [pid 335] close(13 [pid 336] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 335] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 336] close(15 [pid 335] close(14 [pid 339] <... ioctl resumed>, 0x20001400) = 0 [pid 336] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 335] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 336] close(16 [pid 335] close(15 [pid 339] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 336] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 335] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 339] <... bpf resumed>) = 7 [pid 336] close(17 [pid 335] close(16 [pid 339] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 336] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 335] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 339] <... bpf resumed>) = 0 [pid 336] close(18 [pid 335] close(17 [pid 339] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 336] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 335] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 336] close(19 [pid 335] close(18 [pid 336] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 335] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 336] close(20 [pid 335] close(19 [pid 339] <... bpf resumed>) = 8 [pid 336] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 335] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 339] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 336] close(21) = -1 EBADF (Bad file descriptor) [pid 335] close(20 [pid 339] <... bpf resumed>) = 9 [pid 336] close(22 [pid 339] close(3 [pid 336] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 335] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 339] <... close resumed>) = 0 [pid 336] close(23 [pid 335] close(21 [pid 339] close(4 [pid 336] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 335] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 339] <... close resumed>) = 0 [pid 336] close(24 [pid 335] close(22 [pid 339] close(5 [pid 336] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 335] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 339] <... close resumed>) = 0 [pid 336] close(25 [pid 335] close(23 [pid 339] close(6 [pid 336] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 335] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 336] close(26 [pid 335] close(24 [pid 336] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 335] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 336] close(27 [pid 335] close(25 [pid 336] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 335] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 336] close(28 [pid 335] close(26 [pid 336] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 335] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 336] close(29 [pid 335] close(27 [pid 336] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 335] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 336] exit_group(0 [pid 335] close(28 [pid 336] <... exit_group resumed>) = ? [pid 335] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 336] +++ exited with 0 +++ [pid 335] close(29) = -1 EBADF (Bad file descriptor) [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 335] exit_group(0 [pid 312] restart_syscall(<... resuming interrupted clone ...> [pid 335] <... exit_group resumed>) = ? [pid 312] <... restart_syscall resumed>) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 335] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 6 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 340 attached [pid 340] set_robust_list(0x55555662b660, 24./strace-static-x86_64: Process 341 attached [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 6 [pid 341] set_robust_list(0x55555662b660, 24) = 0 [pid 341] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 341] setpgid(0, 0) = 0 [pid 340] <... set_robust_list resumed>) = 0 [pid 341] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 341] write(3, "1000", 4) = 4 [pid 337] <... close resumed>) = 0 [pid 340] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 341] close(3 [pid 340] <... prctl resumed>) = 0 [pid 337] close(7 [pid 341] <... close resumed>) = 0 [pid 340] setpgid(0, 0 [pid 337] <... close resumed>) = 0 executing program [pid 341] write(1, "executing program\n", 18 [pid 340] <... setpgid resumed>) = 0 [pid 337] close(8 [pid 341] <... write resumed>) = 18 [pid 340] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 337] <... close resumed>) = 0 [pid 341] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 340] <... openat resumed>) = 3 [pid 337] close(9 [pid 341] <... bpf resumed>) = 3 [pid 340] write(3, "1000", 4 [pid 337] <... close resumed>) = 0 [pid 341] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 340] <... write resumed>) = 4 [pid 337] close(10 [pid 341] <... bpf resumed>) = 0 [pid 340] close(3 [pid 337] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 341] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 340] <... close resumed>) = 0 [pid 337] close(11executing program [pid 340] write(1, "executing program\n", 18 [pid 337] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 340] <... write resumed>) = 18 [pid 337] close(12 [pid 340] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 337] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 341] <... bpf resumed>) = 4 [pid 340] <... bpf resumed>) = 3 [pid 337] close(13 [pid 341] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 340] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 337] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 341] <... bpf resumed>) = 5 [pid 340] <... bpf resumed>) = 0 [pid 337] close(14 [pid 341] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 340] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 337] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 341] <... openat resumed>) = 6 [pid 340] <... bpf resumed>) = 4 [pid 337] close(15 [pid 341] ioctl(6, PPPIOCNEWUNIT [pid 340] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 337] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 340] <... bpf resumed>) = 5 [pid 337] close(16 [pid 340] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 337] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 340] <... openat resumed>) = 6 [pid 337] close(17 [pid 340] ioctl(6, PPPIOCNEWUNIT [pid 337] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 337] close(18) = -1 EBADF (Bad file descriptor) [pid 341] <... ioctl resumed>, 0x20001400) = 0 [pid 337] close(19 [pid 341] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 337] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 341] <... bpf resumed>) = 7 [pid 337] close(20 [pid 341] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 337] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 341] <... bpf resumed>) = 0 [pid 337] close(21) = -1 EBADF (Bad file descriptor) [pid 337] close(22) = -1 EBADF (Bad file descriptor) [pid 341] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 337] close(23 [pid 340] <... ioctl resumed>, 0x20001400) = 0 [pid 337] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 341] <... bpf resumed>) = 8 [pid 340] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 337] close(24 [pid 341] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 340] <... bpf resumed>) = 7 [pid 337] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 340] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 337] close(25 [pid 341] <... bpf resumed>) = 9 [pid 340] <... bpf resumed>) = 0 [pid 337] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 340] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 337] close(26 [pid 341] close(3 [pid 340] <... bpf resumed>) = 8 [pid 337] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 341] <... close resumed>) = 0 [pid 340] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 337] close(27 [pid 341] close(4 [pid 340] <... bpf resumed>) = 9 [pid 337] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 341] <... close resumed>) = 0 [pid 340] close(3 [pid 337] close(28 [pid 341] close(5 [pid 340] <... close resumed>) = 0 [pid 337] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 341] <... close resumed>) = 0 [pid 340] close(4 [pid 337] close(29 [pid 341] close(6 [pid 340] <... close resumed>) = 0 [pid 337] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 340] close(5 [pid 337] exit_group(0 [pid 340] <... close resumed>) = 0 [pid 337] <... exit_group resumed>) = ? [pid 340] close(6 [pid 337] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 339] <... close resumed>) = 0 [pid 338] <... close resumed>) = 0 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 7 ./strace-static-x86_64: Process 342 attached [pid 339] close(7 [pid 338] close(7 [pid 339] <... close resumed>) = 0 [pid 338] <... close resumed>) = 0 [pid 342] set_robust_list(0x55555662b660, 24) = 0 [pid 339] close(8 [pid 338] close(8 [pid 339] <... close resumed>) = 0 [pid 338] <... close resumed>) = 0 [pid 339] close(9 [pid 338] close(9 [pid 342] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 342] setpgid(0, 0 [pid 339] <... close resumed>) = 0 [pid 338] <... close resumed>) = 0 [pid 342] <... setpgid resumed>) = 0 [pid 339] close(10 [pid 338] close(10 [pid 342] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 339] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 338] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 342] <... openat resumed>) = 3 [pid 339] close(11 [pid 338] close(11 [pid 342] write(3, "1000", 4 [pid 339] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 338] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 339] close(12) = -1 EBADF (Bad file descriptor) [pid 338] close(12 [pid 339] close(13 [pid 338] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 342] <... write resumed>) = 4 [pid 342] close(3executing program ) = 0 [pid 339] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 338] close(13 [pid 342] write(1, "executing program\n", 18 [pid 339] close(14 [pid 338] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 342] <... write resumed>) = 18 [pid 339] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 338] close(14 [pid 342] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 339] close(15 [pid 338] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 342] <... bpf resumed>) = 3 [pid 339] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 338] close(15 [pid 342] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 339] close(16 [pid 338] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 342] <... bpf resumed>) = 0 [pid 339] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 338] close(16 [pid 342] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 339] close(17 [pid 338] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 339] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 338] close(17 [pid 342] <... bpf resumed>) = 4 [pid 339] close(18 [pid 338] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 342] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 339] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 338] close(18 [pid 342] <... bpf resumed>) = 5 [pid 339] close(19 [pid 342] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 338] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 342] <... openat resumed>) = 6 [pid 339] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 338] close(19 [pid 342] ioctl(6, PPPIOCNEWUNIT [pid 339] close(20 [pid 338] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 342] <... ioctl resumed>, 0x20001400) = 0 [pid 339] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 338] close(20 [pid 339] close(21 [pid 338] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 339] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 338] close(21 [pid 339] close(22 [pid 338] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 339] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 338] close(22 [pid 339] close(23 [pid 338] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 342] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 339] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 338] close(23 [pid 342] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 339] close(24 [pid 338] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 342] <... bpf resumed>) = 0 [pid 342] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 339] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 338] close(24 [pid 339] close(25 [pid 338] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 342] <... bpf resumed>) = 8 [pid 339] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 338] close(25 [pid 342] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 339] close(26 [pid 338] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 342] <... bpf resumed>) = 9 [pid 339] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 338] close(26 [pid 342] close(3 [pid 339] close(27 [pid 338] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 342] <... close resumed>) = 0 [pid 339] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 342] close(4 [pid 339] close(28 [pid 338] close(27 [pid 342] <... close resumed>) = 0 [pid 339] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 338] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 342] close(5 [pid 339] close(29 [pid 342] <... close resumed>) = 0 [pid 339] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 338] close(28 [pid 342] close(6 [pid 339] exit_group(0 [pid 338] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 339] <... exit_group resumed>) = ? [pid 338] close(29 [pid 339] +++ exited with 0 +++ [pid 338] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 338] exit_group(0 [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 338] <... exit_group resumed>) = ? [pid 314] restart_syscall(<... resuming interrupted clone ...> [pid 338] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 314] <... restart_syscall resumed>) = 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 343 attached [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 7 ./strace-static-x86_64: Process 344 attached [pid 343] set_robust_list(0x55555662b660, 24 [pid 344] set_robust_list(0x55555662b660, 24 [pid 343] <... set_robust_list resumed>) = 0 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 7 [pid 344] <... set_robust_list resumed>) = 0 [pid 343] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 344] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 343] <... prctl resumed>) = 0 [pid 344] <... prctl resumed>) = 0 [pid 343] setpgid(0, 0 [pid 344] setpgid(0, 0 [pid 343] <... setpgid resumed>) = 0 [pid 343] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 344] <... setpgid resumed>) = 0 [pid 343] <... openat resumed>) = 3 [pid 344] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 343] write(3, "1000", 4 [pid 344] <... openat resumed>) = 3 [pid 343] <... write resumed>) = 4 [pid 344] write(3, "1000", 4 [pid 343] close(3 [pid 344] <... write resumed>) = 4 [pid 343] <... close resumed>) = 0 executing program [pid 344] close(3 [pid 343] write(1, "executing program\n", 18 [pid 344] <... close resumed>) = 0 [pid 343] <... write resumed>) = 18 executing program [pid 344] write(1, "executing program\n", 18 [pid 343] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 344] <... write resumed>) = 18 [pid 343] <... bpf resumed>) = 3 [pid 341] <... close resumed>) = 0 [pid 341] close(7 [pid 343] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 341] <... close resumed>) = 0 [pid 343] <... bpf resumed>) = 0 [pid 344] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 343] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 341] close(8 [pid 344] <... bpf resumed>) = 3 [pid 341] <... close resumed>) = 0 [pid 341] close(9) = 0 [pid 341] close(10) = -1 EBADF (Bad file descriptor) [pid 341] close(11 [pid 343] <... bpf resumed>) = 4 [pid 341] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 344] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 343] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 341] close(12 [pid 344] <... bpf resumed>) = 0 [pid 343] <... bpf resumed>) = 5 [pid 341] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 344] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 343] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 341] close(13 [pid 343] <... openat resumed>) = 6 [pid 341] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 343] ioctl(6, PPPIOCNEWUNIT [pid 341] close(14) = -1 EBADF (Bad file descriptor) [pid 341] close(15) = -1 EBADF (Bad file descriptor) [pid 341] close(16) = -1 EBADF (Bad file descriptor) [pid 341] close(17 [pid 344] <... bpf resumed>) = 4 [pid 341] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 344] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 341] close(18 [pid 344] <... bpf resumed>) = 5 [pid 341] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 344] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 341] close(19) = -1 EBADF (Bad file descriptor) [pid 344] <... openat resumed>) = 6 [pid 343] <... ioctl resumed>, 0x20001400) = 0 [pid 341] close(20 [pid 344] ioctl(6, PPPIOCNEWUNIT [pid 343] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 341] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 341] close(21) = -1 EBADF (Bad file descriptor) [pid 341] close(22) = -1 EBADF (Bad file descriptor) [pid 341] close(23 [pid 343] <... bpf resumed>) = 7 [pid 341] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 343] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 341] close(24 [pid 343] <... bpf resumed>) = 0 [pid 341] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 343] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 341] close(25 [pid 344] <... ioctl resumed>, 0x20001400) = 0 [pid 341] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 341] close(26) = -1 EBADF (Bad file descriptor) [pid 341] close(27 [pid 344] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 343] <... bpf resumed>) = 8 [pid 341] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 344] <... bpf resumed>) = 7 [pid 343] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 341] close(28 [pid 344] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 343] <... bpf resumed>) = 9 [pid 341] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 344] <... bpf resumed>) = 0 [pid 343] close(3 [pid 341] close(29 [pid 344] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 343] <... close resumed>) = 0 [pid 341] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 343] close(4 [pid 341] exit_group(0 [pid 343] <... close resumed>) = 0 [pid 341] <... exit_group resumed>) = ? [pid 343] close(5 [pid 341] +++ exited with 0 +++ [pid 343] <... close resumed>) = 0 [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 343] close(6 [pid 344] <... bpf resumed>) = 8 [pid 344] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 344] close(3) = 0 [pid 344] close(4 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 345 attached [pid 344] <... close resumed>) = 0 [pid 345] set_robust_list(0x55555662b660, 24 [pid 344] close(5 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 7 [pid 345] <... set_robust_list resumed>) = 0 [pid 344] <... close resumed>) = 0 [pid 345] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 344] close(6 [pid 345] <... prctl resumed>) = 0 [pid 345] setpgid(0, 0) = 0 [pid 345] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 340] <... close resumed>) = 0 [pid 342] <... close resumed>) = 0 [pid 340] close(7 [pid 342] close(7 [pid 340] <... close resumed>) = 0 [pid 342] <... close resumed>) = 0 [pid 340] close(8 [pid 342] close(8 [pid 340] <... close resumed>) = 0 [pid 342] <... close resumed>) = 0 [pid 340] close(9 [pid 342] close(9 [pid 345] <... openat resumed>) = 3 [pid 342] <... close resumed>) = 0 [pid 340] <... close resumed>) = 0 [pid 345] write(3, "1000", 4 [pid 342] close(10 [pid 340] close(10 [pid 345] <... write resumed>) = 4 [pid 342] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 340] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 345] close(3 [pid 342] close(11 [pid 340] close(11 [pid 345] <... close resumed>) = 0 [pid 342] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 340] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 345] write(1, "executing program\n", 18executing program [pid 342] close(12 [pid 340] close(12 [pid 345] <... write resumed>) = 18 [pid 342] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 340] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 345] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 342] close(13 [pid 340] close(13 [pid 342] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 340] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 345] <... bpf resumed>) = 3 [pid 342] close(14 [pid 340] close(14 [pid 345] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 342] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 340] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 345] <... bpf resumed>) = 0 [pid 342] close(15 [pid 340] close(15 [pid 345] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 342] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 340] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 342] close(16 [pid 340] close(16 [pid 342] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 340] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 342] close(17 [pid 340] close(17 [pid 342] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 340] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 345] <... bpf resumed>) = 4 [pid 342] close(18 [pid 340] close(18 [pid 345] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 342] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 340] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 345] <... bpf resumed>) = 5 [pid 342] close(19 [pid 340] close(19 [pid 345] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 342] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 340] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 345] <... openat resumed>) = 6 [pid 342] close(20 [pid 340] close(20 [pid 345] ioctl(6, PPPIOCNEWUNIT [pid 342] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 340] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 342] close(21 [pid 340] close(21 [pid 342] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 340] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 342] close(22 [pid 340] close(22 [pid 342] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 340] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 342] close(23 [pid 340] close(23 [pid 342] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 340] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 342] close(24 [pid 340] close(24 [pid 342] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 340] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 342] close(25 [pid 340] close(25 [pid 342] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 340] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 342] close(26 [pid 340] close(26 [pid 342] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 340] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 345] <... ioctl resumed>, 0x20001400) = 0 [pid 342] close(27 [pid 340] close(27 [pid 342] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 340] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 345] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 342] close(28 [pid 340] close(28 [pid 345] <... bpf resumed>) = 7 [pid 342] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 340] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 342] close(29 [pid 340] close(29 [pid 342] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 340] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 345] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 342] exit_group(0 [pid 340] exit_group(0 [pid 345] <... bpf resumed>) = 0 [pid 342] <... exit_group resumed>) = ? [pid 340] <... exit_group resumed>) = ? [pid 345] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 342] +++ exited with 0 +++ [pid 340] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 312] restart_syscall(<... resuming interrupted clone ...> [pid 311] restart_syscall(<... resuming interrupted clone ...> [pid 312] <... restart_syscall resumed>) = 0 [pid 311] <... restart_syscall resumed>) = 0 [pid 345] <... bpf resumed>) = 8 [pid 345] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 345] close(3) = 0 [pid 345] close(4) = 0 [pid 345] close(5) = 0 [pid 345] close(6./strace-static-x86_64: Process 346 attached [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 346] set_robust_list(0x55555662b660, 24 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 7 [pid 346] <... set_robust_list resumed>) = 0 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 8 ./strace-static-x86_64: Process 347 attached [pid 346] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 347] set_robust_list(0x55555662b660, 24 [pid 346] <... prctl resumed>) = 0 [pid 347] <... set_robust_list resumed>) = 0 [pid 347] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 347] setpgid(0, 0) = 0 [pid 347] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 344] <... close resumed>) = 0 [pid 343] <... close resumed>) = 0 [pid 347] <... openat resumed>) = 3 [pid 346] setpgid(0, 0 [pid 344] close(7 [pid 343] close(7 [pid 347] write(3, "1000", 4 [pid 344] <... close resumed>) = 0 [pid 343] <... close resumed>) = 0 [pid 347] <... write resumed>) = 4 executing program [pid 346] <... setpgid resumed>) = 0 [pid 344] close(8 [pid 343] close(8 [pid 347] close(3 [pid 346] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 344] <... close resumed>) = 0 [pid 343] <... close resumed>) = 0 [pid 347] <... close resumed>) = 0 [pid 344] close(9 [pid 343] close(9 [pid 347] write(1, "executing program\n", 18 [pid 344] <... close resumed>) = 0 [pid 347] <... write resumed>) = 18 [pid 346] <... openat resumed>) = 3 [pid 344] close(10 [pid 347] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 344] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 346] write(3, "1000", 4 [pid 347] <... bpf resumed>) = 3 [pid 344] close(11 [pid 346] <... write resumed>) = 4 [pid 347] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 346] close(3 [pid 344] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 347] <... bpf resumed>) = 0 [pid 346] <... close resumed>) = 0 [pid 344] close(12 executing program [pid 347] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 346] write(1, "executing program\n", 18 [pid 344] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 346] <... write resumed>) = 18 [pid 344] close(13 [pid 346] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 344] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 347] <... bpf resumed>) = 4 [pid 346] <... bpf resumed>) = 3 [pid 344] close(14 [pid 347] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 346] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 344] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 343] <... close resumed>) = 0 [pid 347] <... bpf resumed>) = 5 [pid 346] <... bpf resumed>) = 0 [pid 344] close(15 [pid 343] close(10 [pid 347] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 346] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 344] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 343] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 347] <... openat resumed>) = 6 [pid 344] close(16 [pid 347] ioctl(6, PPPIOCNEWUNIT [pid 344] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 346] <... bpf resumed>) = 4 [pid 344] close(17 [pid 343] close(11 [pid 346] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 344] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 343] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 346] <... bpf resumed>) = 5 [pid 344] close(18 [pid 343] close(12 [pid 346] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 344] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 343] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 346] <... openat resumed>) = 6 [pid 344] close(19 [pid 343] close(13 [pid 346] ioctl(6, PPPIOCNEWUNIT [pid 344] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 343] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 347] <... ioctl resumed>, 0x20001400) = 0 [pid 344] close(20 [pid 343] close(14 [pid 347] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 344] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 343] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 347] <... bpf resumed>) = 7 [pid 344] close(21 [pid 343] close(15 [pid 347] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 344] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 343] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 347] <... bpf resumed>) = 0 [pid 346] <... ioctl resumed>, 0x20001400) = 0 [pid 344] close(22 [pid 343] close(16 [pid 347] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 346] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 344] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 343] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 346] <... bpf resumed>) = 7 [pid 344] close(23 [pid 343] close(17 [pid 346] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 344] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 343] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 346] <... bpf resumed>) = 0 [pid 344] close(24 [pid 343] close(18 [pid 346] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 344] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 343] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 347] <... bpf resumed>) = 8 [pid 346] <... bpf resumed>) = 8 [pid 344] close(25 [pid 343] close(19 [pid 347] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 346] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 344] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 343] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 347] <... bpf resumed>) = 9 [pid 346] <... bpf resumed>) = 9 [pid 344] close(26 [pid 343] close(20 [pid 347] close(3 [pid 346] close(3 [pid 344] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 343] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 347] <... close resumed>) = 0 [pid 346] <... close resumed>) = 0 [pid 344] close(27 [pid 343] close(21 [pid 347] close(4 [pid 346] close(4 [pid 344] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 343] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 346] <... close resumed>) = 0 [pid 343] close(22 [pid 346] close(5 [pid 343] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 347] <... close resumed>) = 0 [pid 346] <... close resumed>) = 0 [pid 344] close(28 [pid 343] close(23 [pid 347] close(5 [pid 346] close(6 [pid 344] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 343] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 347] <... close resumed>) = 0 [pid 344] close(29 [pid 343] close(24 [pid 347] close(6 [pid 344] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 343] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 344] exit_group(0 [pid 343] close(25 [pid 344] <... exit_group resumed>) = ? [pid 343] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 343] close(26) = -1 EBADF (Bad file descriptor) [pid 343] close(27) = -1 EBADF (Bad file descriptor) [pid 343] close(28) = -1 EBADF (Bad file descriptor) [pid 343] close(29) = -1 EBADF (Bad file descriptor) [pid 343] exit_group(0) = ? [pid 344] +++ exited with 0 +++ [pid 343] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555662b650) = 8 ./strace-static-x86_64: Process 348 attached [pid 348] set_robust_list(0x55555662b660, 24) = 0 [pid 345] <... close resumed>) = 0 [pid 348] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 345] close(7 [pid 348] <... prctl resumed>) = 0 [pid 345] <... close resumed>) = 0 [pid 348] setpgid(0, 0 [pid 345] close(8 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 348] <... setpgid resumed>) = 0 [pid 345] <... close resumed>) = 0 [pid 348] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 348] write(3, "1000", 4) = 4 [pid 345] close(9 [pid 348] close(3 [pid 345] <... close resumed>) = 0 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 8 [pid 348] <... close resumed>) = 0 [pid 345] close(10 [pid 348] write(1, "executing program\n", 18 [pid 345] <... close resumed>) = -1 EBADF (Bad file descriptor) executing program [pid 348] <... write resumed>) = 18 [pid 345] close(11 [pid 348] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 349 attached ) = 3 [pid 345] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 348] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 345] close(12 [pid 348] <... bpf resumed>) = 0 [pid 348] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 345] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 349] set_robust_list(0x55555662b660, 24 [pid 348] <... bpf resumed>) = 4 [pid 345] close(13 [pid 348] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 345] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 349] <... set_robust_list resumed>) = 0 [pid 348] <... bpf resumed>) = 5 [pid 348] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 345] close(14 [pid 348] ioctl(6, PPPIOCNEWUNIT [pid 345] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 349] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 348] <... ioctl resumed>, 0x20001400) = 0 [pid 345] close(15 [pid 349] <... prctl resumed>) = 0 [pid 348] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 345] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 348] <... bpf resumed>) = 7 [pid 348] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 345] close(16 [pid 349] setpgid(0, 0) = 0 [pid 348] <... bpf resumed>) = 0 [pid 345] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 345] close(17 [pid 348] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 345] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 349] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 345] close(18 [pid 349] <... openat resumed>) = 3 [pid 345] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 349] write(3, "1000", 4 [pid 348] <... bpf resumed>) = 8 [pid 345] close(19 [pid 349] <... write resumed>) = 4 [pid 348] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 345] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 349] close(3 [pid 348] <... bpf resumed>) = 9 [pid 345] close(20 [pid 348] close(3) = 0 [pid 345] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 349] <... close resumed>) = 0 [pid 348] close(4executing program [pid 345] close(21 [pid 348] <... close resumed>) = 0 [pid 349] write(1, "executing program\n", 18 [pid 348] close(5 [pid 345] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 349] <... write resumed>) = 18 [pid 348] <... close resumed>) = 0 [pid 345] close(22 [pid 348] close(6 [pid 345] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 349] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 345] close(23 [pid 349] <... bpf resumed>) = 3 [pid 345] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 349] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 345] close(24 [pid 349] <... bpf resumed>) = 0 [pid 349] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 345] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 345] close(25) = -1 EBADF (Bad file descriptor) [pid 345] close(26) = -1 EBADF (Bad file descriptor) [pid 345] close(27) = -1 EBADF (Bad file descriptor) [pid 345] close(28) = -1 EBADF (Bad file descriptor) [pid 345] close(29) = -1 EBADF (Bad file descriptor) [pid 345] exit_group(0) = ? [pid 346] <... close resumed>) = 0 [pid 346] close(7 [pid 345] +++ exited with 0 +++ [pid 347] <... close resumed>) = 0 [pid 346] <... close resumed>) = 0 [pid 349] <... bpf resumed>) = 4 [pid 347] close(7 [pid 346] close(8 [pid 349] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 347] <... close resumed>) = 0 [pid 346] <... close resumed>) = 0 [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 349] <... bpf resumed>) = 5 [pid 347] close(8 [pid 346] close(9 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 349] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 347] <... close resumed>) = 0 [pid 346] <... close resumed>) = 0 [pid 346] close(10 [pid 347] close(9./strace-static-x86_64: Process 350 attached [pid 349] <... openat resumed>) = 6 [pid 347] <... close resumed>) = 0 [pid 346] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 8 [pid 350] set_robust_list(0x55555662b660, 24 [pid 349] ioctl(6, PPPIOCNEWUNIT [pid 347] close(10 [pid 346] close(11) = -1 EBADF (Bad file descriptor) [pid 346] close(12) = -1 EBADF (Bad file descriptor) [pid 346] close(13) = -1 EBADF (Bad file descriptor) [pid 346] close(14) = -1 EBADF (Bad file descriptor) [pid 346] close(15) = -1 EBADF (Bad file descriptor) [pid 346] close(16 [pid 347] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 346] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 347] close(11 [pid 346] close(17 [pid 350] <... set_robust_list resumed>) = 0 [pid 349] <... ioctl resumed>, 0x20001400) = 0 [pid 347] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 346] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 349] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 347] close(12 [pid 346] close(18 [pid 350] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 347] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 346] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 350] <... prctl resumed>) = 0 [pid 349] <... bpf resumed>) = 7 [pid 347] close(13 [pid 346] close(19 [pid 349] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 347] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 346] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 350] setpgid(0, 0 [pid 349] <... bpf resumed>) = 0 [pid 347] close(14 [pid 346] close(20 [pid 350] <... setpgid resumed>) = 0 [pid 349] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 347] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 346] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 350] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 347] close(15 [pid 346] close(21 [pid 347] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 346] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 347] close(16 [pid 346] close(22 [pid 347] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 346] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 347] close(17 [pid 346] close(23 [pid 347] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 346] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 347] close(18 [pid 346] close(24 [pid 349] <... bpf resumed>) = 8 [pid 349] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 347] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 346] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 350] <... openat resumed>) = 3 [pid 347] close(19 [pid 346] close(25 [pid 349] <... bpf resumed>) = 9 [pid 347] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 346] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 349] close(3 [pid 350] write(3, "1000", 4) = 4 [pid 349] <... close resumed>) = 0 [pid 347] close(20 [pid 346] close(26 [pid 350] close(3 [pid 349] close(4 [pid 347] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 346] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 349] <... close resumed>) = 0 [pid 347] close(21 [pid 346] close(27 [pid 350] <... close resumed>) = 0 executing program [pid 350] write(1, "executing program\n", 18 [pid 349] close(5 [pid 347] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 346] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 350] <... write resumed>) = 18 [pid 346] close(28 [pid 349] <... close resumed>) = 0 [pid 347] close(22 [pid 346] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 350] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 349] close(6 [pid 347] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 346] close(29 [pid 347] close(23 [pid 350] <... bpf resumed>) = 3 [pid 346] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 350] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 347] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 346] exit_group(0 [pid 350] <... bpf resumed>) = 0 [pid 347] close(24 [pid 346] <... exit_group resumed>) = ? [pid 350] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 347] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 350] <... bpf resumed>) = 4 [pid 347] close(25 [pid 346] +++ exited with 0 +++ [pid 350] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 347] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 347] close(26 [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 350] <... bpf resumed>) = 5 [pid 347] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 312] restart_syscall(<... resuming interrupted clone ...> [pid 350] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 347] close(27 [pid 312] <... restart_syscall resumed>) = 0 [pid 350] <... openat resumed>) = 6 [pid 347] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 350] ioctl(6, PPPIOCNEWUNIT [pid 347] close(28) = -1 EBADF (Bad file descriptor) [pid 347] close(29 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 347] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 347] exit_group(0 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 8 [pid 347] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 351 attached [pid 347] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 311] restart_syscall(<... resuming interrupted clone ...> [pid 351] set_robust_list(0x55555662b660, 24 [pid 350] <... ioctl resumed>, 0x20001400) = 0 [pid 311] <... restart_syscall resumed>) = 0 [pid 351] <... set_robust_list resumed>) = 0 [pid 350] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 351] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 350] <... bpf resumed>) = 7 [pid 351] <... prctl resumed>) = 0 [pid 350] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 352 attached [pid 351] setpgid(0, 0 [pid 350] <... bpf resumed>) = 0 [pid 352] set_robust_list(0x55555662b660, 24 [pid 351] <... setpgid resumed>) = 0 [pid 350] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 9 [pid 352] <... set_robust_list resumed>) = 0 [pid 351] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 348] <... close resumed>) = 0 [pid 351] <... openat resumed>) = 3 [pid 350] <... bpf resumed>) = 8 [pid 348] close(7 [pid 352] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 351] write(3, "1000", 4 [pid 350] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 348] <... close resumed>) = 0 [pid 352] <... prctl resumed>) = 0 [pid 351] <... write resumed>) = 4 [pid 350] <... bpf resumed>) = 9 [pid 348] close(8 [pid 352] setpgid(0, 0 [pid 351] close(3 [pid 350] close(3 [pid 348] <... close resumed>) = 0 [pid 352] <... setpgid resumed>) = 0 [pid 351] <... close resumed>) = 0 [pid 350] <... close resumed>) = 0 [pid 348] close(9executing program [pid 352] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 351] write(1, "executing program\n", 18 [pid 350] close(4 [pid 348] <... close resumed>) = 0 [pid 352] <... openat resumed>) = 3 [pid 351] <... write resumed>) = 18 [pid 350] <... close resumed>) = 0 [pid 348] close(10 [pid 352] write(3, "1000", 4 [pid 351] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 350] close(5 [pid 348] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 352] <... write resumed>) = 4 [pid 351] <... bpf resumed>) = 3 [pid 350] <... close resumed>) = 0 [pid 348] close(11 [pid 352] close(3 [pid 351] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 350] close(6 [pid 348] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 352] <... close resumed>) = 0 [pid 351] <... bpf resumed>) = 0 [pid 348] close(12) = -1 EBADF (Bad file descriptor) [pid 352] write(1, "executing program\n", 18 [pid 351] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 348] close(13) = -1 EBADF (Bad file descriptor) [pid 348] close(14) = -1 EBADF (Bad file descriptor) [pid 348] close(15executing program ) = -1 EBADF (Bad file descriptor) [pid 352] <... write resumed>) = 18 [pid 351] <... bpf resumed>) = 4 [pid 348] close(16 [pid 352] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 351] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 348] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 351] <... bpf resumed>) = 5 [pid 348] close(17 [pid 352] <... bpf resumed>) = 3 [pid 351] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 348] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 352] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 351] <... openat resumed>) = 6 [pid 348] close(18 [pid 352] <... bpf resumed>) = 0 [pid 351] ioctl(6, PPPIOCNEWUNIT [pid 348] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 348] close(19) = -1 EBADF (Bad file descriptor) [pid 348] close(20 [pid 352] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 348] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 348] close(21) = -1 EBADF (Bad file descriptor) [pid 348] close(22) = -1 EBADF (Bad file descriptor) [pid 348] close(23) = -1 EBADF (Bad file descriptor) [pid 348] close(24 [pid 352] <... bpf resumed>) = 4 [pid 352] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 348] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 352] <... bpf resumed>) = 5 [pid 351] <... ioctl resumed>, 0x20001400) = 0 [pid 348] close(25 [pid 352] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 351] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 348] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 352] <... openat resumed>) = 6 [pid 351] <... bpf resumed>) = 7 [pid 348] close(26 [pid 352] ioctl(6, PPPIOCNEWUNIT [pid 351] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 348] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 348] close(27) = -1 EBADF (Bad file descriptor) [pid 351] <... bpf resumed>) = 0 [pid 348] close(28) = -1 EBADF (Bad file descriptor) [pid 348] close(29) = -1 EBADF (Bad file descriptor) [pid 351] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 348] exit_group(0) = ? [pid 351] <... bpf resumed>) = 8 [pid 348] +++ exited with 0 +++ [pid 352] <... ioctl resumed>, 0x20001400) = 0 [pid 351] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 352] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 351] <... bpf resumed>) = 9 [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] <... bpf resumed>) = 7 [pid 351] close(3 [pid 315] restart_syscall(<... resuming interrupted clone ...> [pid 352] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 351] <... close resumed>) = 0 [pid 315] <... restart_syscall resumed>) = 0 [pid 352] <... bpf resumed>) = 0 [pid 351] close(4 [pid 352] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 351] <... close resumed>) = 0 [pid 351] close(5 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 352] <... bpf resumed>) = 8 [pid 351] <... close resumed>) = 0 [pid 352] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 351] close(6 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 9 ./strace-static-x86_64: Process 353 attached [pid 352] <... bpf resumed>) = 9 [pid 353] set_robust_list(0x55555662b660, 24) = 0 [pid 352] close(3) = 0 [pid 352] close(4) = 0 [pid 352] close(5 [pid 353] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 352] <... close resumed>) = 0 [pid 352] close(6 [pid 353] <... prctl resumed>) = 0 [pid 353] setpgid(0, 0) = 0 [pid 353] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 353] write(3, "1000", 4) = 4 [pid 353] close(3 [pid 349] <... close resumed>) = 0 [pid 353] <... close resumed>) = 0 [pid 349] close(7 [pid 353] write(1, "executing program\n", 18 [pid 349] <... close resumed>) = 0 executing program [pid 353] <... write resumed>) = 18 [pid 349] close(8 [pid 353] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 349] <... close resumed>) = 0 [pid 353] <... bpf resumed>) = 3 [pid 349] close(9 [pid 353] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 349] <... close resumed>) = 0 [pid 353] <... bpf resumed>) = 0 [pid 349] close(10 [pid 353] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 349] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 349] close(11) = -1 EBADF (Bad file descriptor) [pid 349] close(12) = -1 EBADF (Bad file descriptor) [pid 349] close(13) = -1 EBADF (Bad file descriptor) [pid 349] close(14) = -1 EBADF (Bad file descriptor) [pid 349] close(15) = -1 EBADF (Bad file descriptor) [pid 349] close(16 [pid 353] <... bpf resumed>) = 4 [pid 353] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 349] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 353] <... bpf resumed>) = 5 [pid 349] close(17 [pid 353] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 349] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 353] <... openat resumed>) = 6 [pid 349] close(18 [pid 353] ioctl(6, PPPIOCNEWUNIT [pid 349] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 349] close(19) = -1 EBADF (Bad file descriptor) [pid 349] close(20) = -1 EBADF (Bad file descriptor) [pid 349] close(21 [pid 353] <... ioctl resumed>, 0x20001400) = 0 [pid 349] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 353] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 349] close(22 [pid 353] <... bpf resumed>) = 7 [pid 349] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 353] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 349] close(23 [pid 353] <... bpf resumed>) = 0 [pid 349] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 353] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 349] close(24 [pid 353] <... bpf resumed>) = 8 [pid 351] <... close resumed>) = 0 [pid 350] <... close resumed>) = 0 [pid 349] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 353] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 352] <... close resumed>) = 0 [pid 351] close(7 [pid 350] close(7 [pid 349] close(25 [pid 353] <... bpf resumed>) = 9 [pid 352] close(7 [pid 351] <... close resumed>) = 0 [pid 350] <... close resumed>) = 0 [pid 349] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 353] close(3 [pid 352] <... close resumed>) = 0 [pid 351] close(8 [pid 350] close(8 [pid 349] close(26 [pid 353] <... close resumed>) = 0 [pid 352] close(8 [pid 351] <... close resumed>) = 0 [pid 350] <... close resumed>) = 0 [pid 349] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 353] close(4 [pid 352] <... close resumed>) = 0 [pid 351] close(9 [pid 350] close(9 [pid 349] close(27 [pid 353] <... close resumed>) = 0 [pid 352] close(9 [pid 351] <... close resumed>) = 0 [pid 350] <... close resumed>) = 0 [pid 349] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 353] close(5 [pid 352] <... close resumed>) = 0 [pid 351] close(10 [pid 350] close(10 [pid 349] close(28 [pid 352] close(10 [pid 351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 350] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 349] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 352] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 351] close(11 [pid 350] close(11 [pid 349] close(29) = -1 EBADF (Bad file descriptor) [pid 352] close(11 [pid 351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 350] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 352] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 351] close(12 [pid 350] close(12 [pid 349] exit_group(0 [pid 352] close(12 [pid 351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 350] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 349] <... exit_group resumed>) = ? [pid 352] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 351] close(13 [pid 350] close(13 [pid 349] +++ exited with 0 +++ [pid 352] close(13 [pid 351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 350] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 352] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 351] close(14 [pid 350] close(14 [pid 352] close(14 [pid 351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 350] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 352] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 351] close(15 [pid 350] close(15 [pid 352] close(15 [pid 351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 352] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 351] close(16 [pid 350] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 355 attached [pid 352] close(16 [pid 351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 350] close(16 [pid 352] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 351] close(17 [pid 350] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 9 [pid 355] set_robust_list(0x55555662b660, 24 [pid 352] close(17 [pid 351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 350] close(17 [pid 355] <... set_robust_list resumed>) = 0 [pid 352] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 351] close(18 [pid 350] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 352] close(18 [pid 351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 350] close(18 [pid 355] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 352] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 351] close(19 [pid 350] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 355] <... prctl resumed>) = 0 [pid 352] close(19 [pid 351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 350] close(19 [pid 355] setpgid(0, 0 [pid 352] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 351] close(20 [pid 350] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 352] close(20 [pid 351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 350] close(20 [pid 352] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 351] close(21 [pid 350] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 352] close(21 [pid 351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 350] close(21 [pid 355] <... setpgid resumed>) = 0 [pid 355] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 352] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 351] close(22 [pid 350] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 355] <... openat resumed>) = 3 [pid 352] close(22 [pid 351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 350] close(22 [pid 355] write(3, "1000", 4 [pid 352] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 351] close(23 [pid 350] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 355] <... write resumed>) = 4 [pid 352] close(23 [pid 351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 350] close(23 [pid 355] close(3 [pid 352] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 351] close(24 [pid 350] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 355] <... close resumed>) = 0 [pid 352] close(24 [pid 351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 350] close(24executing program [pid 355] write(1, "executing program\n", 18 [pid 352] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 351] close(25 [pid 350] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 355] <... write resumed>) = 18 [pid 352] close(25 [pid 351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 355] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 352] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 351] close(26 [pid 350] close(25 [pid 355] <... bpf resumed>) = 3 [pid 352] close(26 [pid 351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 350] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 355] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 352] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 351] close(27 [pid 350] close(26 [pid 355] <... bpf resumed>) = 0 [pid 355] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 352] close(27 [pid 351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 350] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 355] <... bpf resumed>) = 4 [pid 352] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 351] close(28 [pid 350] close(27 [pid 355] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 352] close(28 [pid 351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 350] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 352] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 351] close(29 [pid 350] close(28 [pid 352] close(29 [pid 351] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 350] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 352] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 352] exit_group(0 [pid 351] exit_group(0 [pid 350] close(29 [pid 352] <... exit_group resumed>) = ? [pid 351] <... exit_group resumed>) = ? [pid 350] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 352] +++ exited with 0 +++ [pid 351] +++ exited with 0 +++ [pid 350] exit_group(0) = ? [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 350] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 355] <... bpf resumed>) = 5 [pid 353] <... close resumed>) = 0 ./strace-static-x86_64: Process 357 attached ./strace-static-x86_64: Process 356 attached [pid 355] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 353] close(6 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 9 [pid 355] <... openat resumed>) = 6 [pid 357] set_robust_list(0x55555662b660, 24 [pid 356] set_robust_list(0x55555662b660, 24 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 10 [pid 357] <... set_robust_list resumed>) = 0 [pid 356] <... set_robust_list resumed>) = 0 [pid 357] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 356] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 357] <... prctl resumed>) = 0 [pid 356] <... prctl resumed>) = 0 [pid 355] ioctl(6, PPPIOCNEWUNIT [pid 357] setpgid(0, 0 [pid 356] setpgid(0, 0 [pid 355] <... ioctl resumed>, 0x20001400) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 357] <... setpgid resumed>) = 0 [pid 356] <... setpgid resumed>) = 0 [pid 355] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 355] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 355] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 357] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 356] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 358 attached [pid 357] <... openat resumed>) = 3 [pid 355] <... bpf resumed>) = 8 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 9 [pid 358] set_robust_list(0x55555662b660, 24 [pid 357] write(3, "1000", 4 [pid 356] <... openat resumed>) = 3 [pid 355] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 358] <... set_robust_list resumed>) = 0 [pid 357] <... write resumed>) = 4 [pid 356] write(3, "1000", 4 [pid 355] <... bpf resumed>) = 9 [pid 358] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 357] close(3 [pid 356] <... write resumed>) = 4 [pid 355] close(3 [pid 358] <... prctl resumed>) = 0 [pid 357] <... close resumed>) = 0 [pid 356] close(3 [pid 355] <... close resumed>) = 0 [pid 358] setpgid(0, 0 executing program [pid 357] write(1, "executing program\n", 18 [pid 356] <... close resumed>) = 0 [pid 355] close(4executing program [pid 358] <... setpgid resumed>) = 0 [pid 357] <... write resumed>) = 18 [pid 356] write(1, "executing program\n", 18 [pid 355] <... close resumed>) = 0 [pid 358] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 357] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 356] <... write resumed>) = 18 [pid 355] close(5 [pid 358] <... openat resumed>) = 3 [pid 357] <... bpf resumed>) = 3 [pid 356] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 355] <... close resumed>) = 0 [pid 358] write(3, "1000", 4 [pid 357] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 356] <... bpf resumed>) = 3 [pid 355] close(6 [pid 358] <... write resumed>) = 4 [pid 357] <... bpf resumed>) = 0 [pid 356] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 358] close(3) = 0 executing program [pid 357] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 356] <... bpf resumed>) = 0 [pid 358] write(1, "executing program\n", 18) = 18 [pid 358] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 358] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 357] <... bpf resumed>) = 4 [pid 356] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 358] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 357] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 358] <... bpf resumed>) = 4 [pid 356] <... bpf resumed>) = 4 [pid 358] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 357] <... bpf resumed>) = 5 [pid 356] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 358] <... bpf resumed>) = 5 [pid 357] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 356] <... bpf resumed>) = 5 [pid 358] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 357] <... openat resumed>) = 6 [pid 356] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 358] <... openat resumed>) = 6 [pid 357] ioctl(6, PPPIOCNEWUNIT [pid 356] <... openat resumed>) = 6 [pid 358] ioctl(6, PPPIOCNEWUNIT, 0x20001400) = 0 [pid 357] <... ioctl resumed>, 0x20001400) = 0 [pid 356] ioctl(6, PPPIOCNEWUNIT [pid 358] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 358] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 358] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 357] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 356] <... ioctl resumed>, 0x20001400) = 0 [pid 357] <... bpf resumed>) = 7 [pid 356] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 357] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 356] <... bpf resumed>) = 7 [pid 357] <... bpf resumed>) = 0 [pid 356] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 357] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 356] <... bpf resumed>) = 0 [pid 358] <... bpf resumed>) = 8 [pid 358] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 356] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 358] <... bpf resumed>) = 9 [pid 357] <... bpf resumed>) = 8 [pid 358] close(3) = 0 [pid 358] close(4) = 0 [pid 358] close(5) = 0 [pid 358] close(6 [pid 357] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 356] <... bpf resumed>) = 8 [pid 357] <... bpf resumed>) = 9 [pid 356] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 357] close(3 [pid 356] <... bpf resumed>) = 9 [pid 357] <... close resumed>) = 0 [pid 356] close(3 [pid 357] close(4 [pid 356] <... close resumed>) = 0 [pid 357] <... close resumed>) = 0 [pid 356] close(4 [pid 357] close(5 [pid 356] <... close resumed>) = 0 [pid 357] <... close resumed>) = 0 [pid 356] close(5 [pid 357] close(6 [pid 356] <... close resumed>) = 0 [pid 353] <... close resumed>) = 0 [pid 356] close(6 [pid 353] close(7) = 0 [pid 353] close(8) = 0 [pid 353] close(9) = 0 [pid 353] close(10) = -1 EBADF (Bad file descriptor) [pid 353] close(11) = -1 EBADF (Bad file descriptor) [pid 353] close(12) = -1 EBADF (Bad file descriptor) [pid 353] close(13) = -1 EBADF (Bad file descriptor) [pid 353] close(14) = -1 EBADF (Bad file descriptor) [pid 353] close(15) = -1 EBADF (Bad file descriptor) [pid 353] close(16) = -1 EBADF (Bad file descriptor) [pid 353] close(17) = -1 EBADF (Bad file descriptor) [pid 353] close(18) = -1 EBADF (Bad file descriptor) [pid 353] close(19) = -1 EBADF (Bad file descriptor) [pid 353] close(20) = -1 EBADF (Bad file descriptor) [pid 353] close(21) = -1 EBADF (Bad file descriptor) [pid 353] close(22) = -1 EBADF (Bad file descriptor) [pid 353] close(23) = -1 EBADF (Bad file descriptor) [pid 353] close(24) = -1 EBADF (Bad file descriptor) [pid 353] close(25) = -1 EBADF (Bad file descriptor) [pid 353] close(26) = -1 EBADF (Bad file descriptor) [pid 353] close(27) = -1 EBADF (Bad file descriptor) [pid 353] close(28) = -1 EBADF (Bad file descriptor) [pid 353] close(29) = -1 EBADF (Bad file descriptor) [pid 353] exit_group(0) = ? [pid 353] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 359 attached , child_tidptr=0x55555662b650) = 10 [pid 359] set_robust_list(0x55555662b660, 24) = 0 [pid 359] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 359] setpgid(0, 0) = 0 [pid 359] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 359] write(3, "1000", 4) = 4 [pid 359] close(3) = 0 executing program [pid 359] write(1, "executing program\n", 18) = 18 [pid 359] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 359] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 359] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 359] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 359] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 359] ioctl(6, PPPIOCNEWUNIT, 0x20001400) = 0 [pid 359] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 359] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 359] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 358] <... close resumed>) = 0 [pid 355] <... close resumed>) = 0 [pid 359] <... bpf resumed>) = 8 [pid 358] close(7 [pid 355] close(7 [pid 358] <... close resumed>) = 0 [pid 355] <... close resumed>) = 0 [pid 359] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 358] close(8 [pid 355] close(8 [pid 358] <... close resumed>) = 0 [pid 355] <... close resumed>) = 0 [pid 358] close(9 [pid 355] close(9 [pid 358] <... close resumed>) = 0 [pid 355] <... close resumed>) = 0 [pid 358] close(10 [pid 355] close(10 [pid 358] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 355] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 358] close(11 [pid 355] close(11 [pid 358] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 355] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 359] <... bpf resumed>) = 9 [pid 358] close(12 [pid 355] close(12 [pid 359] close(3 [pid 358] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 355] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 358] close(13 [pid 355] close(13 [pid 359] <... close resumed>) = 0 [pid 358] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 355] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 358] close(14 [pid 355] close(14 [pid 358] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 355] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 358] close(15 [pid 355] close(15 [pid 358] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 355] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 358] close(16 [pid 355] close(16 [pid 359] close(4 [pid 358] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 355] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 359] <... close resumed>) = 0 [pid 358] close(17 [pid 355] close(17 [pid 359] close(5 [pid 358] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 355] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 359] <... close resumed>) = 0 [pid 358] close(18 [pid 355] close(18 [pid 359] close(6 [pid 358] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 355] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 358] close(19 [pid 355] close(19 [pid 358] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 355] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 358] close(20 [pid 355] close(20 [pid 358] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 355] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 358] close(21 [pid 355] close(21 [pid 358] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 355] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 358] close(22 [pid 355] close(22 [pid 358] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 355] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 358] close(23 [pid 355] close(23 [pid 358] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 355] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 358] close(24 [pid 355] close(24 [pid 358] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 355] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 358] close(25 [pid 355] close(25 [pid 358] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 355] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 358] close(26 [pid 355] close(26 [pid 358] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 355] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 358] close(27 [pid 355] close(27 [pid 358] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 355] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 358] close(28 [pid 355] close(28 [pid 358] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 355] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 358] close(29 [pid 355] close(29 [pid 358] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 355] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 358] exit_group(0 [pid 355] exit_group(0 [pid 358] <... exit_group resumed>) = ? [pid 355] <... exit_group resumed>) = ? [pid 358] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 355] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 360 attached [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 10 [pid 360] set_robust_list(0x55555662b660, 24) = 0 [pid 360] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 10 [pid 360] setpgid(0, 0) = 0 [pid 360] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "1000", 4./strace-static-x86_64: Process 361 attached ) = 4 [pid 360] close(3executing program ) = 0 [pid 360] write(1, "executing program\n", 18) = 18 [pid 360] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 361] set_robust_list(0x55555662b660, 24 [pid 360] <... bpf resumed>) = 3 [pid 360] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 361] <... set_robust_list resumed>) = 0 [pid 360] <... bpf resumed>) = 0 [pid 360] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 361] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 360] <... bpf resumed>) = 4 [pid 360] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 360] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 361] <... prctl resumed>) = 0 [pid 360] <... openat resumed>) = 6 [pid 360] ioctl(6, PPPIOCNEWUNIT [pid 361] setpgid(0, 0 [pid 360] <... ioctl resumed>, 0x20001400) = 0 [pid 361] <... setpgid resumed>) = 0 [pid 360] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 361] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 360] <... bpf resumed>) = 7 [pid 360] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 360] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 361] <... openat resumed>) = 3 [pid 361] write(3, "1000", 4) = 4 [pid 361] close(3 [pid 360] <... bpf resumed>) = 8 [pid 361] <... close resumed>) = 0 [pid 360] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 executing program [pid 361] write(1, "executing program\n", 18 [pid 360] close(3) = 0 [pid 360] close(4 [pid 361] <... write resumed>) = 18 [pid 360] <... close resumed>) = 0 [pid 360] close(5 [pid 361] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 360] <... close resumed>) = 0 [pid 357] <... close resumed>) = 0 [pid 360] close(6 [pid 356] <... close resumed>) = 0 [pid 361] <... bpf resumed>) = 3 [pid 357] close(7 [pid 356] close(7 [pid 357] <... close resumed>) = 0 [pid 356] <... close resumed>) = 0 [pid 361] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 357] close(8 [pid 356] close(8 [pid 361] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 357] <... close resumed>) = 0 [pid 356] <... close resumed>) = 0 [pid 357] close(9 [pid 356] close(9 [pid 357] <... close resumed>) = 0 [pid 356] <... close resumed>) = 0 [pid 357] close(10 [pid 356] close(10 [pid 357] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 356] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 357] close(11 [pid 356] close(11 [pid 357] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 356] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 361] <... bpf resumed>) = 4 [pid 357] close(12 [pid 356] close(12 [pid 361] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 357] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 356] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 357] close(13 [pid 356] close(13 [pid 357] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 356] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 361] <... bpf resumed>) = 5 [pid 357] close(14) = -1 EBADF (Bad file descriptor) [pid 356] close(14 [pid 361] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 357] close(15 [pid 356] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 361] <... openat resumed>) = 6 [pid 357] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 356] close(15 [pid 361] ioctl(6, PPPIOCNEWUNIT [pid 357] close(16) = -1 EBADF (Bad file descriptor) [pid 356] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 357] close(17 [pid 356] close(16 [pid 357] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 356] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 357] close(18 [pid 356] close(17 [pid 357] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 356] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 357] close(19 [pid 356] close(18 [pid 357] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 356] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 357] close(20 [pid 356] close(19 [pid 357] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 356] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 357] close(21 [pid 356] close(20 [pid 357] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 356] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 357] close(22 [pid 356] close(21 [pid 357] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 356] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 357] close(23 [pid 356] close(22 [pid 357] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 356] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 357] close(24 [pid 356] close(23 [pid 357] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 356] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 357] close(25) = -1 EBADF (Bad file descriptor) [pid 356] close(24 [pid 357] close(26 [pid 356] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 361] <... ioctl resumed>, 0x20001400) = 0 [pid 357] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 356] close(25 [pid 361] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 357] close(27 [pid 356] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 361] <... bpf resumed>) = 7 [pid 357] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 356] close(26 [pid 361] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 357] close(28 [pid 356] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 361] <... bpf resumed>) = 0 [pid 357] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 356] close(27 [pid 361] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 357] close(29 [pid 356] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 357] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 356] close(28 [pid 357] exit_group(0 [pid 356] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 357] <... exit_group resumed>) = ? [pid 356] close(29 [pid 361] <... bpf resumed>) = 8 [pid 361] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 357] +++ exited with 0 +++ [pid 356] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 361] close(3 [pid 356] exit_group(0 [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 356] <... exit_group resumed>) = ? [pid 311] restart_syscall(<... resuming interrupted clone ...> [pid 361] <... close resumed>) = 0 [pid 361] close(4) = 0 [pid 361] close(5) = 0 [pid 361] close(6 [pid 356] +++ exited with 0 +++ [pid 311] <... restart_syscall resumed>) = 0 [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 312] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555662b650) = 10 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 11 [pid 359] <... close resumed>) = 0 [pid 359] close(7./strace-static-x86_64: Process 363 attached ./strace-static-x86_64: Process 362 attached ) = 0 [pid 363] set_robust_list(0x55555662b660, 24 [pid 362] set_robust_list(0x55555662b660, 24 [pid 359] close(8 [pid 363] <... set_robust_list resumed>) = 0 [pid 362] <... set_robust_list resumed>) = 0 [pid 359] <... close resumed>) = 0 [pid 359] close(9 [pid 362] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 363] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 359] <... close resumed>) = 0 [pid 363] <... prctl resumed>) = 0 [pid 362] <... prctl resumed>) = 0 [pid 359] close(10 [pid 363] setpgid(0, 0 [pid 362] setpgid(0, 0 [pid 359] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 363] <... setpgid resumed>) = 0 [pid 362] <... setpgid resumed>) = 0 [pid 359] close(11 [pid 362] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 359] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 363] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 362] <... openat resumed>) = 3 [pid 359] close(12 [pid 363] <... openat resumed>) = 3 [pid 362] write(3, "1000", 4 [pid 359] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 363] write(3, "1000", 4 [pid 362] <... write resumed>) = 4 [pid 359] close(13 [pid 363] <... write resumed>) = 4 [pid 362] close(3 [pid 359] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 363] close(3 [pid 362] <... close resumed>) = 0 [pid 359] close(14executing program [pid 363] <... close resumed>) = 0 [pid 362] write(1, "executing program\n", 18 [pid 359] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 363] write(1, "executing program\n", 18 [pid 362] <... write resumed>) = 18 [pid 359] close(15executing program [pid 363] <... write resumed>) = 18 [pid 362] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 359] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 363] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 362] <... bpf resumed>) = 3 [pid 359] close(16 [pid 363] <... bpf resumed>) = 3 [pid 362] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 359] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 363] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 362] <... bpf resumed>) = 0 [pid 359] close(17 [pid 363] <... bpf resumed>) = 0 [pid 362] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 359] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 363] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 359] close(18) = -1 EBADF (Bad file descriptor) [pid 359] close(19 [pid 362] <... bpf resumed>) = 4 [pid 359] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 362] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 359] close(20 [pid 362] <... bpf resumed>) = 5 [pid 359] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 362] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 359] close(21 [pid 362] <... openat resumed>) = 6 [pid 359] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 363] <... bpf resumed>) = 4 [pid 362] ioctl(6, PPPIOCNEWUNIT [pid 359] close(22) = -1 EBADF (Bad file descriptor) [pid 359] close(23) = -1 EBADF (Bad file descriptor) [pid 359] close(24) = -1 EBADF (Bad file descriptor) [pid 359] close(25) = -1 EBADF (Bad file descriptor) [pid 363] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 359] close(26 [pid 363] <... bpf resumed>) = 5 [pid 359] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 363] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 359] close(27) = -1 EBADF (Bad file descriptor) [pid 363] <... openat resumed>) = 6 [pid 359] close(28 [pid 363] ioctl(6, PPPIOCNEWUNIT [pid 359] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 359] close(29 [pid 362] <... ioctl resumed>, 0x20001400) = 0 [pid 359] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 359] exit_group(0) = ? [pid 362] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 359] +++ exited with 0 +++ [pid 362] <... bpf resumed>) = 7 [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 362] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 362] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 360] <... close resumed>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 364 attached [pid 363] <... ioctl resumed>, 0x20001400) = 0 [pid 362] <... bpf resumed>) = 8 [pid 360] close(7 [pid 364] set_robust_list(0x55555662b660, 24 [pid 363] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 362] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 360] <... close resumed>) = 0 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 11 [pid 364] <... set_robust_list resumed>) = 0 [pid 363] <... bpf resumed>) = 7 [pid 362] <... bpf resumed>) = 9 [pid 360] close(8 [pid 364] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 363] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 362] close(3 [pid 360] <... close resumed>) = 0 [pid 364] <... prctl resumed>) = 0 [pid 363] <... bpf resumed>) = 0 [pid 362] <... close resumed>) = 0 [pid 360] close(9 [pid 364] setpgid(0, 0 [pid 363] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 362] close(4 [pid 360] <... close resumed>) = 0 [pid 364] <... setpgid resumed>) = 0 [pid 362] <... close resumed>) = 0 [pid 360] close(10 [pid 364] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 362] close(5 [pid 360] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 364] <... openat resumed>) = 3 [pid 363] <... bpf resumed>) = 8 [pid 362] <... close resumed>) = 0 [pid 360] close(11 [pid 363] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 362] close(6 [pid 360] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 364] write(3, "1000", 4 [pid 363] <... bpf resumed>) = 9 [pid 360] close(12 [pid 363] close(3 [pid 360] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 364] <... write resumed>) = 4 [pid 364] close(3 [pid 363] <... close resumed>) = 0 [pid 360] close(13 [pid 364] <... close resumed>) = 0 [pid 363] close(4 [pid 360] <... close resumed>) = -1 EBADF (Bad file descriptor) executing program [pid 364] write(1, "executing program\n", 18 [pid 363] <... close resumed>) = 0 [pid 360] close(14 [pid 364] <... write resumed>) = 18 [pid 363] close(5 [pid 360] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 364] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 363] <... close resumed>) = 0 [pid 360] close(15 [pid 364] <... bpf resumed>) = 3 [pid 363] close(6 [pid 360] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 364] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 360] close(16 [pid 364] <... bpf resumed>) = 0 [pid 360] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 364] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 360] close(17 [pid 364] <... bpf resumed>) = 4 [pid 361] <... close resumed>) = 0 [pid 360] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 364] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 361] close(7 [pid 360] close(18 [pid 364] <... bpf resumed>) = 5 [pid 361] <... close resumed>) = 0 [pid 360] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 364] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 360] close(19 [pid 364] <... openat resumed>) = 6 [pid 361] close(8 [pid 360] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 364] ioctl(6, PPPIOCNEWUNIT [pid 361] <... close resumed>) = 0 [pid 360] close(20 [pid 361] close(9 [pid 360] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 361] <... close resumed>) = 0 [pid 360] close(21 [pid 361] close(10 [pid 360] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 361] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 360] close(22 [pid 361] close(11 [pid 360] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 361] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 360] close(23 [pid 364] <... ioctl resumed>, 0x20001400) = 0 [pid 361] close(12 [pid 360] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 364] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 361] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 360] close(24 [pid 364] <... bpf resumed>) = 7 [pid 361] close(13 [pid 360] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 364] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 361] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 360] close(25 [pid 364] <... bpf resumed>) = 0 [pid 361] close(14 [pid 360] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 364] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 361] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 360] close(26 [pid 361] close(15 [pid 360] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 361] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 360] close(27 [pid 364] <... bpf resumed>) = 8 [pid 361] close(16 [pid 360] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 364] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 361] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 360] close(28 [pid 364] <... bpf resumed>) = 9 [pid 361] close(17 [pid 360] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 364] close(3 [pid 361] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 360] close(29 [pid 364] <... close resumed>) = 0 [pid 361] close(18 [pid 360] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 361] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 360] exit_group(0 [pid 364] close(4) = 0 [pid 361] close(19 [pid 360] <... exit_group resumed>) = ? [pid 361] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 361] close(20) = -1 EBADF (Bad file descriptor) [pid 361] close(21 [pid 360] +++ exited with 0 +++ [pid 364] close(5 [pid 361] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 364] <... close resumed>) = 0 [pid 361] close(22 [pid 364] close(6 [pid 361] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 361] close(23) = -1 EBADF (Bad file descriptor) [pid 361] close(24) = -1 EBADF (Bad file descriptor) [pid 361] close(25) = -1 EBADF (Bad file descriptor) [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 361] close(26) = -1 EBADF (Bad file descriptor) [pid 361] close(27) = -1 EBADF (Bad file descriptor) [pid 361] close(28) = -1 EBADF (Bad file descriptor) [pid 361] close(29 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 11 [pid 361] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 365 attached [pid 361] exit_group(0) = ? [pid 365] set_robust_list(0x55555662b660, 24) = 0 [pid 365] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 365] setpgid(0, 0) = 0 [pid 361] +++ exited with 0 +++ [pid 365] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 365] <... openat resumed>) = 3 [pid 365] write(3, "1000", 4) = 4 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 366 attached [pid 365] close(3) = 0 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 11 executing program [pid 365] write(1, "executing program\n", 18) = 18 [pid 365] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 366] set_robust_list(0x55555662b660, 24 [pid 365] <... bpf resumed>) = 3 [pid 366] <... set_robust_list resumed>) = 0 [pid 365] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 366] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 365] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 366] <... prctl resumed>) = 0 [pid 365] <... bpf resumed>) = 4 [pid 365] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 366] setpgid(0, 0 [pid 365] <... bpf resumed>) = 5 [pid 365] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 366] <... setpgid resumed>) = 0 [pid 365] ioctl(6, PPPIOCNEWUNIT [pid 366] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 365] <... ioctl resumed>, 0x20001400) = 0 [pid 365] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 366] <... openat resumed>) = 3 [pid 365] <... bpf resumed>) = 7 [pid 366] write(3, "1000", 4 [pid 365] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 362] <... close resumed>) = 0 [pid 365] <... bpf resumed>) = 0 [pid 362] close(7 [pid 366] <... write resumed>) = 4 [pid 365] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 362] <... close resumed>) = 0 [pid 366] close(3 [pid 362] close(8) = 0 [pid 366] <... close resumed>) = 0 [pid 362] close(9executing program [pid 366] write(1, "executing program\n", 18 [pid 362] <... close resumed>) = 0 [pid 366] <... write resumed>) = 18 [pid 365] <... bpf resumed>) = 8 [pid 362] close(10 [pid 366] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 365] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 362] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 366] <... bpf resumed>) = 3 [pid 365] <... bpf resumed>) = 9 [pid 362] close(11 [pid 366] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 365] close(3 [pid 362] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 366] <... bpf resumed>) = 0 [pid 365] <... close resumed>) = 0 [pid 362] close(12 [pid 366] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 365] close(4 [pid 362] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 365] <... close resumed>) = 0 [pid 362] close(13 [pid 365] close(5 [pid 362] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 365] <... close resumed>) = 0 [pid 362] close(14 [pid 365] close(6 [pid 362] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 366] <... bpf resumed>) = 4 [pid 366] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 362] close(15 [pid 366] <... bpf resumed>) = 5 [pid 362] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 366] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 362] close(16 [pid 366] <... openat resumed>) = 6 [pid 362] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 366] ioctl(6, PPPIOCNEWUNIT [pid 362] close(17) = -1 EBADF (Bad file descriptor) [pid 362] close(18) = -1 EBADF (Bad file descriptor) [pid 362] close(19) = -1 EBADF (Bad file descriptor) [pid 362] close(20) = -1 EBADF (Bad file descriptor) [pid 362] close(21) = -1 EBADF (Bad file descriptor) [pid 362] close(22) = -1 EBADF (Bad file descriptor) [pid 362] close(23) = -1 EBADF (Bad file descriptor) [pid 362] close(24) = -1 EBADF (Bad file descriptor) [pid 362] close(25) = -1 EBADF (Bad file descriptor) [pid 362] close(26) = -1 EBADF (Bad file descriptor) [pid 362] close(27) = -1 EBADF (Bad file descriptor) [pid 362] close(28) = -1 EBADF (Bad file descriptor) [pid 362] close(29) = -1 EBADF (Bad file descriptor) [pid 366] <... ioctl resumed>, 0x20001400) = 0 [pid 362] exit_group(0) = ? [pid 366] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 362] +++ exited with 0 +++ [pid 366] <... bpf resumed>) = 7 [pid 364] <... close resumed>) = 0 [pid 363] <... close resumed>) = 0 [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 366] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 364] close(7 [pid 363] close(7 [pid 366] <... bpf resumed>) = 0 [pid 364] <... close resumed>) = 0 [pid 363] <... close resumed>) = 0 [pid 366] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 364] close(8 [pid 363] close(8 [pid 364] <... close resumed>) = 0 [pid 363] <... close resumed>) = 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 364] close(9 [pid 363] close(9 [pid 364] <... close resumed>) = 0 [pid 364] close(10) = -1 EBADF (Bad file descriptor) [pid 364] close(11) = -1 EBADF (Bad file descriptor) [pid 364] close(12) = -1 EBADF (Bad file descriptor) [pid 364] close(13 [pid 363] <... close resumed>) = 0 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 12 [pid 364] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 363] close(10 [pid 364] close(14 [pid 363] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 364] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 363] close(11 [pid 366] <... bpf resumed>) = 8 [pid 364] close(15 [pid 363] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 366] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 364] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 363] close(12 [pid 364] close(16 [pid 363] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 366] <... bpf resumed>) = 9 [pid 364] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 363] close(13 [pid 364] close(17 [pid 366] close(3 [pid 364] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 363] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 366] <... close resumed>) = 0 [pid 364] close(18 [pid 363] close(14 [pid 366] close(4 [pid 364] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 363] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 366] <... close resumed>) = 0 [pid 364] close(19 [pid 363] close(15 [pid 366] close(5 [pid 364] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 363] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 364] close(20 [pid 363] close(16 [pid 366] <... close resumed>) = 0 [pid 364] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 363] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 364] close(21 [pid 366] close(6 [pid 364] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 363] close(17 [pid 364] close(22 [pid 363] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 364] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 363] close(18 [pid 364] close(23 [pid 363] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 364] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 363] close(19 [pid 364] close(24 [pid 363] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 364] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 363] close(20 [pid 364] close(25 [pid 363] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 364] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 363] close(21 [pid 364] close(26 [pid 363] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 364] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 363] close(22./strace-static-x86_64: Process 367 attached [pid 364] close(27 [pid 363] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 367] set_robust_list(0x55555662b660, 24 [pid 364] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 363] close(23 [pid 367] <... set_robust_list resumed>) = 0 [pid 364] close(28 [pid 363] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 364] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 363] close(24 [pid 367] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 364] close(29 [pid 363] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 364] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 363] close(25 [pid 367] <... prctl resumed>) = 0 [pid 364] exit_group(0 [pid 363] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 367] setpgid(0, 0 [pid 364] <... exit_group resumed>) = ? [pid 363] close(26 [pid 367] <... setpgid resumed>) = 0 [pid 364] +++ exited with 0 +++ [pid 363] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 363] close(27 [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 367] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 363] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 363] close(28 [pid 367] <... openat resumed>) = 3 [pid 363] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 367] write(3, "1000", 4 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 367] <... write resumed>) = 4 [pid 363] close(29 [pid 367] close(3 [pid 363] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 368 attached [pid 367] <... close resumed>) = 0 [pid 363] exit_group(0 [pid 367] write(1, "executing program\n", 18 [pid 363] <... exit_group resumed>) = ? [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 12 [pid 368] set_robust_list(0x55555662b660, 24executing program ) = 0 [pid 363] +++ exited with 0 +++ [pid 368] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 367] <... write resumed>) = 18 [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 368] <... prctl resumed>) = 0 [pid 312] restart_syscall(<... resuming interrupted clone ...> [pid 368] setpgid(0, 0 [pid 367] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 312] <... restart_syscall resumed>) = 0 [pid 368] <... setpgid resumed>) = 0 [pid 368] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 367] <... bpf resumed>) = 3 [pid 368] <... openat resumed>) = 3 [pid 367] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 369 attached [pid 368] write(3, "1000", 4 [pid 367] <... bpf resumed>) = 0 [pid 368] <... write resumed>) = 4 executing program [pid 367] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 11 [pid 368] close(3) = 0 [pid 368] write(1, "executing program\n", 18) = 18 [pid 368] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 367] <... bpf resumed>) = 4 [pid 368] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 367] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 369] set_robust_list(0x55555662b660, 24 [pid 368] <... bpf resumed>) = 0 [pid 368] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 367] <... bpf resumed>) = 5 [pid 369] <... set_robust_list resumed>) = 0 [pid 368] <... bpf resumed>) = 4 [pid 367] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 368] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16executing program [pid 367] ioctl(6, PPPIOCNEWUNIT [pid 369] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 369] setpgid(0, 0) = 0 [pid 369] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 369] write(3, "1000", 4) = 4 [pid 369] close(3 [pid 368] <... bpf resumed>) = 5 [pid 369] <... close resumed>) = 0 [pid 369] write(1, "executing program\n", 18) = 18 [pid 369] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 368] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 369] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 368] <... openat resumed>) = 6 [pid 369] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 368] ioctl(6, PPPIOCNEWUNIT [pid 369] <... bpf resumed>) = 4 [pid 367] <... ioctl resumed>, 0x20001400) = 0 [pid 369] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 369] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 369] ioctl(6, PPPIOCNEWUNIT [pid 367] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 365] <... close resumed>) = 0 [pid 367] <... bpf resumed>) = 7 [pid 365] close(7 [pid 367] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 365] <... close resumed>) = 0 [pid 365] close(8 [pid 367] <... bpf resumed>) = 0 [pid 365] <... close resumed>) = 0 [pid 365] close(9) = 0 [pid 365] close(10) = -1 EBADF (Bad file descriptor) [pid 365] close(11) = -1 EBADF (Bad file descriptor) [pid 367] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 365] close(12) = -1 EBADF (Bad file descriptor) [pid 365] close(13) = -1 EBADF (Bad file descriptor) [pid 365] close(14) = -1 EBADF (Bad file descriptor) [pid 365] close(15) = -1 EBADF (Bad file descriptor) [pid 365] close(16) = -1 EBADF (Bad file descriptor) [pid 365] close(17 [pid 367] <... bpf resumed>) = 8 [pid 365] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 365] close(18 [pid 367] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 365] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 367] <... bpf resumed>) = 9 [pid 365] close(19) = -1 EBADF (Bad file descriptor) [pid 367] close(3 [pid 365] close(20) = -1 EBADF (Bad file descriptor) [pid 365] close(21 [pid 367] <... close resumed>) = 0 [pid 365] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 365] close(22 [pid 368] <... ioctl resumed>, 0x20001400) = 0 [pid 367] close(4 [pid 368] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 367] <... close resumed>) = 0 [pid 368] <... bpf resumed>) = 7 [pid 367] close(5 [pid 368] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 367] <... close resumed>) = 0 [pid 365] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 368] <... bpf resumed>) = 0 [pid 367] close(6 [pid 365] close(23 [pid 369] <... ioctl resumed>, 0x20001400) = 0 [pid 368] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 365] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 365] close(24 [pid 369] <... bpf resumed>) = 7 [pid 365] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 365] close(25 [pid 369] <... bpf resumed>) = 0 [pid 365] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 365] close(26 [pid 369] <... bpf resumed>) = 8 [pid 368] <... bpf resumed>) = 8 [pid 365] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 365] close(27 [pid 369] <... bpf resumed>) = 9 [pid 368] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 365] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] close(3 [pid 365] close(28 [pid 368] <... bpf resumed>) = 9 [pid 369] <... close resumed>) = 0 [pid 365] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] close(4 [pid 365] close(29 [pid 369] <... close resumed>) = 0 [pid 365] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] close(5 [pid 368] close(3 [pid 365] exit_group(0 [pid 369] <... close resumed>) = 0 [pid 365] <... exit_group resumed>) = ? [pid 369] close(6 [pid 368] <... close resumed>) = 0 [pid 366] <... close resumed>) = 0 [pid 365] +++ exited with 0 +++ [pid 368] close(4 [pid 366] close(7 [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 368] <... close resumed>) = 0 [pid 366] <... close resumed>) = 0 [pid 368] close(5 [pid 366] close(8 [pid 368] <... close resumed>) = 0 [pid 366] <... close resumed>) = 0 [pid 368] close(6 [pid 366] close(9 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 366] <... close resumed>) = 0 [pid 366] close(10) = -1 EBADF (Bad file descriptor) [pid 366] close(11) = -1 EBADF (Bad file descriptor) [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 12 ./strace-static-x86_64: Process 370 attached [pid 366] close(12) = -1 EBADF (Bad file descriptor) [pid 366] close(13) = -1 EBADF (Bad file descriptor) [pid 366] close(14) = -1 EBADF (Bad file descriptor) [pid 366] close(15) = -1 EBADF (Bad file descriptor) [pid 366] close(16 [pid 370] set_robust_list(0x55555662b660, 24 [pid 366] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] <... set_robust_list resumed>) = 0 [pid 366] close(17 [pid 370] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 366] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 366] close(18 [pid 370] <... prctl resumed>) = 0 [pid 366] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] setpgid(0, 0 [pid 366] close(19 [pid 370] <... setpgid resumed>) = 0 [pid 370] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 366] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] <... openat resumed>) = 3 [pid 366] close(20 [pid 370] write(3, "1000", 4 [pid 366] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] <... write resumed>) = 4 [pid 366] close(21 [pid 370] close(3 [pid 366] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] <... close resumed>) = 0 executing program [pid 370] write(1, "executing program\n", 18 [pid 366] close(22 [pid 370] <... write resumed>) = 18 [pid 366] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 366] close(23 [pid 370] <... bpf resumed>) = 3 [pid 366] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 366] close(24 [pid 370] <... bpf resumed>) = 0 [pid 366] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 366] close(25 [pid 370] <... bpf resumed>) = 4 [pid 366] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 366] close(26 [pid 370] <... bpf resumed>) = 5 [pid 366] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 366] close(27 [pid 370] <... openat resumed>) = 6 [pid 366] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] ioctl(6, PPPIOCNEWUNIT [pid 366] close(28 [pid 370] <... ioctl resumed>, 0x20001400) = 0 [pid 366] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 366] close(29 [pid 370] <... bpf resumed>) = 7 [pid 366] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 366] exit_group(0 [pid 370] <... bpf resumed>) = 0 [pid 366] <... exit_group resumed>) = ? [pid 370] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 366] +++ exited with 0 +++ [pid 370] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 370] <... bpf resumed>) = 9 [pid 370] close(3) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 370] close(4./strace-static-x86_64: Process 371 attached ) = 0 [pid 371] set_robust_list(0x55555662b660, 24 [pid 370] close(5 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 12 [pid 371] <... set_robust_list resumed>) = 0 [pid 371] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 370] <... close resumed>) = 0 [pid 371] <... prctl resumed>) = 0 [pid 370] close(6 [pid 371] setpgid(0, 0executing program ) = 0 [pid 371] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 371] write(3, "1000", 4) = 4 [pid 371] close(3) = 0 [pid 371] write(1, "executing program\n", 18) = 18 [pid 371] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 371] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 371] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 367] <... close resumed>) = 0 [pid 367] close(7 [pid 371] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 367] <... close resumed>) = 0 [pid 371] <... bpf resumed>) = 5 [pid 367] close(8 [pid 371] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 367] <... close resumed>) = 0 [pid 371] <... openat resumed>) = 6 [pid 367] close(9 [pid 371] ioctl(6, PPPIOCNEWUNIT [pid 367] <... close resumed>) = 0 [pid 367] close(10) = -1 EBADF (Bad file descriptor) [pid 367] close(11) = -1 EBADF (Bad file descriptor) [pid 367] close(12) = -1 EBADF (Bad file descriptor) [pid 367] close(13) = -1 EBADF (Bad file descriptor) [pid 367] close(14) = -1 EBADF (Bad file descriptor) [pid 371] <... ioctl resumed>, 0x20001400) = 0 [pid 367] close(15 [pid 371] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 367] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 371] <... bpf resumed>) = 7 [pid 367] close(16 [pid 371] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 367] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 371] <... bpf resumed>) = 0 [pid 371] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 367] close(17) = -1 EBADF (Bad file descriptor) [pid 367] close(18 [pid 371] <... bpf resumed>) = 8 [pid 367] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 371] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 367] close(19 [pid 371] <... bpf resumed>) = 9 [pid 367] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 371] close(3 [pid 367] close(20 [pid 371] <... close resumed>) = 0 [pid 367] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 371] close(4) = 0 [pid 367] close(21 [pid 371] close(5 [pid 367] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 371] <... close resumed>) = 0 [pid 371] close(6 [pid 367] close(22) = -1 EBADF (Bad file descriptor) [pid 367] close(23) = -1 EBADF (Bad file descriptor) [pid 367] close(24) = -1 EBADF (Bad file descriptor) [pid 367] close(25) = -1 EBADF (Bad file descriptor) [pid 367] close(26) = -1 EBADF (Bad file descriptor) [pid 367] close(27) = -1 EBADF (Bad file descriptor) [pid 367] close(28) = -1 EBADF (Bad file descriptor) [pid 367] close(29) = -1 EBADF (Bad file descriptor) [pid 367] exit_group(0) = ? [pid 367] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 311] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 372 attached [pid 372] set_robust_list(0x55555662b660, 24 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 13 [pid 372] <... set_robust_list resumed>) = 0 [pid 372] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 372] setpgid(0, 0) = 0 [pid 369] <... close resumed>) = 0 [pid 368] <... close resumed>) = 0 [pid 372] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 370] <... close resumed>) = 0 [pid 369] close(7 [pid 368] close(7 [pid 372] <... openat resumed>) = 3 [pid 370] close(7 [pid 369] <... close resumed>) = 0 [pid 368] <... close resumed>) = 0 [pid 372] write(3, "1000", 4 [pid 370] <... close resumed>) = 0 [pid 369] close(8 [pid 368] close(8 [pid 372] <... write resumed>) = 4 [pid 370] close(8 [pid 369] <... close resumed>) = 0 [pid 372] close(3 [pid 370] <... close resumed>) = 0 [pid 369] close(9 [pid 368] <... close resumed>) = 0 [pid 372] <... close resumed>) = 0 [pid 370] close(9 [pid 369] <... close resumed>) = 0 executing program [pid 368] close(9 [pid 372] write(1, "executing program\n", 18 [pid 370] <... close resumed>) = 0 [pid 369] close(10 [pid 372] <... write resumed>) = 18 [pid 370] close(10 [pid 369] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 372] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 370] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] close(11 [pid 372] <... bpf resumed>) = 3 [pid 370] close(11 [pid 369] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 372] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 370] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] close(12 [pid 372] <... bpf resumed>) = 0 [pid 370] close(12 [pid 369] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 372] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 370] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] close(13 [pid 370] close(13 [pid 369] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] close(14 [pid 372] <... bpf resumed>) = 4 [pid 370] close(14 [pid 369] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 372] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 370] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] close(15 [pid 370] close(15 [pid 369] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] close(16 [pid 370] close(16 [pid 369] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] close(17 [pid 370] close(17 [pid 369] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] close(18 [pid 370] close(18 [pid 369] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] close(19 [pid 370] close(19 [pid 369] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] close(20 [pid 370] close(20 [pid 369] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] close(21 [pid 370] close(21 [pid 369] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] close(22 [pid 370] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] close(22 [pid 369] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] close(23 [pid 370] close(23 [pid 369] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] close(24 [pid 370] close(24 [pid 369] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] close(25 [pid 370] close(25 [pid 369] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] close(26 [pid 370] close(26 [pid 369] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 370] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] close(27 [pid 372] <... bpf resumed>) = 5 [pid 370] close(27 [pid 369] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 368] <... close resumed>) = 0 [pid 372] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 370] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] close(28 [pid 368] close(10 [pid 369] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] close(29) = -1 EBADF (Bad file descriptor) [pid 370] close(28 [pid 369] exit_group(0 [pid 368] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 372] <... openat resumed>) = 6 [pid 370] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] <... exit_group resumed>) = ? [pid 368] close(11 [pid 372] ioctl(6, PPPIOCNEWUNIT [pid 370] close(29 [pid 369] +++ exited with 0 +++ [pid 368] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555662b650) = 12 ./strace-static-x86_64: Process 373 attached [pid 373] set_robust_list(0x55555662b660, 24) = 0 [pid 373] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 372] <... ioctl resumed>, 0x20001400) = 0 [pid 370] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 368] close(12 [pid 372] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 373] <... prctl resumed>) = 0 [pid 370] exit_group(0 [pid 368] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 372] <... bpf resumed>) = 7 [pid 370] <... exit_group resumed>) = ? [pid 368] close(13 [pid 373] setpgid(0, 0 [pid 372] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 370] +++ exited with 0 +++ [pid 368] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 372] <... bpf resumed>) = 0 [pid 373] <... setpgid resumed>) = 0 [pid 368] close(14 [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 372] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 368] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] restart_syscall(<... resuming interrupted clone ...> [pid 373] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 368] close(15 [pid 314] <... restart_syscall resumed>) = 0 [pid 368] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 368] close(16) = -1 EBADF (Bad file descriptor) [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 374 attached [pid 373] <... openat resumed>) = 3 [pid 372] <... bpf resumed>) = 8 [pid 368] close(17 [pid 373] write(3, "1000", 4 [pid 372] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 368] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 13 [pid 372] <... bpf resumed>) = 9 [pid 368] close(18 [pid 373] <... write resumed>) = 4 [pid 372] close(3 [pid 368] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 373] close(3 [pid 372] <... close resumed>) = 0 [pid 368] close(19 [pid 373] <... close resumed>) = 0 [pid 372] close(4 [pid 368] <... close resumed>) = -1 EBADF (Bad file descriptor) executing program [pid 373] write(1, "executing program\n", 18 [pid 372] <... close resumed>) = 0 [pid 368] close(20 [pid 373] <... write resumed>) = 18 [pid 372] close(5 [pid 368] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 372] <... close resumed>) = 0 [pid 368] close(21 [pid 373] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 372] close(6 [pid 368] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 368] close(22) = -1 EBADF (Bad file descriptor) [pid 374] set_robust_list(0x55555662b660, 24) = 0 [pid 374] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 368] close(23 [pid 374] setpgid(0, 0 [pid 368] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 374] <... setpgid resumed>) = 0 [pid 368] close(24 [pid 374] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 368] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 374] <... openat resumed>) = 3 [pid 373] <... bpf resumed>) = 3 [pid 368] close(25 [pid 374] write(3, "1000", 4 [pid 373] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 368] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 374] <... write resumed>) = 4 [pid 373] <... bpf resumed>) = 0 [pid 368] close(26 [pid 374] close(3 executing program [pid 373] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 368] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 374] <... close resumed>) = 0 [pid 368] close(27 [pid 374] write(1, "executing program\n", 18 [pid 368] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 374] <... write resumed>) = 18 [pid 368] close(28 [pid 374] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 368] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 374] <... bpf resumed>) = 3 [pid 373] <... bpf resumed>) = 4 [pid 368] close(29 [pid 374] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 373] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 368] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 374] <... bpf resumed>) = 0 [pid 373] <... bpf resumed>) = 5 [pid 368] exit_group(0 [pid 374] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 373] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 368] <... exit_group resumed>) = ? [pid 374] <... bpf resumed>) = 4 [pid 373] <... openat resumed>) = 6 [pid 371] <... close resumed>) = 0 [pid 374] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 373] ioctl(6, PPPIOCNEWUNIT [pid 371] close(7 [pid 368] +++ exited with 0 +++ [pid 374] <... bpf resumed>) = 5 [pid 374] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 374] <... openat resumed>) = 6 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 374] ioctl(6, PPPIOCNEWUNIT, 0x20001400) = 0 [pid 373] <... ioctl resumed>, 0x20001400) = 0 [pid 371] <... close resumed>) = 0 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 13 ./strace-static-x86_64: Process 375 attached [pid 373] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 371] close(8 [pid 374] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 373] <... bpf resumed>) = 7 [pid 371] <... close resumed>) = 0 [pid 373] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 371] close(9 [pid 373] <... bpf resumed>) = 0 [pid 373] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 371] <... close resumed>) = 0 [pid 375] set_robust_list(0x55555662b660, 24 [pid 371] close(10) = -1 EBADF (Bad file descriptor) [pid 374] <... bpf resumed>) = 7 [pid 371] close(11 [pid 374] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 371] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 374] <... bpf resumed>) = 0 [pid 371] close(12 [pid 374] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 373] <... bpf resumed>) = 8 [pid 371] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... set_robust_list resumed>) = 0 [pid 373] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 371] close(13 [pid 375] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 374] <... bpf resumed>) = 8 [pid 373] <... bpf resumed>) = 9 [pid 371] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... prctl resumed>) = 0 [pid 374] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 373] close(3 [pid 371] close(14 [pid 375] setpgid(0, 0 [pid 374] <... bpf resumed>) = 9 [pid 373] <... close resumed>) = 0 [pid 371] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... setpgid resumed>) = 0 [pid 374] close(3 [pid 373] close(4 [pid 371] close(15 [pid 374] <... close resumed>) = 0 [pid 374] close(4 [pid 371] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 373] <... close resumed>) = 0 [pid 371] close(16 [pid 374] <... close resumed>) = 0 [pid 373] close(5 [pid 371] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 371] close(17 [pid 374] close(5 [pid 373] <... close resumed>) = 0 [pid 371] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... openat resumed>) = 3 [pid 374] <... close resumed>) = 0 [pid 373] close(6 [pid 371] close(18 [pid 374] close(6 [pid 371] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 371] close(19) = -1 EBADF (Bad file descriptor) [pid 371] close(20) = -1 EBADF (Bad file descriptor) [pid 371] close(21) = -1 EBADF (Bad file descriptor) [pid 371] close(22) = -1 EBADF (Bad file descriptor) [pid 371] close(23) = -1 EBADF (Bad file descriptor) [pid 371] close(24) = -1 EBADF (Bad file descriptor) [pid 371] close(25) = -1 EBADF (Bad file descriptor) [pid 371] close(26) = -1 EBADF (Bad file descriptor) [pid 375] write(3, "1000", 4 [pid 371] close(27) = -1 EBADF (Bad file descriptor) [pid 371] close(28) = -1 EBADF (Bad file descriptor) [pid 371] close(29) = -1 EBADF (Bad file descriptor) [pid 371] exit_group(0) = ? executing program [pid 375] <... write resumed>) = 4 [pid 375] close(3) = 0 [pid 375] write(1, "executing program\n", 18) = 18 [pid 375] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 371] +++ exited with 0 +++ [pid 375] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 375] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 375] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 375] <... bpf resumed>) = 5 [pid 375] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 375] ioctl(6, PPPIOCNEWUNIT [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 13 ./strace-static-x86_64: Process 376 attached [pid 376] set_robust_list(0x55555662b660, 24) = 0 [pid 376] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 376] setpgid(0, 0) = 0 [pid 375] <... ioctl resumed>, 0x20001400) = 0 [pid 376] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 375] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 376] <... openat resumed>) = 3 [pid 376] write(3, "1000", 4 [pid 375] <... bpf resumed>) = 7 [pid 376] <... write resumed>) = 4 [pid 375] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 375] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144executing program [pid 376] close(3) = 0 [pid 376] write(1, "executing program\n", 18) = 18 [pid 376] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 372] <... close resumed>) = 0 [pid 372] close(7 [pid 376] <... bpf resumed>) = 3 [pid 375] <... bpf resumed>) = 8 [pid 372] <... close resumed>) = 0 [pid 372] close(8 [pid 376] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 375] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 372] <... close resumed>) = 0 [pid 376] <... bpf resumed>) = 0 [pid 372] close(9 [pid 376] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 372] <... close resumed>) = 0 [pid 375] <... bpf resumed>) = 9 [pid 372] close(10 [pid 375] close(3 [pid 372] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 376] <... bpf resumed>) = 4 [pid 375] <... close resumed>) = 0 [pid 372] close(11 [pid 376] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 372] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 376] <... bpf resumed>) = 5 [pid 375] close(4 [pid 372] close(12 [pid 376] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 372] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 376] <... openat resumed>) = 6 [pid 372] close(13 [pid 376] ioctl(6, PPPIOCNEWUNIT [pid 372] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... close resumed>) = 0 [pid 372] close(14 [pid 375] close(5 [pid 372] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... close resumed>) = 0 [pid 372] close(15 [pid 376] <... ioctl resumed>, 0x20001400) = 0 [pid 375] close(6 [pid 372] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 376] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 372] close(16 [pid 376] <... bpf resumed>) = 7 [pid 372] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 376] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 372] close(17 [pid 376] <... bpf resumed>) = 0 [pid 372] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 376] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 372] close(18 [pid 376] <... bpf resumed>) = 8 [pid 372] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 376] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 372] close(19 [pid 376] <... bpf resumed>) = 9 [pid 376] close(3 [pid 372] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 376] <... close resumed>) = 0 [pid 372] close(20 [pid 376] close(4 [pid 372] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 376] <... close resumed>) = 0 [pid 372] close(21 [pid 376] close(5 [pid 372] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 376] <... close resumed>) = 0 [pid 372] close(22 [pid 376] close(6 [pid 372] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 372] close(23) = -1 EBADF (Bad file descriptor) [pid 372] close(24) = -1 EBADF (Bad file descriptor) [pid 372] close(25) = -1 EBADF (Bad file descriptor) [pid 372] close(26) = -1 EBADF (Bad file descriptor) [pid 372] close(27) = -1 EBADF (Bad file descriptor) [pid 372] close(28) = -1 EBADF (Bad file descriptor) [pid 372] close(29) = -1 EBADF (Bad file descriptor) [pid 372] exit_group(0) = ? [pid 372] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 377 attached , child_tidptr=0x55555662b650) = 14 [pid 377] set_robust_list(0x55555662b660, 24) = 0 [pid 377] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 377] setpgid(0, 0) = 0 [pid 377] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 377] write(3, "1000", 4) = 4 [pid 377] close(3) = 0 executing program [pid 377] write(1, "executing program\n", 18) = 18 [pid 377] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 374] <... close resumed>) = 0 [pid 377] <... bpf resumed>) = 3 [pid 374] close(7 [pid 373] <... close resumed>) = 0 [pid 377] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 374] <... close resumed>) = 0 [pid 373] close(7 [pid 377] <... bpf resumed>) = 0 [pid 374] close(8 [pid 373] <... close resumed>) = 0 [pid 377] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 374] <... close resumed>) = 0 [pid 377] <... bpf resumed>) = 4 [pid 374] close(9 [pid 373] close(8 [pid 377] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 374] <... close resumed>) = 0 [pid 373] <... close resumed>) = 0 [pid 377] <... bpf resumed>) = 5 [pid 374] close(10 [pid 373] close(9 [pid 377] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 374] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 377] <... openat resumed>) = 6 [pid 374] close(11 [pid 373] <... close resumed>) = 0 [pid 377] ioctl(6, PPPIOCNEWUNIT [pid 374] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 373] close(10 [pid 374] close(12) = -1 EBADF (Bad file descriptor) [pid 373] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 374] close(13 [pid 373] close(11 [pid 374] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 373] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 374] close(14 [pid 373] close(12 [pid 374] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 373] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 374] close(15 [pid 373] close(13 [pid 377] <... ioctl resumed>, 0x20001400) = 0 [pid 374] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 373] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 377] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 374] close(16 [pid 373] close(14 [pid 377] <... bpf resumed>) = 7 [pid 374] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 373] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 377] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 374] close(17 [pid 373] close(15 [pid 377] <... bpf resumed>) = 0 [pid 374] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 377] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 374] close(18 [pid 373] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 377] <... bpf resumed>) = 8 [pid 374] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 373] close(16 [pid 377] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 374] close(19 [pid 373] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 377] <... bpf resumed>) = 9 [pid 374] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 377] close(3 [pid 374] close(20 [pid 373] close(17 [pid 377] <... close resumed>) = 0 [pid 374] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 373] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 377] close(4 [pid 374] close(21 [pid 373] close(18 [pid 377] <... close resumed>) = 0 [pid 374] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 373] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 377] close(5 [pid 374] close(22 [pid 373] close(19 [pid 377] <... close resumed>) = 0 [pid 374] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 373] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 377] close(6 [pid 374] close(23 [pid 373] close(20 [pid 374] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 373] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 374] close(24 [pid 373] close(21 [pid 374] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 373] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 374] close(25 [pid 373] close(22 [pid 374] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 373] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 374] close(26 [pid 373] close(23 [pid 374] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 374] close(27 [pid 373] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 374] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 373] close(24 [pid 374] close(28) = -1 EBADF (Bad file descriptor) [pid 373] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 374] close(29) = -1 EBADF (Bad file descriptor) [pid 373] close(25 [pid 374] exit_group(0) = ? [pid 373] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 373] close(26) = -1 EBADF (Bad file descriptor) [pid 373] close(27) = -1 EBADF (Bad file descriptor) [pid 373] close(28) = -1 EBADF (Bad file descriptor) [pid 373] close(29) = -1 EBADF (Bad file descriptor) [pid 373] exit_group(0) = ? [pid 374] +++ exited with 0 +++ [pid 373] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 378 attached [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 379 attached [pid 378] set_robust_list(0x55555662b660, 24 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 14 [pid 379] set_robust_list(0x55555662b660, 24 [pid 378] <... set_robust_list resumed>) = 0 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 13 [pid 379] <... set_robust_list resumed>) = 0 [pid 378] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 379] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 378] <... prctl resumed>) = 0 [pid 378] setpgid(0, 0 [pid 379] <... prctl resumed>) = 0 [pid 379] setpgid(0, 0 [pid 378] <... setpgid resumed>) = 0 [pid 379] <... setpgid resumed>) = 0 [pid 378] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 379] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 378] <... openat resumed>) = 3 [pid 379] write(3, "1000", 4 [pid 378] write(3, "1000", 4 [pid 379] <... write resumed>) = 4 [pid 378] <... write resumed>) = 4 [pid 379] close(3 [pid 378] close(3 [pid 379] <... close resumed>) = 0 [pid 378] <... close resumed>) = 0 executing program [pid 379] write(1, "executing program\n", 18 [pid 378] write(1, "executing program\n", 18executing program [pid 379] <... write resumed>) = 18 [pid 378] <... write resumed>) = 18 [pid 379] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 378] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 379] <... bpf resumed>) = 3 [pid 378] <... bpf resumed>) = 3 [pid 379] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 378] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 379] <... bpf resumed>) = 0 [pid 378] <... bpf resumed>) = 0 [pid 379] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 378] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 378] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 379] <... bpf resumed>) = 4 [pid 378] <... bpf resumed>) = 5 [pid 379] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 378] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 379] <... bpf resumed>) = 5 [pid 378] <... openat resumed>) = 6 [pid 379] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 378] ioctl(6, PPPIOCNEWUNIT [pid 379] <... openat resumed>) = 6 [pid 379] ioctl(6, PPPIOCNEWUNIT [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 376] close(7 [pid 375] close(7 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 378] <... ioctl resumed>, 0x20001400) = 0 [pid 376] close(8 [pid 375] close(8 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 376] close(9 [pid 375] close(9 [pid 378] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 376] <... close resumed>) = 0 [pid 375] <... close resumed>) = 0 [pid 376] close(10 [pid 375] close(10 [pid 378] <... bpf resumed>) = 7 [pid 376] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 378] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 376] close(11 [pid 375] close(11 [pid 378] <... bpf resumed>) = 0 [pid 376] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 378] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 376] close(12 [pid 375] close(12 [pid 378] <... bpf resumed>) = 8 [pid 376] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 378] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 376] close(13 [pid 375] close(13 [pid 378] <... bpf resumed>) = 9 [pid 376] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 378] close(3 [pid 376] close(14 [pid 375] close(14 [pid 378] <... close resumed>) = 0 [pid 376] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 378] close(4 [pid 376] close(15 [pid 375] close(15 [pid 378] <... close resumed>) = 0 [pid 376] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 378] close(5 [pid 376] close(16 [pid 375] close(16 [pid 378] <... close resumed>) = 0 [pid 376] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 378] close(6 [pid 376] close(17 [pid 375] close(17 [pid 376] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 376] close(18 [pid 375] close(18 [pid 376] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 376] close(19 [pid 375] close(19 [pid 379] <... ioctl resumed>, 0x20001400) = 0 [pid 376] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 379] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 376] close(20 [pid 375] close(20 [pid 379] <... bpf resumed>) = 7 [pid 376] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 376] close(21 [pid 375] close(21 [pid 376] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 379] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 376] close(22 [pid 375] close(22 [pid 376] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 379] <... bpf resumed>) = 0 [pid 379] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 376] close(23 [pid 375] close(23 [pid 376] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 379] <... bpf resumed>) = 8 [pid 376] close(24 [pid 375] close(24 [pid 379] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 376] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 379] <... bpf resumed>) = 9 [pid 376] close(25 [pid 375] close(25 [pid 376] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 379] close(3 [pid 376] close(26 [pid 375] close(26 [pid 379] <... close resumed>) = 0 [pid 376] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 379] close(4 [pid 376] close(27 [pid 375] close(27 [pid 379] <... close resumed>) = 0 [pid 376] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 379] close(5 [pid 376] close(28 [pid 375] close(28 [pid 379] <... close resumed>) = 0 [pid 376] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 379] close(6 [pid 376] close(29 [pid 375] close(29 [pid 376] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 375] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 376] exit_group(0 [pid 375] exit_group(0 [pid 376] <... exit_group resumed>) = ? [pid 375] <... exit_group resumed>) = ? [pid 376] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 375] +++ exited with 0 +++ [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 380 attached [pid 377] <... close resumed>) = 0 [pid 377] close(7 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 14 [pid 377] <... close resumed>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 380] set_robust_list(0x55555662b660, 24 [pid 377] close(8 [pid 380] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 381 attached [pid 380] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 377] <... close resumed>) = 0 [pid 377] close(9 [pid 381] set_robust_list(0x55555662b660, 24 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 14 [pid 381] <... set_robust_list resumed>) = 0 [pid 377] <... close resumed>) = 0 [pid 380] <... prctl resumed>) = 0 [pid 377] close(10 [pid 380] setpgid(0, 0 [pid 377] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 381] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 380] <... setpgid resumed>) = 0 [pid 377] close(11 [pid 381] <... prctl resumed>) = 0 [pid 380] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 377] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 381] setpgid(0, 0 [pid 380] <... openat resumed>) = 3 [pid 377] close(12 [pid 381] <... setpgid resumed>) = 0 [pid 377] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 377] close(13) = -1 EBADF (Bad file descriptor) [pid 380] write(3, "1000", 4 [pid 377] close(14 [pid 381] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 377] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 380] <... write resumed>) = 4 [pid 377] close(15 [pid 380] close(3 [pid 377] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 381] <... openat resumed>) = 3 [pid 380] <... close resumed>) = 0 [pid 377] close(16executing program [pid 381] write(3, "1000", 4 [pid 380] write(1, "executing program\n", 18 [pid 377] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 381] <... write resumed>) = 4 [pid 380] <... write resumed>) = 18 [pid 377] close(17 [pid 380] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 377] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 381] close(3 [pid 380] <... bpf resumed>) = 3 [pid 377] close(18 [pid 381] <... close resumed>) = 0 [pid 380] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 377] <... close resumed>) = -1 EBADF (Bad file descriptor) executing program [pid 381] write(1, "executing program\n", 18 [pid 380] <... bpf resumed>) = 0 [pid 377] close(19 [pid 381] <... write resumed>) = 18 [pid 380] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 377] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 381] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 377] close(20 [pid 381] <... bpf resumed>) = 3 [pid 380] <... bpf resumed>) = 4 [pid 377] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 381] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 380] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 377] close(21 [pid 381] <... bpf resumed>) = 0 [pid 380] <... bpf resumed>) = 5 [pid 377] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 381] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 380] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 377] close(22 [pid 380] <... openat resumed>) = 6 [pid 377] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 380] ioctl(6, PPPIOCNEWUNIT [pid 381] <... bpf resumed>) = 4 [pid 377] close(23 [pid 381] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 377] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 381] <... bpf resumed>) = 5 [pid 377] close(24 [pid 380] <... ioctl resumed>, 0x20001400) = 0 [pid 381] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 380] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 377] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 381] <... openat resumed>) = 6 [pid 380] <... bpf resumed>) = 7 [pid 377] close(25 [pid 380] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 381] ioctl(6, PPPIOCNEWUNIT [pid 380] <... bpf resumed>) = 0 [pid 377] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 380] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 377] close(26 [pid 380] <... bpf resumed>) = 8 [pid 377] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 380] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 377] close(27 [pid 380] <... bpf resumed>) = 9 [pid 377] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 380] close(3 [pid 377] close(28 [pid 380] <... close resumed>) = 0 [pid 377] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 380] close(4 [pid 377] close(29 [pid 381] <... ioctl resumed>, 0x20001400) = 0 [pid 380] <... close resumed>) = 0 [pid 377] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 380] close(5 [pid 381] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 380] <... close resumed>) = 0 [pid 377] exit_group(0 [pid 380] close(6 [pid 381] <... bpf resumed>) = 7 [pid 377] <... exit_group resumed>) = ? [pid 381] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 381] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 377] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 381] <... bpf resumed>) = 8 [pid 381] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 381] close(3) = 0 [pid 381] close(4) = 0 [pid 381] close(5) = 0 [pid 381] close(6 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 382 attached , child_tidptr=0x55555662b650) = 15 [pid 382] set_robust_list(0x55555662b660, 24) = 0 [pid 382] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 382] setpgid(0, 0) = 0 [pid 382] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 379] <... close resumed>) = 0 [pid 378] <... close resumed>) = 0 [pid 379] close(7 [pid 378] close(7 [pid 379] <... close resumed>) = 0 [pid 378] <... close resumed>) = 0 [pid 379] close(8 [pid 378] close(8 [pid 382] <... openat resumed>) = 3 [pid 379] <... close resumed>) = 0 [pid 378] <... close resumed>) = 0 [pid 382] write(3, "1000", 4 [pid 379] close(9 [pid 378] close(9 [pid 382] <... write resumed>) = 4 [pid 379] <... close resumed>) = 0 [pid 378] <... close resumed>) = 0 [pid 379] close(10 [pid 382] close(3 [pid 379] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 378] close(10 [pid 382] <... close resumed>) = 0 [pid 379] close(11 [pid 378] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 382] write(1, "executing program\n", 18 [pid 379] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 378] close(11executing program [pid 382] <... write resumed>) = 18 [pid 379] close(12 [pid 378] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 382] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 379] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 378] close(12 [pid 382] <... bpf resumed>) = 3 [pid 379] close(13 [pid 378] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 379] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 378] close(13 [pid 382] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 379] close(14 [pid 378] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 382] <... bpf resumed>) = 0 [pid 379] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 378] close(14 [pid 382] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 379] close(15 [pid 378] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 379] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 378] close(15 [pid 379] close(16 [pid 378] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 379] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 378] close(16 [pid 379] close(17 [pid 378] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 379] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 378] close(17 [pid 379] close(18 [pid 378] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 379] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 378] close(18 [pid 379] close(19) = -1 EBADF (Bad file descriptor) [pid 378] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 379] close(20 [pid 378] close(19 [pid 379] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 378] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 379] close(21 [pid 378] close(20 [pid 379] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 378] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 379] close(22 [pid 378] close(21 [pid 379] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 378] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 382] <... bpf resumed>) = 4 [pid 379] close(23 [pid 378] close(22 [pid 382] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 379] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 378] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 379] close(24 [pid 378] close(23 [pid 379] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 378] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 382] <... bpf resumed>) = 5 [pid 379] close(25 [pid 378] close(24 [pid 382] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 379] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 378] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 379] close(26 [pid 378] close(25 [pid 382] <... openat resumed>) = 6 [pid 379] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 378] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 382] ioctl(6, PPPIOCNEWUNIT [pid 379] close(27 [pid 378] close(26 [pid 379] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 378] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 379] close(28 [pid 378] close(27 [pid 379] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 378] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 379] close(29 [pid 378] close(28 [pid 379] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 378] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 379] exit_group(0 [pid 378] close(29 [pid 379] <... exit_group resumed>) = ? [pid 378] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 379] +++ exited with 0 +++ [pid 378] exit_group(0) = ? [pid 382] <... ioctl resumed>, 0x20001400) = 0 [pid 378] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 383 attached [pid 382] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 14 [pid 382] <... bpf resumed>) = 7 [pid 383] set_robust_list(0x55555662b660, 24 [pid 382] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 383] <... set_robust_list resumed>) = 0 [pid 382] <... bpf resumed>) = 0 [pid 382] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 383] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 383] <... prctl resumed>) = 0 [pid 383] setpgid(0, 0) = 0 [pid 383] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 15 ./strace-static-x86_64: Process 384 attached [pid 383] <... openat resumed>) = 3 [pid 382] <... bpf resumed>) = 8 [pid 384] set_robust_list(0x55555662b660, 24 [pid 383] write(3, "1000", 4 [pid 382] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 384] <... set_robust_list resumed>) = 0 [pid 383] <... write resumed>) = 4 [pid 382] <... bpf resumed>) = 9 [pid 384] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 383] close(3 [pid 384] <... prctl resumed>) = 0 [pid 383] <... close resumed>) = 0 [pid 382] close(3executing program [pid 384] setpgid(0, 0 [pid 383] write(1, "executing program\n", 18 [pid 382] <... close resumed>) = 0 [pid 384] <... setpgid resumed>) = 0 [pid 383] <... write resumed>) = 18 [pid 382] close(4 [pid 384] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 383] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 382] <... close resumed>) = 0 [pid 384] <... openat resumed>) = 3 [pid 383] <... bpf resumed>) = 3 [pid 382] close(5 [pid 384] write(3, "1000", 4 [pid 383] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 382] <... close resumed>) = 0 [pid 384] <... write resumed>) = 4 [pid 383] <... bpf resumed>) = 0 [pid 382] close(6 [pid 384] close(3 [pid 383] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 383] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 384] <... close resumed>) = 0 [pid 383] <... bpf resumed>) = 5 executing program [pid 384] write(1, "executing program\n", 18 [pid 383] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 384] <... write resumed>) = 18 [pid 383] <... openat resumed>) = 6 [pid 384] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 383] ioctl(6, PPPIOCNEWUNIT [pid 384] <... bpf resumed>) = 3 [pid 383] <... ioctl resumed>, 0x20001400) = 0 [pid 384] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 384] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 383] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 381] <... close resumed>) = 0 [pid 380] <... close resumed>) = 0 [pid 384] <... bpf resumed>) = 4 [pid 383] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 381] close(7 [pid 380] close(7 [pid 384] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 383] <... bpf resumed>) = 0 [pid 381] <... close resumed>) = 0 [pid 380] <... close resumed>) = 0 [pid 384] <... bpf resumed>) = 5 [pid 383] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 381] close(8 [pid 380] close(8 [pid 384] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 381] <... close resumed>) = 0 [pid 380] <... close resumed>) = 0 [pid 381] close(9 [pid 380] close(9 [pid 381] <... close resumed>) = 0 [pid 381] close(10) = -1 EBADF (Bad file descriptor) [pid 380] <... close resumed>) = 0 [pid 381] close(11 [pid 380] close(10 [pid 381] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 380] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 381] close(12 [pid 380] close(11 [pid 381] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 380] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 384] <... openat resumed>) = 6 [pid 383] <... bpf resumed>) = 8 [pid 381] close(13 [pid 380] close(12 [pid 381] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 380] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 384] ioctl(6, PPPIOCNEWUNIT [pid 383] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 381] close(14 [pid 380] close(13 [pid 381] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 380] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 381] close(15 [pid 380] close(14 [pid 383] <... bpf resumed>) = 9 [pid 381] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 380] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 381] close(16 [pid 380] close(15 [pid 383] close(3 [pid 381] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 380] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 383] <... close resumed>) = 0 [pid 381] close(17 [pid 380] close(16 [pid 383] close(4 [pid 381] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 380] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 383] <... close resumed>) = 0 [pid 381] close(18 [pid 380] close(17 [pid 383] close(5 [pid 381] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 380] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 381] close(19 [pid 380] close(18 [pid 383] <... close resumed>) = 0 [pid 381] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 380] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 383] close(6 [pid 381] close(20 [pid 380] close(19 [pid 381] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 380] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 381] close(21 [pid 380] close(20 [pid 381] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 380] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 381] close(22 [pid 380] close(21 [pid 381] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 380] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 381] close(23 [pid 380] close(22 [pid 381] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 380] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 381] close(24 [pid 380] close(23 [pid 381] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 380] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 381] close(25 [pid 380] close(24 [pid 381] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 380] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 381] close(26 [pid 380] close(25 [pid 381] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 380] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 381] close(27 [pid 380] close(26 [pid 381] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 380] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 381] close(28 [pid 380] close(27 [pid 381] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 381] close(29 [pid 380] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 381] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 380] close(28 [pid 381] exit_group(0) = ? [pid 380] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 384] <... ioctl resumed>, 0x20001400) = 0 [pid 381] +++ exited with 0 +++ [pid 380] close(29) = -1 EBADF (Bad file descriptor) [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 380] exit_group(0) = ? [pid 384] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 384] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 380] +++ exited with 0 +++ [pid 384] <... bpf resumed>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 384] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 15 ./strace-static-x86_64: Process 385 attached [pid 382] <... close resumed>) = 0 [pid 385] set_robust_list(0x55555662b660, 24 [pid 382] close(7 [pid 385] <... set_robust_list resumed>) = 0 [pid 382] <... close resumed>) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 385] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 384] <... bpf resumed>) = 8 [pid 382] close(8 [pid 384] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 382] <... close resumed>) = 0 [pid 385] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 386 attached [pid 384] <... bpf resumed>) = 9 [pid 382] close(9 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 15 [pid 385] setpgid(0, 0 [pid 384] close(3 [pid 382] <... close resumed>) = 0 [pid 386] set_robust_list(0x55555662b660, 24 [pid 385] <... setpgid resumed>) = 0 [pid 384] <... close resumed>) = 0 [pid 382] close(10 [pid 384] close(4 [pid 382] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 386] <... set_robust_list resumed>) = 0 [pid 385] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 384] <... close resumed>) = 0 [pid 382] close(11 [pid 384] close(5 [pid 382] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 386] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 385] <... openat resumed>) = 3 [pid 384] <... close resumed>) = 0 [pid 382] close(12 [pid 386] <... prctl resumed>) = 0 [pid 385] write(3, "1000", 4 [pid 384] close(6 [pid 382] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 386] setpgid(0, 0 [pid 385] <... write resumed>) = 4 [pid 382] close(13 [pid 386] <... setpgid resumed>) = 0 [pid 385] close(3 [pid 382] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 386] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 385] <... close resumed>) = 0 [pid 382] close(14executing program [pid 386] <... openat resumed>) = 3 [pid 385] write(1, "executing program\n", 18 [pid 382] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 386] write(3, "1000", 4 [pid 385] <... write resumed>) = 18 [pid 382] close(15 [pid 386] <... write resumed>) = 4 [pid 382] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 386] close(3 [pid 385] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 382] close(16 [pid 386] <... close resumed>) = 0 executing program [pid 382] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 385] <... bpf resumed>) = 3 [pid 386] write(1, "executing program\n", 18 [pid 382] close(17 [pid 385] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 386] <... write resumed>) = 18 [pid 385] <... bpf resumed>) = 0 [pid 382] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 386] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 385] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 382] close(18 [pid 386] <... bpf resumed>) = 3 [pid 382] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 382] close(19) = -1 EBADF (Bad file descriptor) [pid 382] close(20) = -1 EBADF (Bad file descriptor) [pid 382] close(21) = -1 EBADF (Bad file descriptor) [pid 382] close(22) = -1 EBADF (Bad file descriptor) [pid 382] close(23) = -1 EBADF (Bad file descriptor) [pid 382] close(24) = -1 EBADF (Bad file descriptor) [pid 382] close(25 [pid 385] <... bpf resumed>) = 4 [pid 382] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 386] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 385] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 382] close(26 [pid 386] <... bpf resumed>) = 0 [pid 385] <... bpf resumed>) = 5 [pid 382] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 386] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 385] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 382] close(27) = -1 EBADF (Bad file descriptor) [pid 382] close(28) = -1 EBADF (Bad file descriptor) [pid 382] close(29) = -1 EBADF (Bad file descriptor) [pid 382] exit_group(0) = ? [pid 386] <... bpf resumed>) = 4 [pid 385] <... openat resumed>) = 6 [pid 383] <... close resumed>) = 0 [pid 382] +++ exited with 0 +++ [pid 386] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 385] ioctl(6, PPPIOCNEWUNIT [pid 383] close(7 [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 386] <... bpf resumed>) = 5 [pid 383] <... close resumed>) = 0 [pid 386] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 386] ioctl(6, PPPIOCNEWUNIT [pid 385] <... ioctl resumed>, 0x20001400) = 0 [pid 383] close(8 [pid 385] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 383] <... close resumed>) = 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 385] <... bpf resumed>) = 7 [pid 383] close(9 [pid 385] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 383] <... close resumed>) = 0 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 16 [pid 385] <... bpf resumed>) = 0 [pid 383] close(10 [pid 385] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 383] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 387 attached [pid 386] <... ioctl resumed>, 0x20001400) = 0 [pid 383] close(11 [pid 387] set_robust_list(0x55555662b660, 24 [pid 386] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 383] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 385] <... bpf resumed>) = 8 [pid 387] <... set_robust_list resumed>) = 0 [pid 386] <... bpf resumed>) = 7 [pid 383] close(12 [pid 387] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 386] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 385] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 383] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 383] close(13 [pid 387] <... prctl resumed>) = 0 [pid 386] <... bpf resumed>) = 0 [pid 385] <... bpf resumed>) = 9 [pid 387] setpgid(0, 0 [pid 386] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 385] close(3 [pid 383] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 385] <... close resumed>) = 0 [pid 383] close(14 [pid 387] <... setpgid resumed>) = 0 [pid 385] close(4 [pid 383] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 387] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 386] <... bpf resumed>) = 8 [pid 385] <... close resumed>) = 0 [pid 383] close(15 [pid 385] close(5 [pid 383] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 387] <... openat resumed>) = 3 [pid 386] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 385] <... close resumed>) = 0 [pid 383] close(16 [pid 385] close(6 [pid 383] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 387] write(3, "1000", 4 [pid 386] <... bpf resumed>) = 9 [pid 383] close(17 [pid 387] <... write resumed>) = 4 [pid 386] close(3 [pid 383] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 387] close(3 [pid 386] <... close resumed>) = 0 [pid 383] close(18 [pid 387] <... close resumed>) = 0 [pid 386] close(4 [pid 383] <... close resumed>) = -1 EBADF (Bad file descriptor) executing program [pid 387] write(1, "executing program\n", 18 [pid 386] <... close resumed>) = 0 [pid 383] close(19 [pid 387] <... write resumed>) = 18 [pid 386] close(5 [pid 383] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 387] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 386] <... close resumed>) = 0 [pid 383] close(20) = -1 EBADF (Bad file descriptor) [pid 383] close(21) = -1 EBADF (Bad file descriptor) [pid 387] <... bpf resumed>) = 3 [pid 386] close(6 [pid 383] close(22 [pid 387] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 383] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 387] <... bpf resumed>) = 0 [pid 387] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 383] close(23) = -1 EBADF (Bad file descriptor) [pid 383] close(24) = -1 EBADF (Bad file descriptor) [pid 383] close(25) = -1 EBADF (Bad file descriptor) [pid 383] close(26) = -1 EBADF (Bad file descriptor) [pid 383] close(27) = -1 EBADF (Bad file descriptor) [pid 383] close(28) = -1 EBADF (Bad file descriptor) [pid 383] close(29) = -1 EBADF (Bad file descriptor) [pid 387] <... bpf resumed>) = 4 [pid 383] exit_group(0 [pid 387] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 383] <... exit_group resumed>) = ? [pid 387] <... bpf resumed>) = 5 [pid 384] <... close resumed>) = 0 [pid 383] +++ exited with 0 +++ [pid 387] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 384] close(7 [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 384] <... close resumed>) = 0 [pid 312] restart_syscall(<... resuming interrupted clone ...> [pid 387] <... openat resumed>) = 6 [pid 384] close(8 [pid 387] ioctl(6, PPPIOCNEWUNIT [pid 384] <... close resumed>) = 0 [pid 312] <... restart_syscall resumed>) = 0 [pid 384] close(9) = 0 [pid 384] close(10 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 384] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 384] close(11 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 15 [pid 384] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 384] close(12) = -1 EBADF (Bad file descriptor) [pid 384] close(13) = -1 EBADF (Bad file descriptor) [pid 384] close(14) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 388 attached [pid 384] close(15) = -1 EBADF (Bad file descriptor) [pid 384] close(16) = -1 EBADF (Bad file descriptor) [pid 384] close(17) = -1 EBADF (Bad file descriptor) [pid 384] close(18) = -1 EBADF (Bad file descriptor) [pid 384] close(19) = -1 EBADF (Bad file descriptor) [pid 384] close(20) = -1 EBADF (Bad file descriptor) [pid 384] close(21) = -1 EBADF (Bad file descriptor) [pid 384] close(22) = -1 EBADF (Bad file descriptor) [pid 384] close(23 [pid 387] <... ioctl resumed>, 0x20001400) = 0 [pid 388] set_robust_list(0x55555662b660, 24 [pid 384] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 387] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 384] close(24 [pid 388] <... set_robust_list resumed>) = 0 [pid 384] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 387] <... bpf resumed>) = 7 [pid 384] close(25 [pid 388] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 387] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 384] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 384] close(26 [pid 388] <... prctl resumed>) = 0 [pid 387] <... bpf resumed>) = 0 [pid 384] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 387] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 384] close(27 [pid 388] setpgid(0, 0 [pid 384] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 384] close(28) = -1 EBADF (Bad file descriptor) [pid 384] close(29 [pid 388] <... setpgid resumed>) = 0 [pid 384] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 388] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 384] exit_group(0) = ? [pid 387] <... bpf resumed>) = 8 [pid 384] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 388] <... openat resumed>) = 3 [pid 388] write(3, "1000", 4) = 4 [pid 387] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 387] <... bpf resumed>) = 9 [pid 387] close(3./strace-static-x86_64: Process 389 attached [pid 388] close(3 [pid 387] <... close resumed>) = 0 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 16 executing program [pid 389] set_robust_list(0x55555662b660, 24 [pid 388] <... close resumed>) = 0 [pid 387] close(4 [pid 389] <... set_robust_list resumed>) = 0 [pid 388] write(1, "executing program\n", 18 [pid 389] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 388] <... write resumed>) = 18 [pid 387] <... close resumed>) = 0 [pid 389] <... prctl resumed>) = 0 [pid 388] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 387] close(5 [pid 389] setpgid(0, 0 [pid 388] <... bpf resumed>) = 3 [pid 389] <... setpgid resumed>) = 0 [pid 388] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 387] <... close resumed>) = 0 [pid 388] <... bpf resumed>) = 0 [pid 387] close(6 [pid 388] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 389] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 388] <... bpf resumed>) = 4 [pid 388] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 389] <... openat resumed>) = 3 [pid 388] <... bpf resumed>) = 5 [pid 388] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 389] write(3, "1000", 4 [pid 388] <... openat resumed>) = 6 [pid 389] <... write resumed>) = 4 [pid 388] ioctl(6, PPPIOCNEWUNIT [pid 389] close(3executing program ) = 0 [pid 389] write(1, "executing program\n", 18) = 18 [pid 389] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 389] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 389] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 388] <... ioctl resumed>, 0x20001400) = 0 [pid 388] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 389] <... bpf resumed>) = 4 [pid 388] <... bpf resumed>) = 7 [pid 389] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 388] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 389] <... bpf resumed>) = 5 [pid 388] <... bpf resumed>) = 0 [pid 389] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 388] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 389] <... openat resumed>) = 6 [pid 389] ioctl(6, PPPIOCNEWUNIT, 0x20001400) = 0 [pid 388] <... bpf resumed>) = 8 [pid 388] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 389] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 388] close(3 [pid 389] <... bpf resumed>) = 7 [pid 388] <... close resumed>) = 0 [pid 389] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 388] close(4 [pid 389] <... bpf resumed>) = 0 [pid 388] <... close resumed>) = 0 [pid 389] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 388] close(5 [pid 385] <... close resumed>) = 0 [pid 388] <... close resumed>) = 0 [pid 385] close(7 [pid 388] close(6 [pid 385] <... close resumed>) = 0 [pid 389] <... bpf resumed>) = 8 [pid 385] close(8 [pid 389] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 385] <... close resumed>) = 0 [pid 389] <... bpf resumed>) = 9 [pid 385] close(9 [pid 389] close(3 [pid 385] <... close resumed>) = 0 [pid 389] <... close resumed>) = 0 [pid 385] close(10 [pid 389] close(4 [pid 385] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 389] <... close resumed>) = 0 [pid 385] close(11 [pid 389] close(5 [pid 385] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 389] <... close resumed>) = 0 [pid 385] close(12 [pid 389] close(6 [pid 385] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 385] close(13) = -1 EBADF (Bad file descriptor) [pid 385] close(14) = -1 EBADF (Bad file descriptor) [pid 385] close(15) = -1 EBADF (Bad file descriptor) [pid 385] close(16) = -1 EBADF (Bad file descriptor) [pid 385] close(17) = -1 EBADF (Bad file descriptor) [pid 385] close(18) = -1 EBADF (Bad file descriptor) [pid 385] close(19) = -1 EBADF (Bad file descriptor) [pid 385] close(20) = -1 EBADF (Bad file descriptor) [pid 385] close(21) = -1 EBADF (Bad file descriptor) [pid 385] close(22) = -1 EBADF (Bad file descriptor) [pid 385] close(23) = -1 EBADF (Bad file descriptor) [pid 385] close(24) = -1 EBADF (Bad file descriptor) [pid 385] close(25) = -1 EBADF (Bad file descriptor) [pid 385] close(26) = -1 EBADF (Bad file descriptor) [pid 385] close(27) = -1 EBADF (Bad file descriptor) [pid 385] close(28) = -1 EBADF (Bad file descriptor) [pid 385] close(29) = -1 EBADF (Bad file descriptor) [pid 385] exit_group(0) = ? [pid 385] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555662b650) = 16 ./strace-static-x86_64: Process 390 attached [pid 390] set_robust_list(0x55555662b660, 24) = 0 [pid 390] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 390] setpgid(0, 0) = 0 [pid 390] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 390] write(3, "1000", 4) = 4 [pid 390] close(3) = 0 [pid 390] write(1, "executing program\n", 18executing program ) = 18 [pid 390] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 390] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 390] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 390] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 390] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 390] ioctl(6, PPPIOCNEWUNIT, 0x20001400) = 0 [pid 390] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 390] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 390] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 390] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 390] close(3) = 0 [pid 390] close(4) = 0 [pid 390] close(5) = 0 [pid 390] close(6 [pid 387] <... close resumed>) = 0 [pid 386] <... close resumed>) = 0 [pid 387] close(7 [pid 386] close(7 [pid 387] <... close resumed>) = 0 [pid 386] <... close resumed>) = 0 [pid 387] close(8 [pid 386] close(8 [pid 387] <... close resumed>) = 0 [pid 386] <... close resumed>) = 0 [pid 387] close(9 [pid 386] close(9 [pid 387] <... close resumed>) = 0 [pid 386] <... close resumed>) = 0 [pid 387] close(10 [pid 386] close(10 [pid 387] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 386] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 387] close(11) = -1 EBADF (Bad file descriptor) [pid 386] close(11 [pid 387] close(12 [pid 386] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 387] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 387] close(13 [pid 386] close(12 [pid 387] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 387] close(14 [pid 386] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 387] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 386] close(13 [pid 387] close(15 [pid 386] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 387] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 386] close(14 [pid 387] close(16 [pid 386] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 387] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 386] close(15 [pid 387] close(17 [pid 386] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 387] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 386] close(16 [pid 387] close(18 [pid 386] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 387] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 387] close(19) = -1 EBADF (Bad file descriptor) [pid 387] close(20 [pid 386] close(17 [pid 387] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 386] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 387] close(21 [pid 386] close(18 [pid 387] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 387] close(22 [pid 386] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 387] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 387] close(23 [pid 386] close(19 [pid 387] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 386] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 387] close(24 [pid 386] close(20 [pid 387] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 387] close(25) = -1 EBADF (Bad file descriptor) [pid 386] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 387] close(26 [pid 386] close(21 [pid 387] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 386] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 387] close(27) = -1 EBADF (Bad file descriptor) [pid 386] close(22 [pid 387] close(28 [pid 386] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 387] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 386] close(23 [pid 387] close(29 [pid 386] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 387] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 386] close(24 [pid 387] exit_group(0) = ? [pid 386] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 387] +++ exited with 0 +++ [pid 386] close(25) = -1 EBADF (Bad file descriptor) [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 386] close(26) = -1 EBADF (Bad file descriptor) [pid 386] close(27 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 391 attached [pid 386] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 386] close(28 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 17 [pid 386] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 386] close(29) = -1 EBADF (Bad file descriptor) [pid 391] set_robust_list(0x55555662b660, 24 [pid 386] exit_group(0 [pid 391] <... set_robust_list resumed>) = 0 [pid 386] <... exit_group resumed>) = ? [pid 391] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 391] setpgid(0, 0) = 0 [pid 391] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 386] +++ exited with 0 +++ [pid 391] write(3, "1000", 4 [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 391] <... write resumed>) = 4 [pid 391] close(3executing program ) = 0 [pid 391] write(1, "executing program\n", 18) = 18 [pid 391] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 391] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 391] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 391] <... bpf resumed>) = 4 [pid 391] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16./strace-static-x86_64: Process 392 attached ) = 5 [pid 392] set_robust_list(0x55555662b660, 24 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 16 [pid 392] <... set_robust_list resumed>) = 0 [pid 391] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 392] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 391] <... openat resumed>) = 6 [pid 392] setpgid(0, 0 [pid 391] ioctl(6, PPPIOCNEWUNIT [pid 392] <... setpgid resumed>) = 0 [pid 392] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 392] write(3, "1000", 4) = 4 [pid 392] close(3executing program ) = 0 [pid 392] write(1, "executing program\n", 18) = 18 [pid 392] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 392] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 392] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 392] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 392] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 392] ioctl(6, PPPIOCNEWUNIT, 0x20001400) = 0 [pid 392] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 391] <... ioctl resumed>, 0x20001400) = 0 [pid 391] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 392] <... bpf resumed>) = 7 [pid 391] <... bpf resumed>) = 7 [pid 391] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 391] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 392] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 392] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 391] <... bpf resumed>) = 8 [pid 391] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 391] close(3) = 0 [pid 391] close(4) = 0 [pid 391] close(5) = 0 [pid 391] close(6 [pid 392] <... bpf resumed>) = 8 [pid 392] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 392] close(3) = 0 [pid 392] close(4) = 0 [pid 392] close(5) = 0 [pid 392] close(6 [pid 388] <... close resumed>) = 0 [pid 389] <... close resumed>) = 0 [pid 388] close(7 [pid 389] close(7 [pid 388] <... close resumed>) = 0 [pid 389] <... close resumed>) = 0 [pid 388] close(8 [pid 389] close(8 [pid 388] <... close resumed>) = 0 [pid 389] <... close resumed>) = 0 [pid 388] close(9 [pid 389] close(9) = 0 [pid 388] <... close resumed>) = 0 [pid 389] close(10 [pid 388] close(10 [pid 389] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 388] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 389] close(11 [pid 388] close(11 [pid 389] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 388] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 389] close(12 [pid 388] close(12 [pid 389] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 388] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 389] close(13) = -1 EBADF (Bad file descriptor) [pid 388] close(13 [pid 389] close(14) = -1 EBADF (Bad file descriptor) [pid 388] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 389] close(15 [pid 388] close(14 [pid 389] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 388] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 389] close(16 [pid 388] close(15 [pid 389] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 388] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 389] close(17) = -1 EBADF (Bad file descriptor) [pid 388] close(16 [pid 389] close(18) = -1 EBADF (Bad file descriptor) [pid 388] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 389] close(19 [pid 388] close(17 [pid 389] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 388] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 389] close(20 [pid 388] close(18 [pid 389] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 388] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 389] close(21) = -1 EBADF (Bad file descriptor) [pid 388] close(19 [pid 389] close(22) = -1 EBADF (Bad file descriptor) [pid 388] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 389] close(23 [pid 388] close(20 [pid 389] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 388] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 389] close(24 [pid 388] close(21 [pid 389] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 388] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 389] close(25 [pid 388] close(22 [pid 389] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 388] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 389] close(26 [pid 388] close(23 [pid 389] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 388] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 389] close(27 [pid 388] close(24 [pid 389] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 388] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 389] close(28) = -1 EBADF (Bad file descriptor) [pid 388] close(25 [pid 389] close(29 [pid 388] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 389] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 388] close(26 [pid 389] exit_group(0 [pid 388] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 389] <... exit_group resumed>) = ? [pid 388] close(27) = -1 EBADF (Bad file descriptor) [pid 388] close(28) = -1 EBADF (Bad file descriptor) [pid 388] close(29) = -1 EBADF (Bad file descriptor) [pid 389] +++ exited with 0 +++ [pid 388] exit_group(0) = ? [pid 388] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 314] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 393 attached [pid 393] set_robust_list(0x55555662b660, 24 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 16 [pid 393] <... set_robust_list resumed>) = 0 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 17 [pid 393] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 393] setpgid(0, 0./strace-static-x86_64: Process 394 attached ) = 0 [pid 393] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 394] set_robust_list(0x55555662b660, 24) = 0 [pid 393] <... openat resumed>) = 3 [pid 394] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 393] write(3, "1000", 4 [pid 394] <... prctl resumed>) = 0 [pid 393] <... write resumed>) = 4 [pid 394] setpgid(0, 0 [pid 393] close(3 [pid 394] <... setpgid resumed>) = 0 [pid 393] <... close resumed>) = 0 executing program [pid 394] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 393] write(1, "executing program\n", 18 [pid 394] <... openat resumed>) = 3 [pid 393] <... write resumed>) = 18 [pid 394] write(3, "1000", 4 [pid 393] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 394] <... write resumed>) = 4 [pid 393] <... bpf resumed>) = 3 [pid 394] close(3 [pid 393] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 394] <... close resumed>) = 0 [pid 393] <... bpf resumed>) = 0 executing program [pid 394] write(1, "executing program\n", 18 [pid 393] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 394] <... write resumed>) = 18 [pid 394] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 393] <... bpf resumed>) = 4 [pid 390] <... close resumed>) = 0 [pid 394] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 393] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 391] <... close resumed>) = 0 [pid 390] close(7 [pid 394] <... bpf resumed>) = 0 [pid 393] <... bpf resumed>) = 5 [pid 391] close(7 [pid 390] <... close resumed>) = 0 [pid 394] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 393] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 391] <... close resumed>) = 0 [pid 390] close(8 [pid 393] <... openat resumed>) = 6 [pid 391] close(8 [pid 390] <... close resumed>) = 0 [pid 393] ioctl(6, PPPIOCNEWUNIT [pid 391] <... close resumed>) = 0 [pid 390] close(9 [pid 394] <... bpf resumed>) = 4 [pid 391] close(9 [pid 390] <... close resumed>) = 0 [pid 394] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 391] <... close resumed>) = 0 [pid 390] close(10 [pid 394] <... bpf resumed>) = 5 [pid 391] close(10 [pid 390] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 394] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 391] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 390] close(11 [pid 394] <... openat resumed>) = 6 [pid 391] close(11 [pid 390] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 394] ioctl(6, PPPIOCNEWUNIT [pid 393] <... ioctl resumed>, 0x20001400) = 0 [pid 391] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 390] close(12 [pid 393] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 391] close(12 [pid 390] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 393] <... bpf resumed>) = 7 [pid 391] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 390] close(13 [pid 393] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 391] close(13 [pid 390] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 393] <... bpf resumed>) = 0 [pid 391] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 390] close(14 [pid 393] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 391] close(14 [pid 390] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 394] <... ioctl resumed>, 0x20001400) = 0 [pid 393] <... bpf resumed>) = 8 [pid 391] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 390] close(15 [pid 394] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 393] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 391] close(15 [pid 390] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 394] <... bpf resumed>) = 7 [pid 393] <... bpf resumed>) = 9 [pid 391] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 390] close(16 [pid 394] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 393] close(3 [pid 391] close(16 [pid 390] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 394] <... bpf resumed>) = 0 [pid 393] <... close resumed>) = 0 [pid 391] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 390] close(17 [pid 394] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 393] close(4 [pid 391] close(17 [pid 390] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 393] <... close resumed>) = 0 [pid 391] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 394] <... bpf resumed>) = 8 [pid 390] close(18 [pid 394] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 391] close(18 [pid 390] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 393] close(5 [pid 394] <... bpf resumed>) = 9 [pid 391] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 390] close(19 [pid 394] close(3 [pid 391] close(19 [pid 390] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 394] <... close resumed>) = 0 [pid 393] <... close resumed>) = 0 [pid 391] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 390] close(20 [pid 394] close(4 [pid 393] close(6 [pid 391] close(20 [pid 390] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 394] <... close resumed>) = 0 [pid 391] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 390] close(21 [pid 394] close(5 [pid 391] close(21 [pid 390] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 394] <... close resumed>) = 0 [pid 391] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 390] close(22 [pid 394] close(6 [pid 391] close(22 [pid 390] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 391] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 390] close(23 [pid 391] close(23 [pid 390] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 391] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 390] close(24 [pid 391] close(24 [pid 390] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 391] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 390] close(25 [pid 391] close(25 [pid 390] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 391] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 390] close(26 [pid 391] close(26 [pid 390] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 391] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 390] close(27 [pid 391] close(27 [pid 390] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 391] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 390] close(28 [pid 391] close(28 [pid 390] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 391] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 390] close(29 [pid 391] close(29 [pid 390] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 391] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 390] exit_group(0) = ? [pid 391] exit_group(0 [pid 390] +++ exited with 0 +++ [pid 391] <... exit_group resumed>) = ? [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 396 attached [pid 391] +++ exited with 0 +++ [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 17 [pid 396] set_robust_list(0x55555662b660, 24 [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 396] <... set_robust_list resumed>) = 0 [pid 396] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 396] setpgid(0, 0) = 0 [pid 392] <... close resumed>) = 0 [pid 396] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 392] close(7 [pid 396] <... openat resumed>) = 3 [pid 392] <... close resumed>) = 0 [pid 396] write(3, "1000", 4 [pid 392] close(8 [pid 396] <... write resumed>) = 4 [pid 392] <... close resumed>) = 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 392] close(9 [pid 396] close(3 [pid 392] <... close resumed>) = 0 [pid 392] close(10./strace-static-x86_64: Process 397 attached [pid 396] <... close resumed>) = 0 [pid 392] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 397] set_robust_list(0x55555662b660, 24 [pid 396] write(1, "executing program\n", 18 [pid 392] close(11executing program [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 18 [pid 397] <... set_robust_list resumed>) = 0 [pid 396] <... write resumed>) = 18 [pid 392] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 396] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 392] close(12 [pid 397] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 396] <... bpf resumed>) = 3 [pid 392] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 397] <... prctl resumed>) = 0 [pid 396] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 392] close(13 [pid 397] setpgid(0, 0 [pid 396] <... bpf resumed>) = 0 [pid 392] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 397] <... setpgid resumed>) = 0 [pid 396] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 392] close(14 [pid 397] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 392] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 392] close(15) = -1 EBADF (Bad file descriptor) [pid 392] close(16) = -1 EBADF (Bad file descriptor) [pid 392] close(17) = -1 EBADF (Bad file descriptor) [pid 392] close(18) = -1 EBADF (Bad file descriptor) [pid 392] close(19) = -1 EBADF (Bad file descriptor) [pid 396] <... bpf resumed>) = 4 [pid 392] close(20 [pid 396] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 392] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 396] <... bpf resumed>) = 5 [pid 392] close(21) = -1 EBADF (Bad file descriptor) [pid 396] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 392] close(22) = -1 EBADF (Bad file descriptor) [pid 392] close(23 [pid 396] <... openat resumed>) = 6 [pid 392] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 392] close(24) = -1 EBADF (Bad file descriptor) [pid 392] close(25) = -1 EBADF (Bad file descriptor) [pid 396] ioctl(6, PPPIOCNEWUNIT [pid 392] close(26) = -1 EBADF (Bad file descriptor) [pid 392] close(27) = -1 EBADF (Bad file descriptor) [pid 392] close(28) = -1 EBADF (Bad file descriptor) [pid 392] close(29) = -1 EBADF (Bad file descriptor) [pid 392] exit_group(0) = ? [pid 392] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 397] <... openat resumed>) = 3 [pid 396] <... ioctl resumed>, 0x20001400) = 0 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 17 [pid 397] write(3, "1000", 4) = 4 [pid 396] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 397] close(3./strace-static-x86_64: Process 398 attached ) = 0 executing program [pid 397] write(1, "executing program\n", 18) = 18 [pid 397] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 396] <... bpf resumed>) = 7 [pid 397] <... bpf resumed>) = 3 [pid 397] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 398] set_robust_list(0x55555662b660, 24 [pid 397] <... bpf resumed>) = 0 [pid 398] <... set_robust_list resumed>) = 0 [pid 397] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 398] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 396] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 398] <... prctl resumed>) = 0 [pid 398] setpgid(0, 0) = 0 [pid 398] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 397] <... bpf resumed>) = 4 [pid 398] write(3, "1000", 4) = 4 [pid 398] close(3 [pid 397] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 396] <... bpf resumed>) = 0 [pid 398] <... close resumed>) = 0 [pid 397] <... bpf resumed>) = 5 executing program [pid 396] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 398] write(1, "executing program\n", 18 [pid 397] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 398] <... write resumed>) = 18 [pid 397] <... openat resumed>) = 6 [pid 398] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 397] ioctl(6, PPPIOCNEWUNIT [pid 398] <... bpf resumed>) = 3 [pid 396] <... bpf resumed>) = 8 [pid 394] <... close resumed>) = 0 [pid 393] <... close resumed>) = 0 [pid 398] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 394] close(7 [pid 393] close(7 [pid 398] <... bpf resumed>) = 0 [pid 394] <... close resumed>) = 0 [pid 393] <... close resumed>) = 0 [pid 398] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 394] close(8 [pid 393] close(8 [pid 398] <... bpf resumed>) = 4 [pid 394] <... close resumed>) = 0 [pid 393] <... close resumed>) = 0 [pid 398] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 394] close(9 [pid 393] close(9 [pid 396] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 398] <... bpf resumed>) = 5 [pid 394] <... close resumed>) = 0 [pid 393] <... close resumed>) = 0 [pid 398] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 396] <... bpf resumed>) = 9 [pid 394] close(10 [pid 393] close(10 [pid 398] <... openat resumed>) = 6 [pid 394] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 393] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 396] close(3 [pid 398] ioctl(6, PPPIOCNEWUNIT [pid 394] close(11 [pid 393] close(11 [pid 396] <... close resumed>) = 0 [pid 394] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 393] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 394] close(12 [pid 393] close(12 [pid 394] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 393] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 396] close(4 [pid 394] close(13 [pid 393] close(13 [pid 396] <... close resumed>) = 0 [pid 397] <... ioctl resumed>, 0x20001400) = 0 [pid 394] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 393] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 397] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 396] close(5 [pid 397] <... bpf resumed>) = 7 [pid 396] <... close resumed>) = 0 [pid 397] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 396] close(6 [pid 398] <... ioctl resumed>, 0x20001400) = 0 [pid 398] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 394] close(14 [pid 393] close(14 [pid 398] <... bpf resumed>) = 7 [pid 394] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 393] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 398] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 394] close(15 [pid 393] close(15 [pid 398] <... bpf resumed>) = 0 [pid 394] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 393] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 398] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 394] close(16 [pid 393] close(16 [pid 397] <... bpf resumed>) = 0 [pid 398] <... bpf resumed>) = 8 [pid 397] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 394] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 393] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 398] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 394] close(17 [pid 393] close(17 [pid 398] <... bpf resumed>) = 9 [pid 394] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 393] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 398] close(3 [pid 394] close(18 [pid 393] close(18 [pid 398] <... close resumed>) = 0 [pid 394] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 393] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 398] close(4 [pid 397] <... bpf resumed>) = 8 [pid 394] close(19 [pid 393] close(19 [pid 398] <... close resumed>) = 0 [pid 397] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 394] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 393] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 398] close(5 [pid 394] close(20 [pid 393] close(20 [pid 397] <... bpf resumed>) = 9 [pid 398] <... close resumed>) = 0 [pid 394] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 393] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 398] close(6 [pid 394] close(21 [pid 393] close(21 [pid 397] close(3 [pid 394] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 393] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 397] <... close resumed>) = 0 [pid 394] close(22 [pid 393] close(22 [pid 394] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 393] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 397] close(4 [pid 394] close(23 [pid 393] close(23 [pid 397] <... close resumed>) = 0 [pid 394] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 393] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 397] close(5 [pid 394] close(24 [pid 393] close(24 [pid 397] <... close resumed>) = 0 [pid 394] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 393] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 397] close(6 [pid 394] close(25 [pid 393] close(25 [pid 394] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 393] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 394] close(26 [pid 393] close(26 [pid 394] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 393] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 394] close(27 [pid 393] close(27 [pid 394] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 393] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 394] close(28 [pid 393] close(28 [pid 394] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 393] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 394] close(29 [pid 393] close(29 [pid 394] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 393] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 394] exit_group(0 [pid 393] exit_group(0 [pid 394] <... exit_group resumed>) = ? [pid 393] <... exit_group resumed>) = ? [pid 394] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 314] restart_syscall(<... resuming interrupted clone ...> [pid 393] +++ exited with 0 +++ [pid 314] <... restart_syscall resumed>) = 0 [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 18 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 17 ./strace-static-x86_64: Process 401 attached ./strace-static-x86_64: Process 400 attached [pid 401] set_robust_list(0x55555662b660, 24 [pid 400] set_robust_list(0x55555662b660, 24 [pid 401] <... set_robust_list resumed>) = 0 [pid 400] <... set_robust_list resumed>) = 0 [pid 401] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 400] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 396] <... close resumed>) = 0 [pid 396] close(7) = 0 [pid 396] close(8) = 0 [pid 401] <... prctl resumed>) = 0 [pid 396] close(9 [pid 400] <... prctl resumed>) = 0 [pid 396] <... close resumed>) = 0 [pid 401] setpgid(0, 0 [pid 400] setpgid(0, 0 [pid 396] close(10 [pid 401] <... setpgid resumed>) = 0 [pid 400] <... setpgid resumed>) = 0 [pid 396] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 401] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 396] close(11 [pid 401] <... openat resumed>) = 3 [pid 400] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 396] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 401] write(3, "1000", 4 [pid 400] <... openat resumed>) = 3 [pid 396] close(12 [pid 401] <... write resumed>) = 4 [pid 400] write(3, "1000", 4 [pid 396] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 401] close(3 [pid 400] <... write resumed>) = 4 [pid 396] close(13 [pid 401] <... close resumed>) = 0 [pid 400] close(3 [pid 396] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 401] write(1, "executing program\n", 18 [pid 400] <... close resumed>) = 0 executing program [pid 396] close(14 [pid 401] <... write resumed>) = 18 [pid 400] write(1, "executing program\n", 18 [pid 396] <... close resumed>) = -1 EBADF (Bad file descriptor) executing program [pid 401] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 400] <... write resumed>) = 18 [pid 396] close(15 [pid 401] <... bpf resumed>) = 3 [pid 400] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 396] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 401] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 400] <... bpf resumed>) = 3 [pid 396] close(16 [pid 401] <... bpf resumed>) = 0 [pid 400] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 396] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 401] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 400] <... bpf resumed>) = 0 [pid 396] close(17) = -1 EBADF (Bad file descriptor) [pid 396] close(18 [pid 400] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 396] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 401] <... bpf resumed>) = 4 [pid 396] close(19) = -1 EBADF (Bad file descriptor) [pid 396] close(20 [pid 401] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 400] <... bpf resumed>) = 4 [pid 396] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 401] <... bpf resumed>) = 5 [pid 400] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 396] close(21 [pid 401] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 400] <... bpf resumed>) = 5 [pid 396] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 401] <... openat resumed>) = 6 [pid 400] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 396] close(22 [pid 401] ioctl(6, PPPIOCNEWUNIT [pid 400] <... openat resumed>) = 6 [pid 396] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 396] close(23 [pid 400] ioctl(6, PPPIOCNEWUNIT [pid 396] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 396] close(24) = -1 EBADF (Bad file descriptor) [pid 396] close(25) = -1 EBADF (Bad file descriptor) [pid 396] close(26) = -1 EBADF (Bad file descriptor) [pid 396] close(27) = -1 EBADF (Bad file descriptor) [pid 396] close(28) = -1 EBADF (Bad file descriptor) [pid 396] close(29) = -1 EBADF (Bad file descriptor) [pid 396] exit_group(0) = ? [pid 401] <... ioctl resumed>, 0x20001400) = 0 [pid 401] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 396] +++ exited with 0 +++ [pid 401] <... bpf resumed>) = 7 [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 401] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 400] <... ioctl resumed>, 0x20001400) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 401] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 400] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 400] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 18 [pid 400] <... bpf resumed>) = 0 [pid 400] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 401] <... bpf resumed>) = 8 [pid 400] <... bpf resumed>) = 8 ./strace-static-x86_64: Process 402 attached [pid 401] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 400] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 401] <... bpf resumed>) = 9 [pid 400] <... bpf resumed>) = 9 [pid 400] close(3 [pid 401] close(3) = 0 [pid 402] set_robust_list(0x55555662b660, 24 [pid 401] close(4 [pid 402] <... set_robust_list resumed>) = 0 [pid 401] <... close resumed>) = 0 [pid 401] close(5 [pid 400] <... close resumed>) = 0 [pid 401] <... close resumed>) = 0 [pid 400] close(4 [pid 402] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 401] close(6 [pid 400] <... close resumed>) = 0 [pid 400] close(5) = 0 [pid 400] close(6 [pid 402] <... prctl resumed>) = 0 [pid 402] setpgid(0, 0) = 0 [pid 402] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 402] write(3, "1000", 4) = 4 [pid 402] close(3) = 0 [pid 398] <... close resumed>) = 0 executing program [pid 402] write(1, "executing program\n", 18 [pid 398] close(7 [pid 397] <... close resumed>) = 0 [pid 402] <... write resumed>) = 18 [pid 398] <... close resumed>) = 0 [pid 397] close(7 [pid 402] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 398] close(8 [pid 397] <... close resumed>) = 0 [pid 398] <... close resumed>) = 0 [pid 397] close(8 [pid 398] close(9 [pid 397] <... close resumed>) = 0 [pid 398] <... close resumed>) = 0 [pid 397] close(9 [pid 398] close(10 [pid 397] <... close resumed>) = 0 [pid 398] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 397] close(10 [pid 398] close(11 [pid 397] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 398] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 397] close(11 [pid 398] close(12 [pid 397] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 398] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 397] close(12 [pid 398] close(13 [pid 397] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 398] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 397] close(13 [pid 398] close(14 [pid 397] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 398] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 397] close(14 [pid 398] close(15 [pid 397] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 398] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 397] close(15 [pid 398] close(16 [pid 397] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 398] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 397] close(16 [pid 402] <... bpf resumed>) = 3 [pid 398] close(17 [pid 397] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 398] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 397] close(17 [pid 398] close(18 [pid 397] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 398] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 397] close(18 [pid 398] close(19 [pid 397] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 398] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 397] close(19 [pid 402] <... bpf resumed>) = 0 [pid 398] close(20 [pid 397] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 398] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 397] close(20 [pid 398] close(21 [pid 397] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 398] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 397] close(21 [pid 398] close(22 [pid 397] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 398] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 397] close(22 [pid 398] close(23 [pid 397] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 398] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 397] close(23 [pid 398] close(24 [pid 397] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 398] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 397] close(24 [pid 398] close(25 [pid 397] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] <... bpf resumed>) = 4 [pid 398] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 397] close(25 [pid 398] close(26 [pid 397] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 398] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 397] close(26 [pid 402] <... bpf resumed>) = 5 [pid 398] close(27 [pid 397] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 398] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 397] close(27 [pid 402] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 398] close(28 [pid 397] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] <... openat resumed>) = 6 [pid 398] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] ioctl(6, PPPIOCNEWUNIT [pid 398] close(29 [pid 397] close(28 [pid 398] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 397] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 398] exit_group(0 [pid 397] close(29 [pid 398] <... exit_group resumed>) = ? [pid 397] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] <... ioctl resumed>, 0x20001400) = 0 [pid 398] +++ exited with 0 +++ [pid 402] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 397] exit_group(0 [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 402] <... bpf resumed>) = 7 [pid 397] <... exit_group resumed>) = ? [pid 402] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 402] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 397] +++ exited with 0 +++ [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 18 [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- ./strace-static-x86_64: Process 403 attached [pid 403] set_robust_list(0x55555662b660, 24 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 403] <... set_robust_list resumed>) = 0 [pid 403] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 403] setpgid(0, 0) = 0 [pid 403] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 19 [pid 402] <... bpf resumed>) = 8 [pid 403] <... openat resumed>) = 3 [pid 402] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 403] write(3, "1000", 4 [pid 402] <... bpf resumed>) = 9 [pid 402] close(3 [pid 403] <... write resumed>) = 4 [pid 402] <... close resumed>) = 0 [pid 403] close(3 [pid 402] close(4 [pid 403] <... close resumed>) = 0 executing program [pid 403] write(1, "executing program\n", 18 [pid 402] <... close resumed>) = 0 [pid 403] <... write resumed>) = 18 [pid 402] close(5 [pid 403] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 402] <... close resumed>) = 0 ./strace-static-x86_64: Process 404 attached [pid 403] <... bpf resumed>) = 3 [pid 403] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 402] close(6 [pid 404] set_robust_list(0x55555662b660, 24 [pid 403] <... bpf resumed>) = 0 [pid 403] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 404] <... set_robust_list resumed>) = 0 [pid 403] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 404] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 403] <... bpf resumed>) = 5 [pid 403] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 404] <... prctl resumed>) = 0 [pid 403] <... openat resumed>) = 6 [pid 403] ioctl(6, PPPIOCNEWUNIT [pid 404] setpgid(0, 0) = 0 [pid 404] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program ) = 3 [pid 404] write(3, "1000", 4) = 4 [pid 404] close(3) = 0 [pid 404] write(1, "executing program\n", 18) = 18 [pid 404] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 404] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 404] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 403] <... ioctl resumed>, 0x20001400) = 0 [pid 403] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 404] <... bpf resumed>) = 4 [pid 404] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 403] <... bpf resumed>) = 7 [pid 401] <... close resumed>) = 0 [pid 404] <... bpf resumed>) = 5 [pid 403] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 401] close(7 [pid 404] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 403] <... bpf resumed>) = 0 [pid 401] <... close resumed>) = 0 [pid 403] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 401] close(8 [pid 404] <... openat resumed>) = 6 [pid 401] <... close resumed>) = 0 [pid 404] ioctl(6, PPPIOCNEWUNIT [pid 401] close(9 [pid 403] <... bpf resumed>) = 8 [pid 401] <... close resumed>) = 0 [pid 403] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 401] close(10 [pid 403] <... bpf resumed>) = 9 [pid 401] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] close(3 [pid 401] close(11 [pid 403] <... close resumed>) = 0 [pid 401] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] close(4 [pid 401] close(12 [pid 403] <... close resumed>) = 0 [pid 401] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] close(5 [pid 401] close(13 [pid 403] <... close resumed>) = 0 [pid 401] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] close(6 [pid 401] close(14) = -1 EBADF (Bad file descriptor) [pid 401] close(15) = -1 EBADF (Bad file descriptor) [pid 401] close(16) = -1 EBADF (Bad file descriptor) [pid 401] close(17) = -1 EBADF (Bad file descriptor) [pid 401] close(18) = -1 EBADF (Bad file descriptor) [pid 401] close(19) = -1 EBADF (Bad file descriptor) [pid 401] close(20) = -1 EBADF (Bad file descriptor) [pid 401] close(21) = -1 EBADF (Bad file descriptor) [pid 401] close(22) = -1 EBADF (Bad file descriptor) [pid 401] close(23) = -1 EBADF (Bad file descriptor) [pid 401] close(24) = -1 EBADF (Bad file descriptor) [pid 404] <... ioctl resumed>, 0x20001400) = 0 [pid 404] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 401] close(25 [pid 404] <... bpf resumed>) = 7 [pid 404] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 404] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 401] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 401] close(26 [pid 404] <... bpf resumed>) = 8 [pid 401] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 404] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 401] close(27 [pid 404] <... bpf resumed>) = 9 [pid 404] close(3 [pid 401] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 404] <... close resumed>) = 0 [pid 401] close(28 [pid 404] close(4 [pid 401] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 401] close(29) = -1 EBADF (Bad file descriptor) [pid 404] <... close resumed>) = 0 [pid 401] exit_group(0 [pid 404] close(5 [pid 401] <... exit_group resumed>) = ? [pid 404] <... close resumed>) = 0 [pid 404] close(6 [pid 401] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 312] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555662b650) = 18 ./strace-static-x86_64: Process 405 attached [pid 405] set_robust_list(0x55555662b660, 24) = 0 [pid 405] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 405] setpgid(0, 0) = 0 [pid 405] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 405] write(3, "1000", 4) = 4 [pid 405] close(3) = 0 [pid 405] write(1, "executing program\n", 18executing program ) = 18 [pid 405] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 405] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 405] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 405] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 405] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 405] ioctl(6, PPPIOCNEWUNIT, 0x20001400) = 0 [pid 405] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 405] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [ 40.929958][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff840b6220 with preempt_count 00000102, exited with 00000101? [ 40.942223][ T302] BUG: scheduling while atomic: strace-static-x/302/0x00000002 [ 40.949955][ T302] Modules linked in: [ 40.953980][ T302] Preemption disabled at: [ 40.954001][ T302] [] up_read+0x16/0x170 [ 40.964189][ T302] CPU: 1 PID: 302 Comm: strace-static-x Not tainted 6.1.75-syzkaller-00026-g68c821783c76 #0 [ 40.974260][ T302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 40.984249][ T302] Call Trace: [ 40.987363][ T302] [ 40.990138][ T302] dump_stack_lvl+0x151/0x1b7 [ 40.994650][ T302] ? up_read+0x16/0x170 [ 40.998729][ T302] ? up_read+0x16/0x170 [ 41.002923][ T302] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 41.008221][ T302] ? up_read+0x16/0x170 [ 41.012210][ T302] dump_stack+0x15/0x1b [ 41.016201][ T302] __schedule_bug+0x195/0x260 [ 41.020891][ T302] ? cpu_util_update_eff+0x10e0/0x10e0 [ 41.026360][ T302] ? alloc_file_pseudo+0x280/0x2f0 [ 41.031312][ T302] __schedule+0xcf7/0x1550 [ 41.035568][ T302] ? _raw_spin_unlock+0x4c/0x70 [ 41.040249][ T302] ? __sched_text_start+0x8/0x8 [ 41.044931][ T302] ? __sys_socket+0x1f7/0x3a0 [ 41.049440][ T302] schedule+0xc3/0x180 [ 41.053346][ T302] exit_to_user_mode_loop+0x4e/0xa0 [ 41.058378][ T302] exit_to_user_mode_prepare+0x5a/0xa0 [ 41.063677][ T302] syscall_exit_to_user_mode+0x26/0x140 [ 41.069061][ T302] do_syscall_64+0x49/0xb0 [ 41.073324][ T302] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 41.079056][ T302] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 41.084956][ T302] RIP: 0033:0x4e8217 [ 41.089036][ T302] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 41.108740][ T302] RSP: 002b:00007fff48a5c108 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 41.117082][ T302] RAX: 0000000000000003 RBX: 0000000000000000 RCX: 00000000004e8217 [pid 405] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 402] <... close resumed>) = 0 [pid 400] <... close resumed>) = 0 [pid 405] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 405] close(3) = 0 [pid 402] close(7 [pid 400] close(7 [pid 405] close(4 [pid 402] <... close resumed>) = 0 [pid 400] <... close resumed>) = 0 [pid 405] <... close resumed>) = 0 [pid 402] close(8 [pid 405] close(5 [pid 400] close(8 [pid 405] <... close resumed>) = 0 [pid 402] <... close resumed>) = 0 [pid 405] close(6 [pid 402] close(9 [pid 400] <... close resumed>) = 0 [pid 402] <... close resumed>) = 0 [pid 400] close(9 [pid 402] close(10) = -1 EBADF (Bad file descriptor) [pid 402] close(11 [pid 400] <... close resumed>) = 0 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 400] close(10 [pid 402] close(12 [pid 400] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 400] close(11 [pid 402] close(13) = -1 EBADF (Bad file descriptor) [pid 400] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(14) = -1 EBADF (Bad file descriptor) [pid 400] close(12 [pid 402] close(15 [pid 400] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 400] close(13 [pid 402] close(16 [pid 400] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(17 [pid 400] close(14 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 400] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(18 [pid 400] close(15 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 400] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(19) = -1 EBADF (Bad file descriptor) [pid 400] close(16 [pid 402] close(20 [pid 400] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 400] close(17 [pid 402] close(21 [pid 400] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 400] close(18 [pid 402] close(22 [pid 400] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 400] close(19 [pid 402] close(23 [pid 400] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 400] close(20 [pid 402] close(24 [pid 400] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(25 [pid 400] close(21 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 400] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(26 [pid 400] close(22 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 400] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(27 [pid 400] close(23 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 400] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(28 [pid 400] close(24 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 400] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] close(29 [pid 400] close(25 [pid 402] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 400] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 402] exit_group(0 [pid 400] close(26 [pid 402] <... exit_group resumed>) = ? [pid 400] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 400] close(27) = -1 EBADF (Bad file descriptor) [pid 402] +++ exited with 0 +++ [pid 400] close(28) = -1 EBADF (Bad file descriptor) [pid 400] close(29) = -1 EBADF (Bad file descriptor) [pid 400] exit_group(0 [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 400] <... exit_group resumed>) = ? [pid 400] +++ exited with 0 +++ [pid 315] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 406 attached [pid 406] set_robust_list(0x55555662b660, 24 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 19 [pid 406] <... set_robust_list resumed>) = 0 [pid 403] <... close resumed>) = 0 [pid 406] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 404] <... close resumed>) = 0 [pid 403] close(7 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 19 ./strace-static-x86_64: Process 407 attached [pid 406] <... prctl resumed>) = 0 [pid 404] close(7 [pid 403] <... close resumed>) = 0 [pid 406] setpgid(0, 0 [pid 404] <... close resumed>) = 0 [pid 403] close(8 [pid 404] close(8 [pid 403] <... close resumed>) = 0 [pid 406] <... setpgid resumed>) = 0 [pid 404] <... close resumed>) = 0 [pid 403] close(9 [pid 407] set_robust_list(0x55555662b660, 24 [pid 406] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 404] close(9 [pid 403] <... close resumed>) = 0 [pid 407] <... set_robust_list resumed>) = 0 [pid 406] <... openat resumed>) = 3 [pid 403] close(10 [pid 406] write(3, "1000", 4 [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 407] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 406] <... write resumed>) = 4 [pid 403] close(11 [pid 407] <... prctl resumed>) = 0 [pid 406] close(3 [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 407] setpgid(0, 0 [pid 406] <... close resumed>) = 0 [pid 403] close(12 executing program [pid 406] write(1, "executing program\n", 18 [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 407] <... setpgid resumed>) = 0 [pid 406] <... write resumed>) = 18 [pid 403] close(13 [pid 406] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 407] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 406] <... bpf resumed>) = 3 [pid 403] close(14 [pid 407] <... openat resumed>) = 3 [pid 406] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 406] <... bpf resumed>) = 0 [pid 407] write(3, "1000", 4 [pid 403] close(15 [pid 407] <... write resumed>) = 4 [pid 406] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 407] close(3 [pid 403] close(16 [pid 407] <... close resumed>) = 0 [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) executing program [pid 407] write(1, "executing program\n", 18 [pid 406] <... bpf resumed>) = 4 [pid 403] close(17 [pid 407] <... write resumed>) = 18 [pid 406] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 407] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 403] close(18 [pid 407] <... bpf resumed>) = 3 [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 407] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 403] close(19 [pid 407] <... bpf resumed>) = 0 [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 407] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 403] close(20) = -1 EBADF (Bad file descriptor) [pid 407] <... bpf resumed>) = 4 [pid 403] close(21 [pid 407] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] close(22) = -1 EBADF (Bad file descriptor) [pid 403] close(23) = -1 EBADF (Bad file descriptor) [pid 403] close(24) = -1 EBADF (Bad file descriptor) [pid 403] close(25) = -1 EBADF (Bad file descriptor) [pid 403] close(26) = -1 EBADF (Bad file descriptor) [pid 403] close(27) = -1 EBADF (Bad file descriptor) [pid 403] close(28) = -1 EBADF (Bad file descriptor) [pid 407] <... bpf resumed>) = 5 [pid 406] <... bpf resumed>) = 5 [pid 404] <... close resumed>) = 0 [pid 403] close(29 [pid 407] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 406] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 404] close(10 [pid 403] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 407] <... openat resumed>) = 6 [pid 406] <... openat resumed>) = 6 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] exit_group(0 [ 41.125552][ T302] RDX: 0000000000000000 RSI: 0000000000080002 RDI: 0000000000000001 [ 41.133727][ T302] RBP: 00007fff48a5c1d0 R08: 00000000ffffffff R09: 000000000000000d [ 41.141551][ T302] R10: 00000000005549d3 R11: 0000000000000246 R12: 00007fff48a5c1d0 [ 41.149572][ T302] R13: 000000000120c510 R14: 0000000000427210 R15: 0000000000617180 [ 41.157665][ T302] [pid 407] ioctl(6, PPPIOCNEWUNIT [pid 406] ioctl(6, PPPIOCNEWUNIT [pid 404] close(11 [pid 403] <... exit_group resumed>) = ? [pid 407] <... ioctl resumed>, 0x20001400) = 0 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 403] +++ exited with 0 +++ [pid 407] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 404] close(12 [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 407] <... bpf resumed>) = 7 [pid 406] <... ioctl resumed>, 0x20001400) = 0 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 407] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 404] close(13 [pid 407] <... bpf resumed>) = 0 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 407] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 404] close(14 [pid 406] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 404] close(15) = -1 EBADF (Bad file descriptor) [pid 404] close(16) = -1 EBADF (Bad file descriptor) [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 404] close(17 [pid 406] <... bpf resumed>) = 7 [pid 406] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 407] <... bpf resumed>) = 8 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 19 ./strace-static-x86_64: Process 408 attached [pid 407] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 406] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 404] close(18 [pid 408] set_robust_list(0x55555662b660, 24 [pid 407] <... bpf resumed>) = 9 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] <... set_robust_list resumed>) = 0 [pid 407] close(3 [pid 404] close(19 [pid 407] <... close resumed>) = 0 [pid 406] <... bpf resumed>) = 8 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 407] close(4 [pid 404] close(20 [pid 407] <... close resumed>) = 0 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] <... prctl resumed>) = 0 [pid 407] close(5 [pid 406] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 404] close(21 [pid 408] setpgid(0, 0 [pid 407] <... close resumed>) = 0 [pid 406] <... bpf resumed>) = 9 [pid 408] <... setpgid resumed>) = 0 [pid 407] close(6 [pid 406] close(3 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 406] <... close resumed>) = 0 [pid 404] close(22 [pid 406] close(4) = 0 [pid 406] close(5 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 406] <... close resumed>) = 0 [pid 406] close(6 [pid 404] close(23 [pid 408] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 405] <... close resumed>) = 0 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 405] close(7 [pid 404] close(24 [pid 405] <... close resumed>) = 0 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 405] close(8 [pid 404] close(25 [pid 408] <... openat resumed>) = 3 [pid 405] <... close resumed>) = 0 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] write(3, "1000", 4executing program [pid 405] close(9 [pid 404] close(26 [pid 408] <... write resumed>) = 4 [pid 408] close(3 [pid 405] <... close resumed>) = 0 [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 405] close(10 [pid 404] close(27 [pid 408] <... close resumed>) = 0 [pid 405] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] write(1, "executing program\n", 18 [pid 405] close(11 [pid 404] close(28 [pid 408] <... write resumed>) = 18 [pid 405] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 405] close(12 [pid 404] close(29 [pid 405] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 404] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 405] close(13 [pid 404] exit_group(0 [pid 405] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] <... bpf resumed>) = 3 [pid 405] close(14 [pid 404] <... exit_group resumed>) = ? [pid 405] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 405] close(15 [pid 404] +++ exited with 0 +++ [pid 408] <... bpf resumed>) = 0 [pid 405] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 405] close(16 [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 408] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 405] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 408] <... bpf resumed>) = 4 [pid 405] close(17) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 409 attached [pid 408] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 405] close(18 [pid 409] set_robust_list(0x55555662b660, 24 [pid 408] <... bpf resumed>) = 5 [pid 405] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 20 [pid 409] <... set_robust_list resumed>) = 0 [pid 408] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 405] close(19 [pid 409] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 408] <... openat resumed>) = 6 [pid 405] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] <... prctl resumed>) = 0 [pid 408] ioctl(6, PPPIOCNEWUNIT [pid 405] close(20) = -1 EBADF (Bad file descriptor) [pid 405] close(21) = -1 EBADF (Bad file descriptor) [pid 405] close(22) = -1 EBADF (Bad file descriptor) [pid 405] close(23) = -1 EBADF (Bad file descriptor) [pid 405] close(24) = -1 EBADF (Bad file descriptor) [pid 405] close(25 [pid 409] setpgid(0, 0 [pid 408] <... ioctl resumed>, 0x20001400) = 0 [pid 405] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] <... setpgid resumed>) = 0 [pid 408] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 405] close(26 [pid 409] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 408] <... bpf resumed>) = 7 [pid 405] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] <... openat resumed>) = 3 [pid 408] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 405] close(27 [pid 409] write(3, "1000", 4 [pid 408] <... bpf resumed>) = 0 [pid 405] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] <... write resumed>) = 4 [pid 408] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 405] close(28 [pid 409] close(3 [pid 405] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 405] close(29 [pid 409] <... close resumed>) = 0 [pid 408] <... bpf resumed>) = 8 executing program [pid 405] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] write(1, "executing program\n", 18 [pid 408] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 409] <... write resumed>) = 18 [pid 408] <... bpf resumed>) = 9 [pid 405] exit_group(0 [pid 409] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 408] close(3 [pid 405] <... exit_group resumed>) = ? [pid 409] <... bpf resumed>) = 3 [pid 408] <... close resumed>) = 0 [pid 409] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 408] close(4 [pid 409] <... bpf resumed>) = 0 [pid 408] <... close resumed>) = 0 [pid 409] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 408] close(5 [pid 405] +++ exited with 0 +++ [pid 408] <... close resumed>) = 0 [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 409] <... bpf resumed>) = 4 [pid 408] close(6 [pid 409] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 409] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 409] ioctl(6, PPPIOCNEWUNIT [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555662b650) = 19 ./strace-static-x86_64: Process 410 attached [pid 410] set_robust_list(0x55555662b660, 24 [pid 409] <... ioctl resumed>, 0x20001400) = 0 [pid 410] <... set_robust_list resumed>) = 0 [pid 410] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 410] setpgid(0, 0) = 0 [pid 409] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 407] <... close resumed>) = 0 [pid 407] close(7 [pid 409] <... bpf resumed>) = 7 [pid 407] <... close resumed>) = 0 [pid 410] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 409] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 407] close(8 [pid 410] <... openat resumed>) = 3 [pid 409] <... bpf resumed>) = 0 [pid 407] <... close resumed>) = 0 [pid 410] write(3, "1000", 4 [pid 407] close(9 [pid 410] <... write resumed>) = 4 [pid 407] <... close resumed>) = 0 [pid 410] close(3 [pid 407] close(10 [pid 410] <... close resumed>) = 0 [pid 407] <... close resumed>) = -1 EBADF (Bad file descriptor) executing program [pid 410] write(1, "executing program\n", 18 [pid 407] close(11 [pid 409] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 410] <... write resumed>) = 18 [pid 407] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 410] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 407] close(12 [pid 410] <... bpf resumed>) = 3 [pid 407] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 410] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 409] <... bpf resumed>) = 8 [pid 407] close(13 [pid 410] <... bpf resumed>) = 0 [pid 407] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 410] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 409] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 407] close(14 [pid 410] <... bpf resumed>) = 4 [pid 407] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 410] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 407] close(15 [pid 410] <... bpf resumed>) = 5 [pid 409] <... bpf resumed>) = 9 [pid 407] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 410] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 409] close(3 [pid 407] close(16 [pid 410] <... openat resumed>) = 6 [pid 409] <... close resumed>) = 0 [pid 407] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 410] ioctl(6, PPPIOCNEWUNIT [pid 409] close(4 [pid 407] close(17 [pid 410] <... ioctl resumed>, 0x20001400) = 0 [pid 409] <... close resumed>) = 0 [pid 407] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 410] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 409] close(5 [pid 407] close(18 [pid 410] <... bpf resumed>) = 7 [pid 409] <... close resumed>) = 0 [pid 407] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 410] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 409] close(6 [pid 407] close(19 [pid 410] <... bpf resumed>) = 0 [pid 407] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 410] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 407] close(20 [pid 410] <... bpf resumed>) = 8 [pid 407] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 410] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 407] close(21 [pid 410] <... bpf resumed>) = 9 [pid 407] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 410] close(3 [pid 407] close(22 [pid 410] <... close resumed>) = 0 [pid 407] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 410] close(4 [pid 407] close(23 [pid 410] <... close resumed>) = 0 [pid 407] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 410] close(5 [pid 407] close(24 [pid 410] <... close resumed>) = 0 [pid 407] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 410] close(6 [pid 407] close(25) = -1 EBADF (Bad file descriptor) [pid 407] close(26) = -1 EBADF (Bad file descriptor) [pid 407] close(27) = -1 EBADF (Bad file descriptor) [pid 407] close(28) = -1 EBADF (Bad file descriptor) [pid 407] close(29) = -1 EBADF (Bad file descriptor) [pid 407] exit_group(0) = ? [pid 407] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 411 attached [pid 406] <... close resumed>) = 0 [pid 411] set_robust_list(0x55555662b660, 24 [pid 408] <... close resumed>) = 0 [pid 406] close(7 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 20 [pid 408] close(7 [pid 406] <... close resumed>) = 0 [pid 408] <... close resumed>) = 0 [pid 406] close(8 [pid 408] close(8 [pid 406] <... close resumed>) = 0 [pid 408] <... close resumed>) = 0 [pid 406] close(9 [pid 408] close(9 [pid 406] <... close resumed>) = 0 [pid 408] <... close resumed>) = 0 [pid 406] close(10 [pid 408] close(10 [pid 406] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 406] close(11 [pid 408] close(11 [pid 406] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 406] close(12 [pid 408] close(12 [pid 406] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 406] close(13 [pid 408] close(13 [pid 406] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 411] <... set_robust_list resumed>) = 0 [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 406] close(14 [pid 411] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 408] close(14 [pid 406] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 411] <... prctl resumed>) = 0 [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 406] close(15 [pid 411] setpgid(0, 0 [pid 408] close(15 [pid 406] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 411] <... setpgid resumed>) = 0 [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 406] close(16 [pid 411] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 408] close(16 [pid 406] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 411] <... openat resumed>) = 3 [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 406] close(17 [pid 411] write(3, "1000", 4 [pid 408] close(17 [pid 406] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 411] <... write resumed>) = 4 [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 406] close(18 [pid 411] close(3 [pid 408] close(18 [pid 406] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 411] <... close resumed>) = 0 executing program [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 406] close(19 [pid 411] write(1, "executing program\n", 18 [pid 408] close(19 [pid 406] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 411] <... write resumed>) = 18 [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 406] close(20 [pid 411] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 408] close(20 [pid 406] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 411] <... bpf resumed>) = 3 [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 406] close(21 [pid 411] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 408] close(21 [pid 406] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 411] <... bpf resumed>) = 0 [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 406] close(22 [pid 411] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 408] close(22 [pid 406] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 411] <... bpf resumed>) = 4 [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 406] close(23 [pid 411] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 408] close(23 [pid 406] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 411] <... bpf resumed>) = 5 [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 406] close(24 [pid 411] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 408] close(24 [pid 406] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 411] <... openat resumed>) = 6 [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 406] close(25 [pid 411] ioctl(6, PPPIOCNEWUNIT [pid 408] close(25 [pid 406] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 411] <... ioctl resumed>, 0x20001400) = 0 [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 406] close(26 [pid 411] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 408] close(26 [pid 406] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 411] <... bpf resumed>) = 7 [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 406] close(27 [pid 411] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 408] close(27 [pid 406] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 411] <... bpf resumed>) = 0 [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 406] close(28 [pid 411] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 408] close(28 [pid 406] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 406] close(29 [pid 408] close(29 [pid 406] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 406] exit_group(0 [pid 408] exit_group(0 [pid 406] <... exit_group resumed>) = ? [pid 411] <... bpf resumed>) = 8 [pid 408] <... exit_group resumed>) = ? [pid 411] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 406] +++ exited with 0 +++ [pid 411] <... bpf resumed>) = 9 [pid 408] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 411] close(3 [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 411] <... close resumed>) = 0 [pid 411] close(4) = 0 [pid 411] close(5) = 0 [pid 411] close(6./strace-static-x86_64: Process 412 attached [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 20 [pid 412] set_robust_list(0x55555662b660, 24) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 413 attached [pid 412] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 20 [pid 412] <... prctl resumed>) = 0 [pid 413] set_robust_list(0x55555662b660, 24) = 0 [pid 412] setpgid(0, 0 [pid 413] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 412] <... setpgid resumed>) = 0 [pid 413] <... prctl resumed>) = 0 [pid 413] setpgid(0, 0) = 0 [pid 413] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 412] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 413] <... openat resumed>) = 3 [pid 412] <... openat resumed>) = 3 [pid 412] write(3, "1000", 4 [pid 413] write(3, "1000", 4) = 4 [pid 413] close(3 [pid 412] <... write resumed>) = 4 [pid 412] close(3) = 0 [pid 413] <... close resumed>) = 0 executing program [pid 412] write(1, "executing program\n", 18 [pid 413] write(1, "executing program\n", 18executing program ) = 18 [pid 412] <... write resumed>) = 18 [pid 413] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 412] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 413] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 413] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 412] <... bpf resumed>) = 3 [pid 412] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 413] <... bpf resumed>) = 4 [pid 412] <... bpf resumed>) = 0 [pid 413] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 412] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 413] <... bpf resumed>) = 5 [pid 410] <... close resumed>) = 0 [pid 409] <... close resumed>) = 0 [pid 413] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 410] close(7 [pid 409] close(7 [pid 413] <... openat resumed>) = 6 [pid 410] <... close resumed>) = 0 [pid 409] <... close resumed>) = 0 [pid 413] ioctl(6, PPPIOCNEWUNIT [pid 410] close(8 [pid 409] close(8 [pid 412] <... bpf resumed>) = 4 [pid 410] <... close resumed>) = 0 [pid 409] <... close resumed>) = 0 [pid 412] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 410] close(9 [pid 409] close(9 [pid 412] <... bpf resumed>) = 5 [pid 410] <... close resumed>) = 0 [pid 409] <... close resumed>) = 0 [pid 413] <... ioctl resumed>, 0x20001400) = 0 [pid 412] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 410] close(10 [pid 409] close(10 [pid 413] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 412] <... openat resumed>) = 6 [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 413] <... bpf resumed>) = 7 [pid 412] ioctl(6, PPPIOCNEWUNIT [pid 410] close(11 [pid 409] close(11 [pid 413] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 413] <... bpf resumed>) = 0 [pid 410] close(12 [pid 409] close(12 [pid 413] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 413] <... bpf resumed>) = 8 [pid 410] close(13 [pid 409] close(13 [pid 413] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 413] <... bpf resumed>) = 9 [pid 410] close(14 [pid 409] close(14 [pid 413] close(3 [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 413] <... close resumed>) = 0 [pid 410] close(15 [pid 409] close(15 [pid 413] close(4 [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 413] <... close resumed>) = 0 [pid 412] <... ioctl resumed>, 0x20001400) = 0 [pid 410] close(16 [pid 409] close(16 [pid 413] close(5 [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 413] <... close resumed>) = 0 [pid 410] close(17 [pid 409] close(17 [pid 412] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 413] close(6 [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 412] <... bpf resumed>) = 7 [pid 410] close(18 [pid 409] close(18 [pid 412] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 412] <... bpf resumed>) = 0 [pid 410] close(19 [pid 409] close(19 [pid 412] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 412] <... bpf resumed>) = 8 [pid 410] close(20 [pid 409] close(20 [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 412] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 410] close(21 [pid 409] close(21 [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 412] <... bpf resumed>) = 9 [pid 410] close(22 [pid 409] close(22 [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 412] close(3 [pid 410] close(23 [pid 409] close(23 [pid 412] <... close resumed>) = 0 [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 412] close(4 [pid 410] close(24 [pid 409] close(24 [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 412] <... close resumed>) = 0 [pid 410] close(25 [pid 409] close(25 [pid 412] close(5 [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 412] <... close resumed>) = 0 [pid 410] close(26 [pid 409] close(26 [pid 412] close(6 [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 410] close(27 [pid 409] close(27 [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 410] close(28 [pid 409] close(28 [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 410] close(29 [pid 409] close(29 [pid 410] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 410] exit_group(0 [pid 409] exit_group(0 [pid 410] <... exit_group resumed>) = ? [pid 409] <... exit_group resumed>) = ? [pid 410] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 409] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 411] <... close resumed>) = 0 [pid 411] close(7) = 0 [pid 411] close(8) = 0 [pid 411] close(9 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 411] <... close resumed>) = 0 [pid 411] close(10) = -1 EBADF (Bad file descriptor) [pid 411] close(11) = -1 EBADF (Bad file descriptor) [pid 411] close(12) = -1 EBADF (Bad file descriptor) [pid 411] close(13) = -1 EBADF (Bad file descriptor) [pid 411] close(14) = -1 EBADF (Bad file descriptor) [pid 411] close(15) = -1 EBADF (Bad file descriptor) [pid 411] close(16) = -1 EBADF (Bad file descriptor) [pid 411] close(17) = -1 EBADF (Bad file descriptor) [pid 411] close(18) = -1 EBADF (Bad file descriptor) [pid 411] close(19) = -1 EBADF (Bad file descriptor) [pid 411] close(20) = -1 EBADF (Bad file descriptor) [pid 411] close(21) = -1 EBADF (Bad file descriptor) [pid 411] close(22) = -1 EBADF (Bad file descriptor) [pid 411] close(23) = -1 EBADF (Bad file descriptor) [pid 411] close(24) = -1 EBADF (Bad file descriptor) [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 20 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 21 [pid 411] close(25) = -1 EBADF (Bad file descriptor) [pid 411] close(26) = -1 EBADF (Bad file descriptor) [pid 411] close(27./strace-static-x86_64: Process 414 attached ) = -1 EBADF (Bad file descriptor) [pid 414] set_robust_list(0x55555662b660, 24 [pid 411] close(28 [pid 414] <... set_robust_list resumed>) = 0 [pid 411] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 415 attached [pid 414] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 411] close(29 [pid 414] <... prctl resumed>) = 0 [pid 411] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 414] setpgid(0, 0 [pid 411] exit_group(0 [pid 414] <... setpgid resumed>) = 0 [pid 411] <... exit_group resumed>) = ? [pid 415] set_robust_list(0x55555662b660, 24 [pid 414] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 411] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 414] <... openat resumed>) = 3 [pid 414] write(3, "1000", 4) = 4 [pid 414] close(3) = 0 [pid 414] write(1, "executing program\n", 18) = 18 executing program [pid 414] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 21 [pid 414] <... bpf resumed>) = 3 [pid 415] <... set_robust_list resumed>) = 0 [pid 414] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 415] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 414] <... bpf resumed>) = 0 [pid 414] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 416 attached [pid 415] <... prctl resumed>) = 0 [pid 416] set_robust_list(0x55555662b660, 24 [pid 415] setpgid(0, 0 [pid 414] <... bpf resumed>) = 4 [pid 414] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 416] <... set_robust_list resumed>) = 0 [pid 415] <... setpgid resumed>) = 0 [pid 414] <... bpf resumed>) = 5 [pid 414] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 415] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 414] <... openat resumed>) = 6 [pid 416] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 414] ioctl(6, PPPIOCNEWUNIT [pid 416] <... prctl resumed>) = 0 [pid 415] <... openat resumed>) = 3 [pid 414] <... ioctl resumed>, 0x20001400) = 0 [pid 416] setpgid(0, 0 [pid 415] write(3, "1000", 4 [pid 416] <... setpgid resumed>) = 0 [pid 416] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 415] <... write resumed>) = 4 [pid 414] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 415] close(3 [pid 414] <... bpf resumed>) = 7 [pid 414] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 416] <... openat resumed>) = 3 [pid 415] <... close resumed>) = 0 executing program [pid 414] <... bpf resumed>) = 0 [pid 415] write(1, "executing program\n", 18 [pid 416] write(3, "1000", 4 [pid 415] <... write resumed>) = 18 [pid 414] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 416] <... write resumed>) = 4 [pid 415] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 416] close(3 [pid 414] <... bpf resumed>) = 8 executing program [pid 416] <... close resumed>) = 0 [pid 415] <... bpf resumed>) = 3 [pid 416] write(1, "executing program\n", 18) = 18 [pid 415] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 416] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 414] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 415] <... bpf resumed>) = 0 [pid 414] <... bpf resumed>) = 9 [pid 415] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 416] <... bpf resumed>) = 3 [pid 414] close(3) = 0 [pid 416] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 414] close(4) = 0 [pid 414] close(5) = 0 [pid 414] close(6 [pid 416] <... bpf resumed>) = 0 [pid 415] <... bpf resumed>) = 4 [pid 416] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 415] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 415] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 416] <... bpf resumed>) = 4 [pid 415] ioctl(6, PPPIOCNEWUNIT [pid 416] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 416] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 416] ioctl(6, PPPIOCNEWUNIT [pid 415] <... ioctl resumed>, 0x20001400) = 0 [pid 415] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 415] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 415] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 413] <... close resumed>) = 0 [pid 412] <... close resumed>) = 0 [pid 413] close(7 [pid 415] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 413] <... close resumed>) = 0 [pid 412] close(7 [pid 413] close(8 [pid 412] <... close resumed>) = 0 [pid 416] <... ioctl resumed>, 0x20001400) = 0 [pid 413] <... close resumed>) = 0 [pid 412] close(8 [pid 413] close(9 [pid 412] <... close resumed>) = 0 [pid 415] <... bpf resumed>) = 9 [pid 413] <... close resumed>) = 0 [pid 412] close(9 [pid 415] close(3 [pid 413] close(10 [pid 415] <... close resumed>) = 0 [pid 413] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 412] <... close resumed>) = 0 [pid 415] close(4 [pid 413] close(11 [pid 415] <... close resumed>) = 0 [pid 415] close(5 [pid 412] close(10 [pid 415] <... close resumed>) = 0 [pid 413] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 412] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 415] close(6 [pid 413] close(12 [pid 412] close(11 [pid 416] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 413] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 412] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 416] <... bpf resumed>) = 7 [pid 413] close(13 [pid 412] close(12 [pid 416] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 413] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 412] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 416] <... bpf resumed>) = 0 [pid 413] close(14 [pid 412] close(13 [pid 416] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 413] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 412] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 413] close(15 [pid 412] close(14 [pid 413] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 412] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 413] close(16 [pid 412] close(15 [pid 413] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 412] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 413] close(17 [pid 412] close(16 [pid 413] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 412] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 413] close(18 [pid 412] close(17 [pid 413] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 412] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 413] close(19 [pid 412] close(18 [pid 413] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 412] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 413] close(20 [pid 412] close(19 [pid 413] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 412] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 413] close(21 [pid 412] close(20 [pid 413] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 412] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 413] close(22 [pid 412] close(21 [pid 413] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 412] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 413] close(23 [pid 412] close(22 [pid 413] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 412] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 416] <... bpf resumed>) = 8 [pid 413] close(24 [pid 412] close(23 [pid 416] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 413] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 412] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 413] close(25 [pid 412] close(24 [pid 413] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 412] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 413] close(26 [pid 412] close(25 [pid 413] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 412] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 416] <... bpf resumed>) = 9 [pid 413] close(27 [pid 412] close(26 [pid 413] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 412] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 416] close(3 [pid 413] close(28 [pid 412] close(27 [pid 416] <... close resumed>) = 0 [pid 413] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 412] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 416] close(4 [pid 413] close(29 [pid 412] close(28 [pid 413] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 412] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 416] <... close resumed>) = 0 [pid 413] exit_group(0 [pid 412] close(29 [pid 416] close(5 [pid 412] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 416] <... close resumed>) = 0 [pid 413] <... exit_group resumed>) = ? [pid 412] exit_group(0 [pid 416] close(6 [pid 413] +++ exited with 0 +++ [pid 412] <... exit_group resumed>) = ? [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 412] +++ exited with 0 +++ ./strace-static-x86_64: Process 417 attached [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 21 [pid 417] set_robust_list(0x55555662b660, 24) = 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 417] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 418 attached [pid 418] set_robust_list(0x55555662b660, 24 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 21 [pid 418] <... set_robust_list resumed>) = 0 [pid 418] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 417] <... prctl resumed>) = 0 [pid 418] <... prctl resumed>) = 0 [pid 418] setpgid(0, 0 [pid 417] setpgid(0, 0 [pid 418] <... setpgid resumed>) = 0 [pid 417] <... setpgid resumed>) = 0 [pid 418] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 417] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 418] <... openat resumed>) = 3 [pid 417] <... openat resumed>) = 3 [pid 418] write(3, "1000", 4 [pid 417] write(3, "1000", 4 [pid 418] <... write resumed>) = 4 [pid 417] <... write resumed>) = 4 [pid 418] close(3) = 0 [pid 418] write(1, "executing program\n", 18executing program ) = 18 [pid 418] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 417] close(3 [pid 418] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 417] <... close resumed>) = 0 [pid 418] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144executing program [pid 417] write(1, "executing program\n", 18) = 18 [pid 418] <... bpf resumed>) = 4 [pid 417] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 418] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 417] <... bpf resumed>) = 3 [pid 418] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 417] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 418] <... openat resumed>) = 6 [pid 417] <... bpf resumed>) = 0 [pid 418] ioctl(6, PPPIOCNEWUNIT [pid 417] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 418] <... ioctl resumed>, 0x20001400) = 0 [pid 417] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 418] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 417] <... bpf resumed>) = 5 [pid 418] <... bpf resumed>) = 7 [pid 417] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 418] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 417] <... openat resumed>) = 6 [pid 417] ioctl(6, PPPIOCNEWUNIT [pid 418] <... bpf resumed>) = 0 [pid 418] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 418] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 418] close(3) = 0 [pid 418] close(4) = 0 [pid 418] close(5) = 0 [pid 417] <... ioctl resumed>, 0x20001400) = 0 [pid 418] close(6 [pid 417] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 417] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 417] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 417] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 417] close(3) = 0 [pid 417] close(4) = 0 [pid 417] close(5) = 0 [pid 417] close(6 [pid 414] <... close resumed>) = 0 [pid 414] close(7) = 0 [pid 414] close(8) = 0 [pid 414] close(9) = 0 [pid 414] close(10) = -1 EBADF (Bad file descriptor) [pid 414] close(11) = -1 EBADF (Bad file descriptor) [pid 414] close(12) = -1 EBADF (Bad file descriptor) [pid 414] close(13) = -1 EBADF (Bad file descriptor) [pid 414] close(14) = -1 EBADF (Bad file descriptor) [pid 414] close(15) = -1 EBADF (Bad file descriptor) [pid 414] close(16) = -1 EBADF (Bad file descriptor) [pid 414] close(17) = -1 EBADF (Bad file descriptor) [pid 414] close(18) = -1 EBADF (Bad file descriptor) [pid 414] close(19) = -1 EBADF (Bad file descriptor) [pid 414] close(20) = -1 EBADF (Bad file descriptor) [pid 414] close(21) = -1 EBADF (Bad file descriptor) [pid 414] close(22) = -1 EBADF (Bad file descriptor) [pid 414] close(23) = -1 EBADF (Bad file descriptor) [pid 414] close(24) = -1 EBADF (Bad file descriptor) [pid 414] close(25) = -1 EBADF (Bad file descriptor) [pid 414] close(26) = -1 EBADF (Bad file descriptor) [pid 414] close(27) = -1 EBADF (Bad file descriptor) [pid 414] close(28) = -1 EBADF (Bad file descriptor) [pid 414] close(29) = -1 EBADF (Bad file descriptor) [pid 414] exit_group(0) = ? [pid 414] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 312] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 419 attached , child_tidptr=0x55555662b650) = 21 [pid 419] set_robust_list(0x55555662b660, 24) = 0 [pid 419] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 419] setpgid(0, 0) = 0 [pid 419] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 419] write(3, "1000", 4) = 4 [pid 419] close(3executing program ) = 0 [pid 419] write(1, "executing program\n", 18) = 18 [pid 419] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 419] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 419] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 419] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 419] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 419] ioctl(6, PPPIOCNEWUNIT, 0x20001400) = 0 [ 41.498321][ C0] softirq: huh, entered softirq 9 RCU ffffffff8160d2f0 with preempt_count 00000102, exited with 00000101? [ 41.509656][ T302] BUG: scheduling while atomic: strace-static-x/302/0x00000002 [ 41.517083][ T302] Modules linked in: [ 41.521291][ T302] Preemption disabled at: [ 41.521313][ T302] [] unix_create1+0x404/0x870 [ 41.532162][ T302] CPU: 0 PID: 302 Comm: strace-static-x Tainted: G W 6.1.75-syzkaller-00026-g68c821783c76 #0 [ 41.544099][ T302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 41.555366][ T302] Call Trace: [ 41.558485][ T302] [ 41.562504][ T302] dump_stack_lvl+0x151/0x1b7 [ 41.567110][ T302] ? unix_create1+0x404/0x870 [ 41.571711][ T302] ? unix_create1+0x404/0x870 [ 41.576401][ T302] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 41.581686][ T302] ? unix_create1+0x404/0x870 [ 41.586359][ T302] dump_stack+0x15/0x1b [ 41.590349][ T302] __schedule_bug+0x195/0x260 [ 41.594885][ T302] ? cpu_util_update_eff+0x10e0/0x10e0 [ 41.600204][ T302] ? alloc_file_pseudo+0x280/0x2f0 [ 41.605112][ T302] __schedule+0xcf7/0x1550 [ 41.609446][ T302] ? _raw_spin_unlock+0x4c/0x70 [ 41.614139][ T302] ? __sched_text_start+0x8/0x8 [ 41.619496][ T302] ? __sys_socket+0x1f7/0x3a0 [ 41.624173][ T302] schedule+0xc3/0x180 [ 41.628421][ T302] exit_to_user_mode_loop+0x4e/0xa0 [ 41.633802][ T302] exit_to_user_mode_prepare+0x5a/0xa0 [ 41.639702][ T302] syscall_exit_to_user_mode+0x26/0x140 [ 41.645326][ T302] do_syscall_64+0x49/0xb0 [ 41.650647][ T302] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 41.658735][ T302] RIP: 0033:0x4e8217 [ 41.663929][ T302] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 41.685797][ T302] RSP: 002b:00007fff48a5c138 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [pid 419] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 418] <... close resumed>) = 0 [pid 416] <... close resumed>) = 0 [pid 415] <... close resumed>) = 0 [pid 418] close(7 [pid 416] close(7 [pid 415] close(7 [pid 418] <... close resumed>) = 0 [pid 416] <... close resumed>) = 0 [pid 415] <... close resumed>) = 0 [pid 418] close(8 [pid 416] close(8) = 0 [pid 415] close(8 [pid 418] <... close resumed>) = 0 [pid 416] close(9 [pid 415] <... close resumed>) = 0 [pid 418] close(9 [pid 416] <... close resumed>) = 0 [pid 419] <... bpf resumed>) = 7 [pid 418] <... close resumed>) = 0 [pid 416] close(10 [pid 415] close(9 [pid 418] close(10 [pid 416] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 415] <... close resumed>) = 0 [pid 419] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 418] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 416] close(11 [pid 415] close(10 [pid 418] close(11 [pid 416] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 415] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 419] <... bpf resumed>) = 0 [pid 418] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 416] close(12 [pid 415] close(11 [pid 419] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 418] close(12 [pid 416] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 415] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 418] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 416] close(13 [pid 415] close(12 [pid 418] close(13 [pid 416] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 415] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 419] <... bpf resumed>) = 8 [pid 418] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 416] close(14 [pid 415] close(13 [pid 419] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 418] close(14 [pid 416] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 415] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 419] <... bpf resumed>) = 9 [pid 418] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 416] close(15 [pid 415] close(14 [pid 419] close(3 [pid 418] close(15 [pid 416] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 415] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 419] <... close resumed>) = 0 [pid 418] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 416] close(16 [pid 415] close(15 [pid 419] close(4 [pid 418] close(16 [pid 416] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 415] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 419] <... close resumed>) = 0 [pid 418] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 416] close(17 [pid 415] close(16 [pid 419] close(5 [pid 418] close(17 [pid 416] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 415] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 419] <... close resumed>) = 0 [pid 418] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 416] close(18 [pid 415] close(17 [pid 419] close(6 [pid 418] close(18 [pid 416] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 415] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 418] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 416] close(19 [pid 415] close(18 [pid 418] close(19 [pid 416] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 415] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 418] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 416] close(20 [pid 415] close(19 [pid 418] close(20 [pid 416] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 415] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 418] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 416] close(21 [pid 415] close(20 [pid 418] close(21 [pid 416] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 415] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 418] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 416] close(22 [pid 415] close(21 [pid 418] close(22 [pid 416] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 415] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 418] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 416] close(23 [pid 415] close(22 [pid 418] close(23 [pid 416] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 415] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 418] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 416] close(24 [pid 415] close(23 [pid 418] close(24 [pid 416] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 415] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 418] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 416] close(25 [pid 415] close(24 [pid 418] close(25 [pid 416] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 415] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 418] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 416] close(26 [pid 415] close(25 [pid 418] close(26 [pid 416] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 415] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 418] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 416] close(27 [pid 415] close(26 [pid 418] close(27 [pid 416] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 415] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 418] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 416] close(28 [pid 415] close(27 [pid 418] close(28 [pid 416] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 415] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 418] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 416] close(29 [pid 415] close(28 [pid 418] close(29 [pid 416] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 415] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 418] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 416] exit_group(0 [pid 415] close(29 [pid 418] exit_group(0) = ? [pid 416] <... exit_group resumed>) = ? [pid 415] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 418] +++ exited with 0 +++ [pid 415] exit_group(0) = ? [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 416] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 415] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 421 attached [pid 421] set_robust_list(0x55555662b660, 24 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 22 [pid 421] <... set_robust_list resumed>) = 0 [pid 421] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 22 [pid 421] <... prctl resumed>) = 0 [pid 421] setpgid(0, 0) = 0 [pid 417] <... close resumed>) = 0 [pid 421] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 417] close(7 [ 41.694204][ T302] RAX: 0000000000000003 RBX: 0000000000000000 RCX: 00000000004e8217 [ 41.702119][ T302] RDX: 0000000000000000 RSI: 0000000000080002 RDI: 0000000000000001 [ 41.710401][ T302] RBP: 00007fff48a5c200 R08: 00000000ffffffff R09: 000000000000000c [ 41.718881][ T302] R10: 0000000000554612 R11: 0000000000000246 R12: 00007fff48a5c200 [ 41.726844][ T302] R13: 000000000120c510 R14: 0000000000423160 R15: 0000000000617180 [ 41.734925][ T302] [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 422 attached [pid 421] <... openat resumed>) = 3 [pid 417] <... close resumed>) = 0 ./strace-static-x86_64: Process 423 attached [pid 422] set_robust_list(0x55555662b660, 24 [pid 421] write(3, "1000", 4 [pid 417] close(8 [pid 422] <... set_robust_list resumed>) = 0 [pid 421] <... write resumed>) = 4 [pid 417] <... close resumed>) = 0 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 22 [pid 423] set_robust_list(0x55555662b660, 24 [pid 422] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 421] close(3 [pid 417] close(9 [pid 423] <... set_robust_list resumed>) = 0 [pid 421] <... close resumed>) = 0 executing program [pid 422] <... prctl resumed>) = 0 [pid 423] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 421] write(1, "executing program\n", 18 [pid 423] <... prctl resumed>) = 0 [pid 421] <... write resumed>) = 18 [pid 423] setpgid(0, 0 [pid 422] setpgid(0, 0 [pid 421] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 423] <... setpgid resumed>) = 0 [pid 422] <... setpgid resumed>) = 0 [pid 421] <... bpf resumed>) = 3 [pid 421] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 421] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 423] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 422] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 421] <... bpf resumed>) = 4 [pid 423] <... openat resumed>) = 3 [pid 422] write(3, "1000", 4 [pid 421] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 423] write(3, "1000", 4 [pid 422] <... write resumed>) = 4 [pid 423] <... write resumed>) = 4 [pid 423] close(3) = 0 [pid 423] write(1, "executing program\n", 18 [pid 422] close(3executing program [pid 423] <... write resumed>) = 18 [pid 423] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 422] <... close resumed>) = 0 executing program [pid 423] <... bpf resumed>) = 3 [pid 422] write(1, "executing program\n", 18 [pid 423] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 422] <... write resumed>) = 18 [pid 423] <... bpf resumed>) = 0 [pid 423] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 422] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 423] <... bpf resumed>) = 4 [pid 422] <... bpf resumed>) = 3 [pid 423] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 422] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 422] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 422] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 419] <... close resumed>) = 0 [pid 419] close(7) = 0 [pid 419] close(8) = 0 [pid 419] close(9 [pid 417] <... close resumed>) = 0 [pid 423] <... bpf resumed>) = 5 [pid 422] <... bpf resumed>) = 5 [pid 421] <... bpf resumed>) = 5 [pid 419] <... close resumed>) = 0 [pid 417] close(10 [pid 423] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 422] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 421] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 419] close(10 [pid 417] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 423] <... openat resumed>) = 6 [pid 422] <... openat resumed>) = 6 [pid 421] <... openat resumed>) = 6 [pid 419] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 417] close(11 [pid 423] ioctl(6, PPPIOCNEWUNIT [pid 422] ioctl(6, PPPIOCNEWUNIT [pid 421] ioctl(6, PPPIOCNEWUNIT [pid 419] close(11 [pid 417] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 423] <... ioctl resumed>, 0x20001400) = 0 [pid 419] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 417] close(12 [pid 423] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 419] close(12 [pid 417] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 419] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 417] close(13 [pid 423] <... bpf resumed>) = 7 [pid 419] close(13 [pid 417] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 423] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 419] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 417] close(14 [pid 423] <... bpf resumed>) = 0 [pid 419] close(14 [pid 417] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 423] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 419] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 417] close(15 [pid 423] <... bpf resumed>) = 8 [pid 422] <... ioctl resumed>, 0x20001400) = 0 [pid 421] <... ioctl resumed>, 0x20001400) = 0 [pid 419] close(15 [pid 417] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 423] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 422] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 421] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 419] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 417] close(16 [pid 423] <... bpf resumed>) = 9 [pid 422] <... bpf resumed>) = 7 [pid 421] <... bpf resumed>) = 7 [pid 419] close(16 [pid 417] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 423] close(3 [pid 422] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 421] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 419] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 417] close(17 [pid 423] <... close resumed>) = 0 [pid 422] <... bpf resumed>) = 0 [pid 421] <... bpf resumed>) = 0 [pid 419] close(17 [pid 417] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 423] close(4 [pid 422] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 421] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 419] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 417] close(18 [pid 423] <... close resumed>) = 0 [pid 419] close(18 [pid 417] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 423] close(5 [pid 422] <... bpf resumed>) = 8 [pid 421] <... bpf resumed>) = 8 [pid 419] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 417] close(19 [pid 422] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 421] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 422] <... bpf resumed>) = 9 [pid 421] <... bpf resumed>) = 9 [pid 422] close(3 [pid 421] close(3 [pid 422] <... close resumed>) = 0 [pid 421] <... close resumed>) = 0 [pid 422] close(4 [pid 421] close(4 [pid 422] <... close resumed>) = 0 [pid 421] <... close resumed>) = 0 [pid 422] close(5 [pid 421] close(5 [pid 422] <... close resumed>) = 0 [pid 421] <... close resumed>) = 0 [pid 422] close(6 [pid 421] close(6 [pid 419] close(19) = -1 EBADF (Bad file descriptor) [pid 419] close(20) = -1 EBADF (Bad file descriptor) [pid 419] close(21) = -1 EBADF (Bad file descriptor) [pid 419] close(22) = -1 EBADF (Bad file descriptor) [pid 419] close(23) = -1 EBADF (Bad file descriptor) [pid 419] close(24) = -1 EBADF (Bad file descriptor) [pid 419] close(25) = -1 EBADF (Bad file descriptor) [pid 419] close(26) = -1 EBADF (Bad file descriptor) [pid 419] close(27) = -1 EBADF (Bad file descriptor) [pid 419] close(28) = -1 EBADF (Bad file descriptor) [pid 419] close(29) = -1 EBADF (Bad file descriptor) [pid 419] exit_group(0) = ? [pid 419] +++ exited with 0 +++ [ 41.831707][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff840b6220 with preempt_count 00000102, exited with 00000101? [ 41.844332][ T423] BUG: scheduling while atomic: syz-executor116/423/0x00000002 [ 41.852178][ T423] Modules linked in: [ 41.856330][ T423] Preemption disabled at: [ 41.856353][ T423] [] bpf_ksym_del+0x2b/0x150 [ 41.866988][ T423] CPU: 1 PID: 423 Comm: syz-executor116 Tainted: G W 6.1.75-syzkaller-00026-g68c821783c76 #0 [ 41.879348][ T423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 41.889325][ T423] Call Trace: [ 41.892447][ T423] [ 41.895234][ T423] dump_stack_lvl+0x151/0x1b7 [ 41.900146][ T423] ? bpf_ksym_del+0x2b/0x150 [ 41.904633][ T423] ? bpf_ksym_del+0x2b/0x150 [ 41.909168][ T423] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 41.914453][ T423] ? bpf_ksym_del+0x2b/0x150 [ 41.919007][ T423] dump_stack+0x15/0x1b [ 41.923331][ T423] __schedule_bug+0x195/0x260 [ 41.927914][ T423] ? irqentry_exit+0x30/0x40 [ 41.932498][ T423] ? sysvec_irq_work+0x52/0xb0 [ 41.937096][ T423] ? cpu_util_update_eff+0x10e0/0x10e0 [ 41.942658][ T423] __schedule+0xcf7/0x1550 [ 41.947070][ T423] ? __kasan_check_write+0x14/0x20 [ 41.952007][ T423] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 41.956961][ T423] ? __sched_text_start+0x8/0x8 [ 41.961835][ T423] ? __kasan_check_read+0x11/0x20 [ 41.967387][ T423] ? cgroup_update_frozen+0x15f/0x980 [ 41.972617][ T423] ? ptrace_stop+0x367/0x930 [ 41.977049][ T423] schedule+0xc3/0x180 [ 41.981133][ T423] ptrace_stop+0x54f/0x930 [ 41.985579][ T423] ptrace_notify+0x225/0x350 [ 41.989994][ T423] ? do_notify_parent+0xa20/0xa20 [ 41.995044][ T423] syscall_exit_to_user_mode+0xa2/0x140 [ 42.000800][ T423] do_syscall_64+0x49/0xb0 [ 42.005112][ T423] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 42.011107][ T423] RIP: 0033:0x7f50ba03c610 [ 42.015377][ T423] Code: ff f7 d8 64 89 02 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 80 3d 91 8a 07 00 00 74 17 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 48 c3 0f 1f 80 00 00 00 00 48 83 ec 18 89 7c [ 42.034901][ T423] RSP: 002b:00007ffec6a5d698 EFLAGS: 00000202 ORIG_RAX: 0000000000000003 [ 42.043225][ T423] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 00007f50ba03c610 [ 42.051035][ T423] RDX: 0000000000000010 RSI: 00000000200001c0 RDI: 0000000000000005 [ 42.058938][ T423] RBP: 0000000000000000 R08: 000000005662c610 R09: 000000005662c610 [ 42.067199][ T423] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [pid 423] <... close resumed>) = 0 [pid 417] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 423] close(6 [pid 417] close(20 [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 417] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 417] close(21) = -1 EBADF (Bad file descriptor) [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 417] close(22./strace-static-x86_64: Process 424 attached ) = -1 EBADF (Bad file descriptor) [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 22 [pid 424] set_robust_list(0x55555662b660, 24 [pid 417] close(23 [pid 424] <... set_robust_list resumed>) = 0 [pid 417] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 417] close(24) = -1 EBADF (Bad file descriptor) [pid 417] close(25) = -1 EBADF (Bad file descriptor) [pid 417] close(26) = -1 EBADF (Bad file descriptor) [pid 417] close(27) = -1 EBADF (Bad file descriptor) [pid 417] close(28) = -1 EBADF (Bad file descriptor) [pid 417] close(29) = -1 EBADF (Bad file descriptor) [pid 417] exit_group(0) = ? [pid 417] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555662b650) = 22 ./strace-static-x86_64: Process 425 attached [pid 424] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 425] set_robust_list(0x55555662b660, 24) = 0 [pid 425] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 425] setpgid(0, 0) = 0 [pid 425] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 424] <... prctl resumed>) = 0 [pid 424] setpgid(0, 0 [pid 425] <... openat resumed>) = 3 [pid 425] write(3, "1000", 4) = 4 [pid 425] close(3 [pid 424] <... setpgid resumed>) = 0 [pid 425] <... close resumed>) = 0 [pid 425] write(1, "executing program\n", 18executing program ) = 18 [pid 425] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 424] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 425] <... bpf resumed>) = 3 [pid 425] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 425] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 424] <... openat resumed>) = 3 [pid 424] write(3, "1000", 4) = 4 [pid 424] close(3) = 0 [pid 424] write(1, "executing program\n", 18executing program ) = 18 [pid 424] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 425] <... bpf resumed>) = 4 [pid 424] <... bpf resumed>) = 3 [pid 424] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 425] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 424] <... bpf resumed>) = 0 [pid 425] <... bpf resumed>) = 5 [pid 424] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 425] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 425] ioctl(6, PPPIOCNEWUNIT [pid 424] <... bpf resumed>) = 4 [pid 424] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 424] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 424] ioctl(6, PPPIOCNEWUNIT [pid 425] <... ioctl resumed>, 0x20001400) = 0 [ 42.075013][ T423] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 42.083200][ T423] [pid 425] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 425] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 425] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 424] <... ioctl resumed>, 0x20001400) = 0 [pid 424] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 425] <... bpf resumed>) = 8 [pid 424] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 424] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 425] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 425] close(3) = 0 [pid 425] close(4 [pid 424] <... bpf resumed>) = 8 [pid 424] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 424] close(3) = 0 [pid 425] <... close resumed>) = 0 [pid 424] close(4) = 0 [pid 424] close(5) = 0 [pid 424] close(6 [pid 425] close(5) = 0 [pid 425] close(6 [pid 422] <... close resumed>) = 0 [pid 422] close(7) = 0 [pid 422] close(8) = 0 [pid 422] close(9) = 0 [pid 422] close(10) = -1 EBADF (Bad file descriptor) [pid 422] close(11) = -1 EBADF (Bad file descriptor) [pid 422] close(12) = -1 EBADF (Bad file descriptor) [pid 422] close(13) = -1 EBADF (Bad file descriptor) [pid 422] close(14) = -1 EBADF (Bad file descriptor) [pid 422] close(15) = -1 EBADF (Bad file descriptor) [pid 422] close(16) = -1 EBADF (Bad file descriptor) [pid 422] close(17) = -1 EBADF (Bad file descriptor) [pid 422] close(18) = -1 EBADF (Bad file descriptor) [pid 422] close(19) = -1 EBADF (Bad file descriptor) [pid 422] close(20) = -1 EBADF (Bad file descriptor) [pid 422] close(21) = -1 EBADF (Bad file descriptor) [pid 422] close(22) = -1 EBADF (Bad file descriptor) [pid 422] close(23) = -1 EBADF (Bad file descriptor) [pid 422] close(24) = -1 EBADF (Bad file descriptor) [pid 422] close(25) = -1 EBADF (Bad file descriptor) [pid 422] close(26) = -1 EBADF (Bad file descriptor) [pid 422] close(27) = -1 EBADF (Bad file descriptor) [pid 422] close(28) = -1 EBADF (Bad file descriptor) [pid 422] close(29) = -1 EBADF (Bad file descriptor) [pid 422] exit_group(0) = ? [pid 422] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 426 attached , child_tidptr=0x55555662b650) = 23 [pid 426] set_robust_list(0x55555662b660, 24) = 0 [pid 426] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 426] setpgid(0, 0) = 0 [pid 426] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 426] write(3, "1000", 4) = 4 [pid 426] close(3) = 0 executing program [pid 426] write(1, "executing program\n", 18) = 18 [pid 426] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 426] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 426] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 426] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 426] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 426] ioctl(6, PPPIOCNEWUNIT, 0x20001400) = 0 [pid 426] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 426] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 426] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 426] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 426] close(3) = 0 [pid 426] close(4) = 0 [pid 426] close(5) = 0 [pid 426] close(6 [pid 421] <... close resumed>) = 0 [pid 423] <... close resumed>) = 0 [pid 421] close(7 [pid 424] <... close resumed>) = 0 [pid 423] close(7 [pid 421] <... close resumed>) = 0 [pid 424] close(7 [pid 423] <... close resumed>) = 0 [pid 421] close(8 [pid 424] <... close resumed>) = 0 [pid 423] close(8 [pid 421] <... close resumed>) = 0 [pid 424] close(8 [pid 423] <... close resumed>) = 0 [pid 421] close(9 [pid 424] <... close resumed>) = 0 [pid 423] close(9 [pid 424] close(9 [pid 423] <... close resumed>) = 0 [pid 421] <... close resumed>) = 0 [pid 424] <... close resumed>) = 0 [pid 423] close(10 [pid 421] close(10 [pid 424] close(10 [pid 423] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 424] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 423] close(11 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 424] close(11 [pid 423] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(11 [pid 424] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 423] close(12 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 424] close(12 [pid 423] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(12 [pid 424] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 423] close(13 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 424] close(13 [pid 423] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(13 [pid 424] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 423] close(14 [pid 424] close(14 [pid 423] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 424] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 423] close(15 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 424] close(15 [pid 423] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(14 [pid 424] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 423] close(16 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 424] close(16 [pid 423] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(15 [pid 424] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 423] close(17 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 424] close(17 [pid 423] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(16 [pid 424] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 423] close(18 [pid 424] close(18 [pid 423] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 424] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 423] close(19 [pid 421] close(17 [pid 424] close(19 [pid 423] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 424] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 423] close(20 [pid 421] close(18 [pid 424] close(20 [pid 423] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 424] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 423] close(21 [pid 421] close(19 [pid 424] close(21 [pid 423] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 424] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 423] close(22 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 424] close(22 [pid 423] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(20 [pid 424] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 423] close(23 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 424] close(23 [pid 423] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(21 [pid 424] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 423] close(24 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 424] close(24 [pid 423] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(22 [pid 424] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 423] close(25 [pid 424] close(25 [pid 423] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 424] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 423] close(26 [pid 421] close(23 [pid 424] close(26 [pid 423] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 424] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 423] close(27 [pid 421] close(24 [pid 424] close(27 [pid 423] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 424] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 423] close(28 [pid 424] close(28 [pid 423] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 424] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 423] close(29 [pid 421] close(25 [pid 424] close(29 [pid 423] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 424] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 423] exit_group(0 [pid 424] exit_group(0 [pid 423] <... exit_group resumed>) = ? [pid 421] close(26 [pid 424] <... exit_group resumed>) = ? [pid 423] +++ exited with 0 +++ [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(27 [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 424] +++ exited with 0 +++ [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(28 [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 421] close(29) = -1 EBADF (Bad file descriptor) [pid 421] exit_group(0) = ? ./strace-static-x86_64: Process 427 attached [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 23 [pid 427] set_robust_list(0x55555662b660, 24 [pid 421] +++ exited with 0 +++ [pid 427] <... set_robust_list resumed>) = 0 [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 427] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 427] setpgid(0, 0./strace-static-x86_64: Process 428 attached ) = 0 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 23 [pid 428] set_robust_list(0x55555662b660, 24 [pid 427] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 428] <... set_robust_list resumed>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 427] <... openat resumed>) = 3 [pid 427] write(3, "1000", 4) = 4 [pid 427] close(3) = 0 executing program [pid 427] write(1, "executing program\n", 18) = 18 [pid 427] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 23 [pid 428] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 ./strace-static-x86_64: Process 429 attached [pid 428] setpgid(0, 0 [pid 427] <... bpf resumed>) = 3 [pid 429] set_robust_list(0x55555662b660, 24 [pid 428] <... setpgid resumed>) = 0 [pid 427] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 427] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 429] <... set_robust_list resumed>) = 0 [pid 428] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 427] <... bpf resumed>) = 4 [pid 429] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 427] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 429] <... prctl resumed>) = 0 [pid 428] write(3, "1000", 4 [pid 427] <... bpf resumed>) = 5 [pid 427] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 429] setpgid(0, 0 [pid 428] <... write resumed>) = 4 [pid 427] <... openat resumed>) = 6 [pid 427] ioctl(6, PPPIOCNEWUNIT [pid 429] <... setpgid resumed>) = 0 [pid 428] close(3 [pid 429] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 428] <... close resumed>) = 0 executing program [pid 429] <... openat resumed>) = 3 [pid 428] write(1, "executing program\n", 18 [pid 429] write(3, "1000", 4 [pid 428] <... write resumed>) = 18 [pid 427] <... ioctl resumed>, 0x20001400) = 0 [pid 429] <... write resumed>) = 4 [pid 428] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 429] close(3 [pid 427] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 429] <... close resumed>) = 0 [pid 428] <... bpf resumed>) = 3 [pid 429] write(1, "executing program\n", 18 [pid 427] <... bpf resumed>) = 7 [pid 428] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4executing program [pid 429] <... write resumed>) = 18 [pid 428] <... bpf resumed>) = 0 [pid 427] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 428] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 429] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 427] <... bpf resumed>) = 0 [pid 425] <... close resumed>) = 0 [pid 425] close(7) = 0 [pid 425] close(8) = 0 [pid 425] close(9) = 0 [pid 425] close(10) = -1 EBADF (Bad file descriptor) [pid 428] <... bpf resumed>) = 4 [pid 425] close(11 [pid 429] <... bpf resumed>) = 3 [pid 428] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 427] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 425] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 428] <... bpf resumed>) = 5 [pid 425] close(12) = -1 EBADF (Bad file descriptor) [pid 428] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 429] <... bpf resumed>) = 0 [pid 425] close(13 [pid 428] <... openat resumed>) = 6 [pid 425] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 428] ioctl(6, PPPIOCNEWUNIT [pid 425] close(14) = -1 EBADF (Bad file descriptor) [pid 425] close(15) = -1 EBADF (Bad file descriptor) [pid 425] close(16) = -1 EBADF (Bad file descriptor) [pid 425] close(17) = -1 EBADF (Bad file descriptor) [pid 425] close(18) = -1 EBADF (Bad file descriptor) [pid 425] close(19) = -1 EBADF (Bad file descriptor) [pid 425] close(20) = -1 EBADF (Bad file descriptor) [pid 425] close(21) = -1 EBADF (Bad file descriptor) [pid 425] close(22) = -1 EBADF (Bad file descriptor) [pid 425] close(23) = -1 EBADF (Bad file descriptor) [pid 425] close(24) = -1 EBADF (Bad file descriptor) [pid 425] close(25) = -1 EBADF (Bad file descriptor) [pid 425] close(26) = -1 EBADF (Bad file descriptor) [pid 425] close(27) = -1 EBADF (Bad file descriptor) [pid 425] close(28) = -1 EBADF (Bad file descriptor) [pid 425] close(29) = -1 EBADF (Bad file descriptor) [pid 425] exit_group(0) = ? [pid 429] <... bpf resumed>) = 4 [pid 427] <... bpf resumed>) = 8 [pid 425] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 429] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 427] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 429] <... bpf resumed>) = 5 [pid 427] <... bpf resumed>) = 9 [pid 429] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 427] close(3 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 428] <... ioctl resumed>, 0x20001400) = 0 [pid 428] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 430 attached [pid 429] <... openat resumed>) = 6 [pid 428] <... bpf resumed>) = 7 [pid 427] <... close resumed>) = 0 [pid 430] set_robust_list(0x55555662b660, 24 [pid 429] ioctl(6, PPPIOCNEWUNIT [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 23 [pid 430] <... set_robust_list resumed>) = 0 [pid 427] close(4 [pid 428] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 428] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 427] <... close resumed>) = 0 [pid 427] close(5 [pid 428] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 427] <... close resumed>) = 0 [pid 428] <... bpf resumed>) = 9 [pid 428] close(3) = 0 [pid 428] close(4) = 0 [pid 428] close(5) = 0 [pid 427] close(6 [pid 428] close(6 [pid 430] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 429] <... ioctl resumed>, 0x20001400) = 0 [pid 430] <... prctl resumed>) = 0 [pid 430] setpgid(0, 0) = 0 [pid 430] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 430] write(3, "1000", 4) = 4 executing program [pid 429] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 430] close(3) = 0 [pid 430] write(1, "executing program\n", 18) = 18 [pid 430] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 430] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 430] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 429] <... bpf resumed>) = 7 [pid 429] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 426] <... close resumed>) = 0 [pid 430] <... bpf resumed>) = 4 [pid 429] <... bpf resumed>) = 0 [pid 426] close(7 [pid 430] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 429] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 426] <... close resumed>) = 0 [pid 430] <... bpf resumed>) = 5 [pid 426] close(8 [pid 430] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 429] <... bpf resumed>) = 8 [pid 426] <... close resumed>) = 0 [pid 430] <... openat resumed>) = 6 [pid 429] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 426] close(9 [pid 430] ioctl(6, PPPIOCNEWUNIT [pid 429] <... bpf resumed>) = 9 [pid 426] <... close resumed>) = 0 [pid 429] close(3 [pid 426] close(10 [pid 429] <... close resumed>) = 0 [pid 426] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(4 [pid 426] close(11 [pid 429] <... close resumed>) = 0 [pid 426] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(5 [pid 426] close(12 [pid 429] <... close resumed>) = 0 [pid 426] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(6 [pid 426] close(13) = -1 EBADF (Bad file descriptor) [pid 426] close(14) = -1 EBADF (Bad file descriptor) [pid 426] close(15) = -1 EBADF (Bad file descriptor) [pid 426] close(16) = -1 EBADF (Bad file descriptor) [pid 426] close(17) = -1 EBADF (Bad file descriptor) [pid 426] close(18) = -1 EBADF (Bad file descriptor) [pid 426] close(19) = -1 EBADF (Bad file descriptor) [pid 426] close(20) = -1 EBADF (Bad file descriptor) [pid 426] close(21) = -1 EBADF (Bad file descriptor) [pid 426] close(22) = -1 EBADF (Bad file descriptor) [pid 426] close(23) = -1 EBADF (Bad file descriptor) [pid 426] close(24) = -1 EBADF (Bad file descriptor) [pid 426] close(25) = -1 EBADF (Bad file descriptor) [pid 426] close(26) = -1 EBADF (Bad file descriptor) [pid 426] close(27) = -1 EBADF (Bad file descriptor) [pid 426] close(28) = -1 EBADF (Bad file descriptor) [pid 426] close(29) = -1 EBADF (Bad file descriptor) [pid 426] exit_group(0) = ? [pid 430] <... ioctl resumed>, 0x20001400) = 0 [pid 430] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 426] +++ exited with 0 +++ [pid 430] <... bpf resumed>) = 7 [pid 430] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 430] <... bpf resumed>) = 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 430] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 431 attached [pid 431] set_robust_list(0x55555662b660, 24 [pid 430] <... bpf resumed>) = 8 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 24 [pid 431] <... set_robust_list resumed>) = 0 [pid 431] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 430] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 431] <... prctl resumed>) = 0 [pid 430] close(3) = 0 [pid 430] close(4) = 0 [pid 430] close(5) = 0 [pid 430] close(6 [pid 431] setpgid(0, 0) = 0 [pid 431] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 431] write(3, "1000", 4) = 4 [pid 431] close(3) = 0 executing program [pid 431] write(1, "executing program\n", 18) = 18 [pid 431] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 431] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 427] <... close resumed>) = 0 [pid 431] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 428] <... close resumed>) = 0 [pid 427] close(7 [pid 428] close(7 [pid 427] <... close resumed>) = 0 [pid 428] <... close resumed>) = 0 [pid 427] close(8 [pid 428] close(8 [pid 427] <... close resumed>) = 0 [pid 428] <... close resumed>) = 0 [pid 427] close(9 [pid 431] <... bpf resumed>) = 4 [pid 428] close(9 [pid 427] <... close resumed>) = 0 [pid 431] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 428] <... close resumed>) = 0 [pid 427] close(10 [pid 428] close(10 [pid 427] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 431] <... bpf resumed>) = 5 [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 427] close(11 [pid 428] close(11 [pid 427] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 431] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 427] close(12 [pid 428] close(12 [pid 427] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 427] close(13 [pid 431] <... openat resumed>) = 6 [pid 428] close(13 [pid 427] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 431] ioctl(6, PPPIOCNEWUNIT [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 427] close(14 [pid 428] close(14 [pid 427] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 427] close(15 [pid 428] close(15 [pid 427] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 427] close(16 [pid 428] close(16 [pid 427] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 427] close(17 [pid 428] close(17 [pid 427] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 427] close(18 [pid 428] close(18 [pid 427] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 427] close(19 [pid 428] close(19 [pid 427] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 427] close(20 [pid 428] close(20 [pid 427] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 427] close(21 [pid 428] close(21 [pid 427] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 427] close(22 [pid 428] close(22 [pid 427] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 427] close(23 [pid 428] close(23 [pid 427] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 427] close(24 [pid 428] close(24 [pid 427] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 427] close(25 [pid 428] close(25 [pid 427] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 427] close(26 [pid 428] close(26 [pid 427] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 427] close(27 [pid 428] close(27 [pid 427] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 427] close(28 [pid 428] close(28 [pid 427] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 427] close(29 [pid 428] close(29 [pid 427] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 427] exit_group(0 [pid 428] exit_group(0 [pid 427] <... exit_group resumed>) = ? [pid 431] <... ioctl resumed>, 0x20001400) = 0 [pid 428] <... exit_group resumed>) = ? [pid 431] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 427] +++ exited with 0 +++ [pid 428] +++ exited with 0 +++ [pid 431] <... bpf resumed>) = 7 [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 431] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 431] <... bpf resumed>) = 0 [pid 431] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 432 attached ) = 8 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 24 [pid 431] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 431] <... bpf resumed>) = 9 [pid 431] close(3) = 0 [pid 431] close(4) = 0 [pid 431] close(5) = 0 [pid 431] close(6 [pid 432] set_robust_list(0x55555662b660, 24) = 0 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 24 [pid 432] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 432] setpgid(0, 0) = 0 [pid 432] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 432] write(3, "1000", 4) = 4 ./strace-static-x86_64: Process 433 attached [pid 433] set_robust_list(0x55555662b660, 24 [pid 432] close(3 [pid 433] <... set_robust_list resumed>) = 0 [pid 433] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 432] <... close resumed>) = 0 executing program [pid 433] <... prctl resumed>) = 0 [pid 432] write(1, "executing program\n", 18 [pid 433] setpgid(0, 0 [pid 432] <... write resumed>) = 18 [pid 433] <... setpgid resumed>) = 0 [pid 433] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 432] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 433] <... openat resumed>) = 3 [pid 433] write(3, "1000", 4) = 4 [pid 433] close(3) = 0 [pid 432] <... bpf resumed>) = 3 [pid 433] write(1, "executing program\n", 18 [pid 432] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4executing program [pid 433] <... write resumed>) = 18 [pid 432] <... bpf resumed>) = 0 [pid 433] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 432] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 433] <... bpf resumed>) = 3 [pid 432] <... bpf resumed>) = 4 [pid 433] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 432] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 433] <... bpf resumed>) = 0 [pid 432] <... bpf resumed>) = 5 [pid 433] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 432] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 432] ioctl(6, PPPIOCNEWUNIT [pid 433] <... bpf resumed>) = 4 [pid 432] <... ioctl resumed>, 0x20001400) = 0 [pid 430] <... close resumed>) = 0 [pid 429] <... close resumed>) = 0 [pid 432] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 430] close(7 [pid 429] close(7 [pid 433] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 432] <... bpf resumed>) = 7 [pid 430] <... close resumed>) = 0 [pid 429] <... close resumed>) = 0 [pid 432] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 430] close(8 [pid 429] close(8 [pid 432] <... bpf resumed>) = 0 [pid 430] <... close resumed>) = 0 [pid 429] <... close resumed>) = 0 [pid 432] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 430] close(9 [pid 429] close(9 [pid 433] <... bpf resumed>) = 5 [pid 430] <... close resumed>) = 0 [pid 433] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 432] <... bpf resumed>) = 8 [pid 430] close(10 [pid 429] <... close resumed>) = 0 [pid 433] <... openat resumed>) = 6 [pid 432] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 430] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(10 [pid 432] <... bpf resumed>) = 9 [pid 430] close(11 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 433] ioctl(6, PPPIOCNEWUNIT [pid 432] close(3 [pid 430] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(11 [pid 432] <... close resumed>) = 0 [pid 430] close(12 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 432] close(4 [pid 430] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(12 [pid 432] <... close resumed>) = 0 [pid 430] close(13 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 432] close(5 [pid 430] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(13 [pid 432] <... close resumed>) = 0 [pid 430] close(14 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 432] close(6 [pid 430] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(14 [pid 430] close(15 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 430] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(15 [pid 433] <... ioctl resumed>, 0x20001400) = 0 [pid 430] close(16 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 433] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 430] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(16 [pid 430] close(17 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 430] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(17 [pid 430] close(18 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 430] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(18 [pid 430] close(19 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 430] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(19 [pid 430] close(20 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 430] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(20 [pid 430] close(21 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 430] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(21 [pid 430] close(22 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 430] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(22 [pid 433] <... bpf resumed>) = 7 [pid 430] close(23 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 430] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(23 [pid 430] close(24 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 430] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(24 [pid 433] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 430] close(25 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 430] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(25 [pid 430] close(26 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 430] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(26 [pid 433] <... bpf resumed>) = 0 [pid 430] close(27 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 433] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 430] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(27 [pid 430] close(28 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 430] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(28 [pid 430] close(29 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 430] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(29 [pid 430] exit_group(0 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 430] <... exit_group resumed>) = ? [pid 429] exit_group(0 [pid 433] <... bpf resumed>) = 8 [pid 430] +++ exited with 0 +++ [pid 429] <... exit_group resumed>) = ? [pid 433] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 433] <... bpf resumed>) = 9 [pid 429] +++ exited with 0 +++ [pid 433] close(3) = 0 [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 433] close(4 [pid 315] restart_syscall(<... resuming interrupted clone ...> [pid 433] <... close resumed>) = 0 [pid 433] close(5 [pid 315] <... restart_syscall resumed>) = 0 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 24 ./strace-static-x86_64: Process 434 attached [pid 433] <... close resumed>) = 0 [pid 434] set_robust_list(0x55555662b660, 24 [pid 433] close(6 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 434] <... set_robust_list resumed>) = 0 [pid 434] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 24 ./strace-static-x86_64: Process 435 attached [pid 434] <... prctl resumed>) = 0 [pid 435] set_robust_list(0x55555662b660, 24) = 0 [pid 434] setpgid(0, 0 [pid 435] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 434] <... setpgid resumed>) = 0 [pid 435] <... prctl resumed>) = 0 [pid 435] setpgid(0, 0) = 0 [pid 435] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 434] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 435] write(3, "1000", 4) = 4 [pid 434] <... openat resumed>) = 3 [pid 435] close(3 [pid 434] write(3, "1000", 4 [pid 435] <... close resumed>) = 0 [pid 434] <... write resumed>) = 4 [pid 431] <... close resumed>) = 0 [pid 435] write(1, "executing program\n", 18 [pid 434] close(3executing program [pid 431] close(7 [pid 435] <... write resumed>) = 18 [pid 434] <... close resumed>) = 0 [pid 431] <... close resumed>) = 0 executing program [pid 435] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 434] write(1, "executing program\n", 18 [pid 431] close(8 [pid 435] <... bpf resumed>) = 3 [pid 434] <... write resumed>) = 18 [pid 431] <... close resumed>) = 0 [pid 435] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 431] close(9 [pid 435] <... bpf resumed>) = 0 [pid 434] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 435] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 431] <... close resumed>) = 0 [pid 435] <... bpf resumed>) = 4 [pid 434] <... bpf resumed>) = 3 [pid 431] close(10 [pid 435] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 434] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 435] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 434] <... bpf resumed>) = 0 [pid 431] close(11 [pid 435] ioctl(6, PPPIOCNEWUNIT [pid 434] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 434] <... bpf resumed>) = 4 [pid 431] close(12 [pid 435] <... ioctl resumed>, 0x20001400) = 0 [pid 434] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 435] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 431] close(13 [pid 435] <... bpf resumed>) = 7 [pid 434] <... bpf resumed>) = 5 [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 435] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 434] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 431] close(14) = -1 EBADF (Bad file descriptor) [pid 434] <... openat resumed>) = 6 [pid 431] close(15 [pid 434] ioctl(6, PPPIOCNEWUNIT [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 431] close(16) = -1 EBADF (Bad file descriptor) [pid 435] <... bpf resumed>) = 0 [pid 431] close(17 [pid 435] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 435] <... bpf resumed>) = 8 [pid 431] close(18 [pid 435] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 435] <... bpf resumed>) = 9 [pid 431] close(19 [pid 435] close(3 [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 431] close(20) = -1 EBADF (Bad file descriptor) [pid 435] <... close resumed>) = 0 [pid 431] close(21 [pid 435] close(4 [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 435] <... close resumed>) = 0 [pid 435] close(5 [pid 431] close(22 [pid 435] <... close resumed>) = 0 [pid 434] <... ioctl resumed>, 0x20001400) = 0 [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 435] close(6 [pid 431] close(23 [pid 434] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 434] <... bpf resumed>) = 7 [pid 433] <... close resumed>) = 0 [pid 432] <... close resumed>) = 0 [pid 431] close(24 [pid 434] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 433] close(7 [pid 432] close(7 [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 433] <... close resumed>) = 0 [pid 432] <... close resumed>) = 0 [pid 431] close(25 [pid 434] <... bpf resumed>) = 0 [pid 433] close(8 [pid 432] close(8 [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 434] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 433] <... close resumed>) = 0 [pid 432] <... close resumed>) = 0 [pid 431] close(26 [pid 433] close(9 [pid 432] close(9 [pid 433] <... close resumed>) = 0 [pid 432] <... close resumed>) = 0 [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 433] close(10 [pid 432] close(10 [pid 431] close(27 [pid 433] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 432] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 433] close(11 [pid 432] close(11 [pid 431] close(28 [pid 433] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 432] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 434] <... bpf resumed>) = 8 [pid 433] close(12 [pid 432] close(12 [pid 431] close(29 [pid 433] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 434] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 432] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 433] close(13 [pid 432] close(13 [pid 433] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 432] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 431] exit_group(0 [pid 434] <... bpf resumed>) = 9 [pid 433] close(14 [pid 432] close(14 [pid 431] <... exit_group resumed>) = ? [pid 433] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 432] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 433] close(15 [pid 432] close(15 [pid 433] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 432] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 433] close(16 [pid 432] close(16 [pid 433] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 432] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 433] close(17 [pid 432] close(17 [pid 433] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 432] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 433] close(18 [pid 432] close(18 [pid 433] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 432] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 431] +++ exited with 0 +++ [pid 434] close(3 [pid 433] close(19 [pid 432] close(19 [pid 434] <... close resumed>) = 0 [pid 433] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 432] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=24, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 434] close(4 [pid 433] close(20 [pid 432] close(20 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 436 attached [pid 434] <... close resumed>) = 0 [pid 433] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 432] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 434] close(5 [pid 433] close(21 [pid 432] close(21 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 25 [pid 434] <... close resumed>) = 0 [pid 433] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 432] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 434] close(6 [pid 433] close(22 [pid 432] close(22 [pid 433] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 432] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 433] close(23 [pid 432] close(23 [pid 433] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 432] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 433] close(24 [pid 432] close(24 [pid 433] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 432] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 433] close(25 [pid 432] close(25 [pid 433] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 432] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 433] close(26 [pid 432] close(26 [pid 433] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 432] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 433] close(27 [pid 432] close(27 [pid 433] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 432] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 433] close(28 [pid 432] close(28 [pid 433] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 432] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 433] close(29 [pid 432] close(29 [pid 433] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 432] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 433] exit_group(0 [pid 432] exit_group(0 [pid 433] <... exit_group resumed>) = ? [pid 432] <... exit_group resumed>) = ? [pid 436] set_robust_list(0x55555662b660, 24) = 0 [pid 433] +++ exited with 0 +++ [pid 436] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 432] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=24, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 312] restart_syscall(<... resuming interrupted clone ...> [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=24, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- executing program [pid 312] <... restart_syscall resumed>) = 0 [pid 436] <... prctl resumed>) = 0 [pid 436] setpgid(0, 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 436] <... setpgid resumed>) = 0 [pid 436] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 436] write(3, "1000", 4) = 4 [pid 436] close(3) = 0 [pid 436] write(1, "executing program\n", 18) = 18 [pid 436] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 25 [pid 436] <... bpf resumed>) = 3 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 25 [pid 436] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 436] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 438 attached ./strace-static-x86_64: Process 437 attached ) = 4 [pid 436] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 436] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 436] ioctl(6, PPPIOCNEWUNIT [pid 438] set_robust_list(0x55555662b660, 24 [pid 437] set_robust_list(0x55555662b660, 24 [pid 438] <... set_robust_list resumed>) = 0 [pid 437] <... set_robust_list resumed>) = 0 [pid 438] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 437] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 438] <... prctl resumed>) = 0 [pid 437] <... prctl resumed>) = 0 [pid 438] setpgid(0, 0 [pid 437] setpgid(0, 0 [pid 436] <... ioctl resumed>, 0x20001400) = 0 [pid 436] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 438] <... setpgid resumed>) = 0 [pid 437] <... setpgid resumed>) = 0 [pid 436] <... bpf resumed>) = 7 [pid 436] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 438] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 437] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 436] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 438] <... openat resumed>) = 3 [pid 437] <... openat resumed>) = 3 [pid 437] write(3, "1000", 4) = 4 [pid 437] close(3 [pid 438] write(3, "1000", 4executing program [pid 437] <... close resumed>) = 0 [pid 437] write(1, "executing program\n", 18 [pid 438] <... write resumed>) = 4 [pid 437] <... write resumed>) = 18 [pid 438] close(3 [pid 437] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 436] <... bpf resumed>) = 8 [pid 438] <... close resumed>) = 0 [pid 437] <... bpf resumed>) = 3 executing program [pid 436] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 438] write(1, "executing program\n", 18 [pid 437] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 436] <... bpf resumed>) = 9 [pid 437] <... bpf resumed>) = 0 [pid 438] <... write resumed>) = 18 [pid 437] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 436] close(3 [pid 438] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 437] <... bpf resumed>) = 4 [pid 436] <... close resumed>) = 0 [pid 435] <... close resumed>) = 0 [pid 438] <... bpf resumed>) = 3 [pid 437] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 436] close(4 [pid 435] close(7 [pid 438] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 437] <... bpf resumed>) = 5 [pid 436] <... close resumed>) = 0 [pid 435] <... close resumed>) = 0 [pid 438] <... bpf resumed>) = 0 [pid 437] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 436] close(5 [pid 435] close(8 [pid 438] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 437] <... openat resumed>) = 6 [pid 436] <... close resumed>) = 0 [pid 435] <... close resumed>) = 0 [pid 437] ioctl(6, PPPIOCNEWUNIT [pid 435] close(9 [pid 436] close(6 [pid 438] <... bpf resumed>) = 4 [pid 435] <... close resumed>) = 0 [pid 438] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 435] close(10 [pid 438] <... bpf resumed>) = 5 [pid 435] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 435] close(11 [pid 438] <... openat resumed>) = 6 [pid 435] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] ioctl(6, PPPIOCNEWUNIT [pid 435] close(12) = -1 EBADF (Bad file descriptor) [pid 435] close(13) = -1 EBADF (Bad file descriptor) [pid 435] close(14) = -1 EBADF (Bad file descriptor) [pid 435] close(15) = -1 EBADF (Bad file descriptor) [pid 435] close(16) = -1 EBADF (Bad file descriptor) [pid 435] close(17 [pid 437] <... ioctl resumed>, 0x20001400) = 0 [pid 437] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 437] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 435] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 437] <... bpf resumed>) = 0 [pid 437] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 438] <... ioctl resumed>, 0x20001400) = 0 [pid 437] <... bpf resumed>) = 8 [pid 435] close(18 [pid 438] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 435] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] <... bpf resumed>) = 7 [pid 437] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 435] close(19 [pid 438] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 435] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] <... bpf resumed>) = 0 [pid 437] <... bpf resumed>) = 9 [pid 435] close(20 [pid 438] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 435] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] <... bpf resumed>) = 8 [pid 437] close(3 [pid 435] close(21 [pid 438] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 437] <... close resumed>) = 0 [pid 435] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] <... bpf resumed>) = 9 [pid 437] close(4 [pid 435] close(22 [pid 438] close(3 [pid 437] <... close resumed>) = 0 [pid 435] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] <... close resumed>) = 0 [pid 437] close(5 [pid 435] close(23 [pid 438] close(4 [pid 435] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] <... close resumed>) = 0 [pid 435] close(24 [pid 438] close(5 [pid 437] <... close resumed>) = 0 [pid 435] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] <... close resumed>) = 0 [pid 437] close(6 [pid 435] close(25 [pid 438] close(6 [pid 435] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 435] close(26) = -1 EBADF (Bad file descriptor) [pid 435] close(27) = -1 EBADF (Bad file descriptor) [pid 435] close(28) = -1 EBADF (Bad file descriptor) [pid 435] close(29 [pid 434] <... close resumed>) = 0 [pid 435] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 434] close(7 [pid 435] exit_group(0 [pid 434] <... close resumed>) = 0 [pid 435] <... exit_group resumed>) = ? [pid 435] +++ exited with 0 +++ [pid 434] close(8 [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=24, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 434] <... close resumed>) = 0 [pid 434] close(9) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 434] close(10) = -1 EBADF (Bad file descriptor) [pid 434] close(11./strace-static-x86_64: Process 439 attached ) = -1 EBADF (Bad file descriptor) [pid 434] close(12 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 25 [pid 439] set_robust_list(0x55555662b660, 24 [pid 434] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 439] <... set_robust_list resumed>) = 0 [pid 434] close(13) = -1 EBADF (Bad file descriptor) [pid 439] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 434] close(14 [pid 439] <... prctl resumed>) = 0 [pid 434] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 439] setpgid(0, 0 [pid 434] close(15 [pid 439] <... setpgid resumed>) = 0 [pid 434] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 439] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 434] close(16) = -1 EBADF (Bad file descriptor) [pid 434] close(17 [pid 439] <... openat resumed>) = 3 [pid 434] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 439] write(3, "1000", 4 [pid 434] close(18 [pid 439] <... write resumed>) = 4 [pid 434] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 439] close(3 [pid 434] close(19 [pid 439] <... close resumed>) = 0 [pid 434] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 439] write(1, "executing program\n", 18 [pid 434] close(20executing program [pid 439] <... write resumed>) = 18 [pid 434] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 434] close(21 [pid 439] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 434] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 439] <... bpf resumed>) = 3 [pid 434] close(22 [pid 439] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 434] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 439] <... bpf resumed>) = 0 [pid 434] close(23) = -1 EBADF (Bad file descriptor) [pid 439] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 434] close(24) = -1 EBADF (Bad file descriptor) [pid 434] close(25) = -1 EBADF (Bad file descriptor) [pid 434] close(26) = -1 EBADF (Bad file descriptor) [pid 434] close(27 [pid 439] <... bpf resumed>) = 4 [pid 434] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 439] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 434] close(28) = -1 EBADF (Bad file descriptor) [pid 439] <... bpf resumed>) = 5 [pid 434] close(29 [pid 439] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 434] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 439] <... openat resumed>) = 6 [pid 434] exit_group(0 [pid 439] ioctl(6, PPPIOCNEWUNIT [pid 434] <... exit_group resumed>) = ? [pid 434] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=24, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 313] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 440 attached [pid 439] <... ioctl resumed>, 0x20001400) = 0 [pid 440] set_robust_list(0x55555662b660, 24 [pid 439] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 25 [pid 440] <... set_robust_list resumed>) = 0 [pid 439] <... bpf resumed>) = 7 [pid 439] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 440] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 439] <... bpf resumed>) = 0 [pid 440] <... prctl resumed>) = 0 [pid 439] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 440] setpgid(0, 0) = 0 [pid 440] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 439] <... bpf resumed>) = 8 [pid 440] <... openat resumed>) = 3 [pid 439] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 440] write(3, "1000", 4 [pid 439] <... bpf resumed>) = 9 [pid 440] <... write resumed>) = 4 [pid 439] close(3 [pid 440] close(3 [pid 439] <... close resumed>) = 0 [pid 440] <... close resumed>) = 0 [pid 439] close(4executing program [pid 440] write(1, "executing program\n", 18 [pid 439] <... close resumed>) = 0 [pid 440] <... write resumed>) = 18 [pid 439] close(5 [pid 440] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 439] <... close resumed>) = 0 [pid 440] <... bpf resumed>) = 3 [pid 440] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 439] close(6 [pid 440] <... bpf resumed>) = 0 [pid 440] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 440] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 440] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 440] ioctl(6, PPPIOCNEWUNIT [pid 436] <... close resumed>) = 0 [pid 436] close(7) = 0 [pid 436] close(8) = 0 [pid 436] close(9) = 0 [pid 436] close(10) = -1 EBADF (Bad file descriptor) [pid 436] close(11) = -1 EBADF (Bad file descriptor) [pid 436] close(12) = -1 EBADF (Bad file descriptor) [pid 436] close(13) = -1 EBADF (Bad file descriptor) [pid 436] close(14) = -1 EBADF (Bad file descriptor) [pid 436] close(15) = -1 EBADF (Bad file descriptor) [pid 436] close(16) = -1 EBADF (Bad file descriptor) [pid 436] close(17) = -1 EBADF (Bad file descriptor) [pid 436] close(18) = -1 EBADF (Bad file descriptor) [pid 436] close(19) = -1 EBADF (Bad file descriptor) [pid 436] close(20) = -1 EBADF (Bad file descriptor) [pid 436] close(21) = -1 EBADF (Bad file descriptor) [pid 436] close(22) = -1 EBADF (Bad file descriptor) [pid 436] close(23) = -1 EBADF (Bad file descriptor) [pid 436] close(24) = -1 EBADF (Bad file descriptor) [pid 436] close(25) = -1 EBADF (Bad file descriptor) [pid 436] close(26) = -1 EBADF (Bad file descriptor) [pid 436] close(27) = -1 EBADF (Bad file descriptor) [pid 436] close(28) = -1 EBADF (Bad file descriptor) [pid 436] close(29) = -1 EBADF (Bad file descriptor) [pid 436] exit_group(0) = ? [pid 436] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 440] <... ioctl resumed>, 0x20001400) = 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 441 attached [pid 440] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 26 [pid 440] <... bpf resumed>) = 7 [pid 440] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 441] set_robust_list(0x55555662b660, 24 [pid 440] <... bpf resumed>) = 0 [pid 441] <... set_robust_list resumed>) = 0 [pid 441] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 440] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 441] <... prctl resumed>) = 0 [pid 441] setpgid(0, 0) = 0 [pid 441] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 441] write(3, "1000", 4) = 4 [pid 441] close(3) = 0 executing program [pid 441] write(1, "executing program\n", 18) = 18 [pid 441] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 440] <... bpf resumed>) = 8 [pid 441] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 440] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 441] <... bpf resumed>) = 0 [pid 441] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 440] <... bpf resumed>) = 9 [pid 441] <... bpf resumed>) = 4 [pid 440] close(3 [pid 441] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 440] <... close resumed>) = 0 [pid 441] <... bpf resumed>) = 5 [pid 440] close(4 [pid 441] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 440] <... close resumed>) = 0 [pid 440] close(5 [pid 441] ioctl(6, PPPIOCNEWUNIT [pid 440] <... close resumed>) = 0 [pid 440] close(6 [pid 441] <... ioctl resumed>, 0x20001400) = 0 [pid 441] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 438] <... close resumed>) = 0 [pid 437] <... close resumed>) = 0 [pid 439] <... close resumed>) = 0 [pid 441] <... bpf resumed>) = 7 [pid 439] close(7 [pid 438] close(7 [pid 437] close(7 [pid 441] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 439] <... close resumed>) = 0 [pid 438] <... close resumed>) = 0 [pid 437] <... close resumed>) = 0 [pid 441] <... bpf resumed>) = 0 [pid 439] close(8 [pid 438] close(8 [pid 437] close(8 [pid 441] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 439] <... close resumed>) = 0 [pid 438] <... close resumed>) = 0 [pid 437] <... close resumed>) = 0 [pid 439] close(9 [pid 438] close(9 [pid 439] <... close resumed>) = 0 [pid 438] <... close resumed>) = 0 [pid 437] close(9 [pid 439] close(10 [pid 438] close(10 [pid 437] <... close resumed>) = 0 [pid 439] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 437] close(10 [pid 439] close(11 [pid 438] close(11 [pid 437] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 439] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 437] close(11 [pid 439] close(12 [pid 438] close(12 [pid 437] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 439] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 439] close(13 [pid 438] close(13 [pid 437] close(12 [pid 439] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 439] close(14 [pid 438] close(14 [pid 437] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 439] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 437] close(13 [pid 441] <... bpf resumed>) = 8 [pid 439] close(15 [pid 438] close(15 [pid 437] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 441] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 439] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 437] close(14 [pid 441] <... bpf resumed>) = 9 [pid 439] close(16 [pid 438] close(16 [pid 437] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 439] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 437] close(15 [pid 441] close(3 [pid 439] close(17 [pid 438] close(17 [pid 437] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 439] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 437] close(16 [pid 441] <... close resumed>) = 0 [pid 439] close(18 [pid 438] close(18 [pid 437] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 441] close(4 [pid 439] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 437] close(17 [pid 439] close(19 [pid 438] close(19 [pid 437] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 441] <... close resumed>) = 0 [pid 441] close(5 [pid 439] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 437] close(18 [pid 439] close(20 [pid 438] close(20 [pid 439] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 437] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 441] <... close resumed>) = 0 [pid 439] close(21 [pid 438] close(21 [pid 437] close(19 [pid 439] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 437] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 441] close(6 [pid 439] close(22 [pid 438] close(22 [pid 437] close(20 [pid 439] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 437] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 439] close(23 [pid 438] close(23 [pid 437] close(21 [pid 439] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 439] close(24 [pid 438] close(24 [pid 437] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 439] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 437] close(22 [pid 439] close(25 [pid 438] close(25 [pid 437] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 439] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 437] close(23 [pid 439] close(26 [pid 438] close(26 [pid 437] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 439] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 437] close(24 [pid 439] close(27 [pid 438] close(27 [pid 439] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 437] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 439] close(28 [pid 438] close(28 [pid 439] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 437] close(25 [pid 439] close(29 [pid 438] close(29 [pid 437] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 439] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 438] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 437] close(26 [pid 439] exit_group(0 [pid 438] exit_group(0 [pid 437] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 439] <... exit_group resumed>) = ? [pid 438] <... exit_group resumed>) = ? [pid 437] close(27) = -1 EBADF (Bad file descriptor) [pid 437] close(28) = -1 EBADF (Bad file descriptor) [pid 437] close(29) = -1 EBADF (Bad file descriptor) [pid 439] +++ exited with 0 +++ [pid 437] exit_group(0) = ? [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 438] +++ exited with 0 +++ [pid 437] +++ exited with 0 +++ [pid 315] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 26 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 26 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 442 attached [pid 442] set_robust_list(0x55555662b660, 24) = 0 [pid 442] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 26 [pid 442] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 443 attached ./strace-static-x86_64: Process 444 attached [pid 442] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 443] set_robust_list(0x55555662b660, 24 [pid 442] <... openat resumed>) = 3 [pid 443] <... set_robust_list resumed>) = 0 [pid 444] set_robust_list(0x55555662b660, 24 [pid 443] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 442] write(3, "1000", 4 [pid 444] <... set_robust_list resumed>) = 0 [pid 444] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 444] setpgid(0, 0) = 0 [pid 443] <... prctl resumed>) = 0 [pid 444] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 443] setpgid(0, 0 [pid 444] <... openat resumed>) = 3 [pid 442] <... write resumed>) = 4 [pid 444] write(3, "1000", 4 [pid 443] <... setpgid resumed>) = 0 executing program [pid 444] <... write resumed>) = 4 [pid 444] close(3) = 0 [pid 444] write(1, "executing program\n", 18) = 18 [pid 443] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 444] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 443] <... openat resumed>) = 3 [pid 444] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 443] write(3, "1000", 4 [pid 444] <... bpf resumed>) = 0 [pid 443] <... write resumed>) = 4 [pid 444] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 443] close(3 [pid 442] close(3 [pid 444] <... bpf resumed>) = 4 [pid 444] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 443] <... close resumed>) = 0 [pid 442] <... close resumed>) = 0 [pid 444] <... bpf resumed>) = 5 executing program [pid 443] write(1, "executing program\n", 18 [pid 442] write(1, "executing program\n", 18executing program [pid 444] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 443] <... write resumed>) = 18 [pid 442] <... write resumed>) = 18 [pid 444] <... openat resumed>) = 6 [pid 443] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 444] ioctl(6, PPPIOCNEWUNIT [pid 442] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 444] <... ioctl resumed>, 0x20001400) = 0 [pid 443] <... bpf resumed>) = 3 [pid 442] <... bpf resumed>) = 3 [pid 444] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 443] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 442] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 444] <... bpf resumed>) = 7 [pid 443] <... bpf resumed>) = 0 [pid 442] <... bpf resumed>) = 0 [pid 444] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 443] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 442] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 444] <... bpf resumed>) = 0 [pid 444] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 440] <... close resumed>) = 0 [pid 444] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 440] close(7 [pid 444] <... bpf resumed>) = 9 [pid 440] <... close resumed>) = 0 [pid 444] close(3 [pid 440] close(8 [pid 444] <... close resumed>) = 0 [pid 440] <... close resumed>) = 0 [pid 444] close(4 [pid 440] close(9 [pid 444] <... close resumed>) = 0 [pid 440] <... close resumed>) = 0 [pid 444] close(5 [pid 440] close(10 [pid 444] <... close resumed>) = 0 [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 444] close(6 [pid 440] close(11 [pid 443] <... bpf resumed>) = 4 [pid 442] <... bpf resumed>) = 4 [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 442] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 440] close(12 [pid 443] <... bpf resumed>) = 5 [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 442] <... bpf resumed>) = 5 [pid 440] close(13 [pid 443] <... openat resumed>) = 6 [pid 442] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] ioctl(6, PPPIOCNEWUNIT [pid 440] close(14 [pid 442] <... openat resumed>) = 6 [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] close(15) = -1 EBADF (Bad file descriptor) [pid 440] close(16) = -1 EBADF (Bad file descriptor) [pid 440] close(17) = -1 EBADF (Bad file descriptor) [pid 440] close(18) = -1 EBADF (Bad file descriptor) [pid 440] close(19) = -1 EBADF (Bad file descriptor) [pid 442] ioctl(6, PPPIOCNEWUNIT [pid 440] close(20) = -1 EBADF (Bad file descriptor) [pid 440] close(21) = -1 EBADF (Bad file descriptor) [pid 440] close(22) = -1 EBADF (Bad file descriptor) [pid 440] close(23) = -1 EBADF (Bad file descriptor) [pid 440] close(24) = -1 EBADF (Bad file descriptor) [pid 440] close(25) = -1 EBADF (Bad file descriptor) [pid 440] close(26) = -1 EBADF (Bad file descriptor) [pid 440] close(27) = -1 EBADF (Bad file descriptor) [pid 440] close(28) = -1 EBADF (Bad file descriptor) [pid 440] close(29) = -1 EBADF (Bad file descriptor) [pid 443] <... ioctl resumed>, 0x20001400) = 0 [pid 440] exit_group(0) = ? [pid 440] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 443] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 443] <... bpf resumed>) = 7 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 26 [pid 443] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 443] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 445 attached [pid 445] set_robust_list(0x55555662b660, 24) = 0 [pid 445] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 445] setpgid(0, 0) = 0 [pid 445] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 443] <... bpf resumed>) = 8 [pid 445] <... openat resumed>) = 3 [pid 442] <... ioctl resumed>, 0x20001400) = 0 [pid 443] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 445] write(3, "1000", 4 [pid 442] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 443] <... bpf resumed>) = 9 [pid 443] close(3 [pid 442] <... bpf resumed>) = 7 [pid 442] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 445] <... write resumed>) = 4 [pid 442] <... bpf resumed>) = 0 [pid 443] <... close resumed>) = 0 [pid 445] close(3executing program ) = 0 [pid 445] write(1, "executing program\n", 18) = 18 [pid 445] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 443] close(4 [pid 442] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 445] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 443] <... close resumed>) = 0 [pid 445] <... bpf resumed>) = 0 [pid 443] close(5 [pid 445] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 443] <... close resumed>) = 0 [pid 442] <... bpf resumed>) = 8 [pid 443] close(6 [pid 442] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 445] <... bpf resumed>) = 4 [pid 442] <... bpf resumed>) = 9 [pid 442] close(3) = 0 [pid 442] close(4) = 0 [pid 442] close(5) = 0 [pid 442] close(6 [pid 445] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 445] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 445] ioctl(6, PPPIOCNEWUNIT [pid 441] <... close resumed>) = 0 [pid 441] close(7) = 0 [pid 441] close(8) = 0 [pid 441] close(9) = 0 [pid 441] close(10) = -1 EBADF (Bad file descriptor) [pid 441] close(11) = -1 EBADF (Bad file descriptor) [pid 441] close(12) = -1 EBADF (Bad file descriptor) [pid 441] close(13) = -1 EBADF (Bad file descriptor) [pid 441] close(14) = -1 EBADF (Bad file descriptor) [pid 441] close(15) = -1 EBADF (Bad file descriptor) [pid 441] close(16) = -1 EBADF (Bad file descriptor) [pid 441] close(17) = -1 EBADF (Bad file descriptor) [pid 441] close(18) = -1 EBADF (Bad file descriptor) [pid 441] close(19) = -1 EBADF (Bad file descriptor) [pid 441] close(20) = -1 EBADF (Bad file descriptor) [pid 441] close(21) = -1 EBADF (Bad file descriptor) [ 42.623117][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff840b6220 with preempt_count 00000102, exited with 00000101? [ 42.634909][ T443] BUG: scheduling while atomic: syz-executor116/443/0x00000002 [ 42.642719][ T443] Modules linked in: [ 42.647182][ T443] Preemption disabled at: [ 42.647204][ T443] [] netlink_broadcast+0x7b/0x1160 [ 42.658650][ T443] CPU: 1 PID: 443 Comm: syz-executor116 Tainted: G W 6.1.75-syzkaller-00026-g68c821783c76 #0 [pid 441] close(22) = -1 EBADF (Bad file descriptor) [pid 441] close(23) = -1 EBADF (Bad file descriptor) [pid 441] close(24) = -1 EBADF (Bad file descriptor) [pid 441] close(25) = -1 EBADF (Bad file descriptor) [pid 441] close(26) = -1 EBADF (Bad file descriptor) [pid 441] close(27) = -1 EBADF (Bad file descriptor) [pid 441] close(28) = -1 EBADF (Bad file descriptor) [pid 441] close(29) = -1 EBADF (Bad file descriptor) [pid 441] exit_group(0) = ? [pid 441] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 42.670371][ T443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 42.680265][ T443] Call Trace: [ 42.684022][ T443] [ 42.687154][ T443] dump_stack_lvl+0x151/0x1b7 [ 42.691751][ T443] ? netlink_broadcast+0x7b/0x1160 [ 42.696820][ T443] ? netlink_broadcast+0x7b/0x1160 [ 42.701776][ T443] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 42.707069][ T443] ? netlink_broadcast+0x7b/0x1160 [ 42.712443][ T443] dump_stack+0x15/0x1b [ 42.716422][ T443] __schedule_bug+0x195/0x260 [ 42.721212][ T443] ? cpu_util_update_eff+0x10e0/0x10e0 [ 42.726995][ T443] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 42.732732][ T443] ? try_to_wake_up+0x670/0x1220 [ 42.737508][ T443] __schedule+0xcf7/0x1550 [ 42.742033][ T443] ? _raw_spin_lock+0x1b0/0x1b0 [ 42.746821][ T443] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 42.752376][ T443] ? __sched_text_start+0x8/0x8 [ 42.757144][ T443] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 42.762790][ T443] ? prepare_to_wait_event+0x3e6/0x420 [ 42.768076][ T443] schedule+0xc3/0x180 [ 42.772151][ T443] synchronize_rcu_expedited+0x6fc/0x890 [ 42.777810][ T443] ? synchronize_rcu+0x3d0/0x3d0 [ 42.782753][ T443] ? kobject_put+0x195/0x260 [ 42.787265][ T443] ? cleanup_glue_dir+0x1a0/0x210 [ 42.792145][ T443] ? cleanup_glue_dir+0x1b4/0x210 [ 42.797003][ T443] ? rcu_exp_handler+0x360/0x360 [ 42.802426][ T443] ? __kasan_check_write+0x14/0x20 [ 42.807970][ T443] ? mutex_unlock+0xb2/0x260 [ 42.812530][ T443] ? wake_bit_function+0x230/0x230 [ 42.817557][ T443] ? __kasan_check_read+0x11/0x20 [ 42.822523][ T443] unregister_netdevice_many+0x1378/0x1740 [ 42.828269][ T443] ? alloc_netdev_mqs+0xf90/0xf90 [ 42.833150][ T443] ? locks_remove_posix+0x610/0x610 [ 42.838159][ T443] ? kasan_save_stack+0x4d/0x60 [ 42.842971][ T443] ? kasan_save_stack+0x3b/0x60 [ 42.847625][ T443] ? __kasan_record_aux_stack+0xb4/0xc0 [ 42.853009][ T443] ? __kasan_check_read+0x11/0x20 [ 42.857968][ T443] unregister_netdevice_queue+0x2e6/0x350 [ 42.863537][ T443] ? bit_wait_io_timeout+0x120/0x120 [ 42.869138][ T443] ? list_netdevice+0x710/0x710 [ 42.873905][ T443] ppp_release+0xed/0x1e0 [ 42.878121][ T443] ? ppp_open+0x70/0x70 [ 42.882109][ T443] __fput+0x3ab/0x870 [ 42.886057][ T443] ____fput+0x15/0x20 [ 42.890206][ T443] task_work_run+0x24d/0x2e0 [ 42.894842][ T443] ? kick_process+0xde/0x150 [ 42.899268][ T443] ? task_work_cancel+0x2b0/0x2b0 [ 42.904114][ T443] ? __ia32_sys_pidfd_getfd+0x90/0x90 [ 42.909493][ T443] ptrace_notify+0x29e/0x350 [ 42.913963][ T443] ? do_notify_parent+0xa20/0xa20 [ 42.918894][ T443] ? filp_close+0x105/0x150 [ 42.923420][ T443] syscall_exit_to_user_mode+0xa2/0x140 [ 42.928888][ T443] do_syscall_64+0x49/0xb0 [ 42.933137][ T443] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 42.938864][ T443] RIP: 0033:0x7f50ba03c610 [ 42.943204][ T443] Code: ff f7 d8 64 89 02 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 80 3d 91 8a 07 00 00 74 17 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 48 c3 0f 1f 80 00 00 00 00 48 83 ec 18 89 7c [ 42.963097][ T443] RSP: 002b:00007ffec6a5d698 EFLAGS: 00000202 ORIG_RAX: 0000000000000003 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDexecuting program , child_tidptr=0x55555662b650) = 27 ./strace-static-x86_64: Process 446 attached [pid 446] set_robust_list(0x55555662b660, 24) = 0 [pid 446] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 446] setpgid(0, 0) = 0 [pid 446] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 446] write(3, "1000", 4) = 4 [pid 446] close(3) = 0 [pid 446] write(1, "executing program\n", 18) = 18 [pid 446] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 446] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 446] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 446] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 446] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 446] ioctl(6, PPPIOCNEWUNIT [pid 445] <... ioctl resumed>, 0x20001400) = 0 [pid 445] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 446] <... ioctl resumed>, 0x20001400) = 0 [pid 445] <... bpf resumed>) = 7 [pid 446] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 445] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 446] <... bpf resumed>) = 7 [pid 445] <... bpf resumed>) = 0 [pid 446] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 445] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 446] <... bpf resumed>) = 0 [pid 446] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 445] <... bpf resumed>) = 8 [pid 446] <... bpf resumed>) = 8 [pid 445] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 446] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 445] <... bpf resumed>) = 9 [pid 446] <... bpf resumed>) = 9 [pid 445] close(3 [pid 446] close(3) = 0 [pid 445] <... close resumed>) = 0 [pid 446] close(4) = 0 [pid 445] close(4 [pid 446] close(5 [pid 445] <... close resumed>) = 0 [pid 445] close(5) = 0 [pid 446] <... close resumed>) = 0 [pid 445] close(6 [pid 446] close(6 [pid 444] <... close resumed>) = 0 [pid 444] close(7) = 0 [pid 444] close(8) = 0 [pid 444] close(9) = 0 [pid 444] close(10) = -1 EBADF (Bad file descriptor) [pid 444] close(11) = -1 EBADF (Bad file descriptor) [pid 444] close(12) = -1 EBADF (Bad file descriptor) [pid 444] close(13) = -1 EBADF (Bad file descriptor) [pid 444] close(14) = -1 EBADF (Bad file descriptor) [pid 444] close(15) = -1 EBADF (Bad file descriptor) [pid 444] close(16) = -1 EBADF (Bad file descriptor) [pid 444] close(17) = -1 EBADF (Bad file descriptor) [pid 444] close(18) = -1 EBADF (Bad file descriptor) [pid 444] close(19) = -1 EBADF (Bad file descriptor) [pid 444] close(20) = -1 EBADF (Bad file descriptor) [ 42.971439][ T443] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 00007f50ba03c610 [ 42.979253][ T443] RDX: 0000000000000010 RSI: 00000000200001c0 RDI: 0000000000000006 [ 42.987183][ T443] RBP: 0000000000000000 R08: 000000005662c610 R09: 000000005662c610 [ 42.994952][ T443] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [ 43.002919][ T443] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 43.010763][ T443] [pid 444] close(21) = -1 EBADF (Bad file descriptor) [pid 444] close(22) = -1 EBADF (Bad file descriptor) [pid 444] close(23) = -1 EBADF (Bad file descriptor) [pid 444] close(24) = -1 EBADF (Bad file descriptor) [pid 444] close(25) = -1 EBADF (Bad file descriptor) [pid 444] close(26) = -1 EBADF (Bad file descriptor) [pid 444] close(27) = -1 EBADF (Bad file descriptor) [pid 444] close(28) = -1 EBADF (Bad file descriptor) [pid 444] close(29) = -1 EBADF (Bad file descriptor) [pid 444] exit_group(0) = ? [pid 444] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 448 attached , child_tidptr=0x55555662b650) = 27 [pid 448] set_robust_list(0x55555662b660, 24) = 0 [pid 448] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 448] setpgid(0, 0) = 0 [pid 448] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 448] write(3, "1000", 4) = 4 [pid 448] close(3) = 0 executing program [pid 448] write(1, "executing program\n", 18) = 18 [pid 448] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 448] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 448] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 448] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 448] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 448] ioctl(6, PPPIOCNEWUNIT, 0x20001400) = 0 [pid 448] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 448] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 448] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 448] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 448] close(3) = 0 [pid 448] close(4) = 0 [pid 448] close(5) = 0 [pid 448] close(6 [pid 443] <... close resumed>) = 0 [pid 445] <... close resumed>) = 0 [pid 443] close(7 [pid 442] <... close resumed>) = 0 [pid 445] close(7 [pid 442] close(7 [pid 443] <... close resumed>) = 0 [pid 445] <... close resumed>) = 0 [pid 442] <... close resumed>) = 0 [pid 443] close(8 [pid 445] close(8 [pid 442] close(8 [pid 445] <... close resumed>) = 0 [pid 443] <... close resumed>) = 0 [pid 445] close(9 [pid 443] close(9 [pid 442] <... close resumed>) = 0 [pid 445] <... close resumed>) = 0 [pid 443] <... close resumed>) = 0 [pid 445] close(10 [pid 442] close(9 [pid 445] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] close(10 [pid 445] close(11 [pid 442] <... close resumed>) = 0 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 445] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] close(11 [pid 442] close(10 [pid 445] close(12 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 445] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] close(12 [pid 442] close(11 [pid 445] close(13 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 445] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] close(13 [pid 442] close(12 [pid 445] close(14 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 445] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] close(14 [pid 442] close(13 [pid 445] close(15 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 445] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] close(15 [pid 442] close(14 [pid 445] close(16 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 445] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] close(16 [pid 442] close(15 [pid 445] close(17 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 445] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] close(17 [pid 442] close(16 [pid 445] close(18 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 445] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] close(18 [pid 445] close(19 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] close(17 [pid 445] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] close(19 [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 445] close(20 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] close(18 [pid 445] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] close(20 [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 445] close(21 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] close(19 [pid 445] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] close(21 [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 445] close(22 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 445] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] close(22 [pid 442] close(20 [pid 445] close(23 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 445] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] close(23 [pid 442] close(21 [pid 445] close(24 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 445] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] close(24 [pid 442] close(22 [pid 445] close(25 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 445] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] close(25 [pid 442] close(23 [pid 445] close(26 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 445] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] close(26 [pid 442] close(24 [pid 445] close(27 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 445] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] close(27 [pid 442] close(25 [pid 445] close(28 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 445] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] close(28 [pid 442] close(26 [pid 445] close(29 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 445] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] close(29 [pid 442] close(27 [pid 445] exit_group(0 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 445] <... exit_group resumed>) = ? [pid 443] exit_group(0 [pid 442] close(28 [pid 443] <... exit_group resumed>) = ? [pid 445] +++ exited with 0 +++ [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] close(29 [pid 443] +++ exited with 0 +++ [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 442] exit_group(0 [pid 313] restart_syscall(<... resuming interrupted clone ...> [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=6} --- [pid 442] <... exit_group resumed>) = ? [pid 313] <... restart_syscall resumed>) = 0 [pid 312] restart_syscall(<... resuming interrupted clone ...> [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 442] +++ exited with 0 +++ [pid 312] <... restart_syscall resumed>) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 449 attached [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 27 ./strace-static-x86_64: Process 450 attached [pid 449] set_robust_list(0x55555662b660, 24 [pid 450] set_robust_list(0x55555662b660, 24 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 27 [pid 450] <... set_robust_list resumed>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 450] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 450] setpgid(0, 0) = 0 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 27 [pid 450] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 451 attached [pid 449] <... set_robust_list resumed>) = 0 [pid 451] set_robust_list(0x55555662b660, 24 [pid 450] <... openat resumed>) = 3 [pid 449] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 451] <... set_robust_list resumed>) = 0 [pid 449] <... prctl resumed>) = 0 [pid 451] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 450] write(3, "1000", 4 [pid 449] setpgid(0, 0 [pid 451] <... prctl resumed>) = 0 [pid 449] <... setpgid resumed>) = 0 [pid 451] setpgid(0, 0 [pid 449] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 451] <... setpgid resumed>) = 0 [pid 450] <... write resumed>) = 4 [pid 449] <... openat resumed>) = 3 [pid 451] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 449] write(3, "1000", 4 [pid 450] close(3 [pid 451] <... openat resumed>) = 3 [pid 449] <... write resumed>) = 4 [pid 451] write(3, "1000", 4 [pid 449] close(3 [pid 451] <... write resumed>) = 4 [pid 450] <... close resumed>) = 0 [pid 449] <... close resumed>) = 0 [pid 451] close(3 [pid 449] write(1, "executing program\n", 18executing program executing program [pid 451] <... close resumed>) = 0 [pid 450] write(1, "executing program\n", 18 [pid 449] <... write resumed>) = 18 [pid 451] write(1, "executing program\n", 18executing program [pid 449] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 451] <... write resumed>) = 18 [pid 450] <... write resumed>) = 18 [pid 449] <... bpf resumed>) = 3 [pid 451] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 450] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 449] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 451] <... bpf resumed>) = 3 [pid 449] <... bpf resumed>) = 0 [pid 451] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 450] <... bpf resumed>) = 3 [pid 449] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 451] <... bpf resumed>) = 0 [pid 450] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 449] <... bpf resumed>) = 4 [pid 451] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 450] <... bpf resumed>) = 0 [pid 449] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 451] <... bpf resumed>) = 4 [pid 450] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 451] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 450] <... bpf resumed>) = 4 [pid 449] <... bpf resumed>) = 5 [pid 451] <... bpf resumed>) = 5 [pid 450] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 449] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 451] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 450] <... bpf resumed>) = 5 [pid 449] <... openat resumed>) = 6 [pid 451] <... openat resumed>) = 6 [pid 450] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 449] ioctl(6, PPPIOCNEWUNIT [pid 451] ioctl(6, PPPIOCNEWUNIT [pid 450] <... openat resumed>) = 6 [pid 450] ioctl(6, PPPIOCNEWUNIT [pid 449] <... ioctl resumed>, 0x20001400) = 0 [pid 449] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 446] <... close resumed>) = 0 [pid 449] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 446] close(7 [pid 449] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 446] <... close resumed>) = 0 [pid 449] <... bpf resumed>) = 8 [pid 446] close(8 [pid 449] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 446] <... close resumed>) = 0 [pid 449] <... bpf resumed>) = 9 [pid 446] close(9 [pid 449] close(3) = 0 [pid 449] close(4) = 0 [pid 449] close(5) = 0 [pid 446] <... close resumed>) = 0 [pid 449] close(6 [pid 446] close(10 [pid 451] <... ioctl resumed>, 0x20001400) = 0 [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 446] close(11 [pid 451] <... bpf resumed>) = 7 [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 446] close(12 [pid 451] <... bpf resumed>) = 0 [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 446] close(13 [pid 451] <... bpf resumed>) = 8 [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 446] close(14 [pid 451] <... bpf resumed>) = 9 [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] close(3 [pid 446] close(15 [pid 451] <... close resumed>) = 0 [pid 450] <... ioctl resumed>, 0x20001400) = 0 [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] close(4 [pid 446] close(16 [pid 451] <... close resumed>) = 0 [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] close(5 [pid 450] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 446] close(17 [pid 451] <... close resumed>) = 0 [pid 450] <... bpf resumed>) = 7 [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] close(6 [pid 450] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 446] close(18 [pid 450] <... bpf resumed>) = 0 [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 450] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 446] close(19 [pid 450] <... bpf resumed>) = 8 [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 450] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 446] close(20 [pid 450] <... bpf resumed>) = 9 [pid 448] <... close resumed>) = 0 [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 450] close(3 [pid 448] close(7 [pid 446] close(21 [pid 450] <... close resumed>) = 0 [pid 448] <... close resumed>) = 0 [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 450] close(4 [pid 448] close(8 [pid 450] <... close resumed>) = 0 [pid 448] <... close resumed>) = 0 [pid 446] close(22 [pid 450] close(5 [pid 448] close(9 [pid 450] <... close resumed>) = 0 [pid 448] <... close resumed>) = 0 [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 450] close(6 [pid 448] close(10 [pid 446] close(23 [pid 448] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 448] close(11 [pid 446] close(24 [pid 448] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 448] close(12 [pid 446] close(25 [pid 448] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 448] close(13 [pid 446] close(26 [pid 448] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 448] close(14) = -1 EBADF (Bad file descriptor) [pid 446] close(27 [pid 448] close(15 [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 448] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 446] close(28 [pid 448] close(16 [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 448] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 448] close(17 [pid 446] close(29 [pid 448] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 448] close(18) = -1 EBADF (Bad file descriptor) [pid 448] close(19 [pid 446] exit_group(0 [pid 448] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 446] <... exit_group resumed>) = ? [pid 448] close(20) = -1 EBADF (Bad file descriptor) [pid 448] close(21) = -1 EBADF (Bad file descriptor) [pid 448] close(22) = -1 EBADF (Bad file descriptor) [pid 448] close(23) = -1 EBADF (Bad file descriptor) [pid 448] close(24) = -1 EBADF (Bad file descriptor) [pid 448] close(25) = -1 EBADF (Bad file descriptor) [pid 448] close(26) = -1 EBADF (Bad file descriptor) [pid 446] +++ exited with 0 +++ [pid 448] close(27) = -1 EBADF (Bad file descriptor) [pid 448] close(28 [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=27, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 448] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 448] close(29) = -1 EBADF (Bad file descriptor) [pid 448] exit_group(0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 448] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 452 attached [pid 448] +++ exited with 0 +++ [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 28 [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=27, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 311] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 452] set_robust_list(0x55555662b660, 24) = 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 452] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 452] setpgid(0, 0) = 0 [pid 452] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 452] write(3, "1000", 4 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 28 [pid 452] <... write resumed>) = 4 executing program [pid 452] close(3) = 0 [pid 452] write(1, "executing program\n", 18) = 18 [pid 452] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 453 attached ) = 3 [pid 452] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 453] set_robust_list(0x55555662b660, 24 [pid 452] <... bpf resumed>) = 0 [pid 453] <... set_robust_list resumed>) = 0 [pid 452] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 453] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 453] setpgid(0, 0) = 0 [pid 453] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 453] write(3, "1000", 4) = 4 [pid 453] close(3) = 0 executing program [pid 453] write(1, "executing program\n", 18 [pid 452] <... bpf resumed>) = 4 [pid 453] <... write resumed>) = 18 [pid 452] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 453] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 452] <... bpf resumed>) = 5 [pid 453] <... bpf resumed>) = 3 [pid 452] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 453] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 453] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 452] <... openat resumed>) = 6 [pid 452] ioctl(6, PPPIOCNEWUNIT [pid 453] <... bpf resumed>) = 4 [pid 453] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 453] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 453] ioctl(6, PPPIOCNEWUNIT [pid 449] <... close resumed>) = 0 [pid 449] close(7 [pid 452] <... ioctl resumed>, 0x20001400) = 0 [pid 449] <... close resumed>) = 0 [pid 449] close(8 [pid 452] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 449] <... close resumed>) = 0 [pid 452] <... bpf resumed>) = 7 [pid 449] close(9 [pid 452] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 449] <... close resumed>) = 0 [pid 452] <... bpf resumed>) = 0 [pid 449] close(10 [pid 452] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 453] <... ioctl resumed>, 0x20001400) = 0 [pid 452] <... bpf resumed>) = 8 [pid 449] close(11 [pid 453] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 453] <... bpf resumed>) = 7 [pid 449] close(12 [pid 453] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 453] <... bpf resumed>) = 0 [pid 449] close(13 [pid 453] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 453] <... bpf resumed>) = 8 [pid 452] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 449] close(14 [pid 453] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 453] <... bpf resumed>) = 9 [pid 452] <... bpf resumed>) = 9 [pid 449] close(15 [pid 453] close(3 [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 452] close(3 [pid 453] <... close resumed>) = 0 [pid 449] close(16 [pid 453] close(4 [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 453] <... close resumed>) = 0 [pid 452] <... close resumed>) = 0 [pid 449] close(17 [pid 453] close(5 [pid 452] close(4 [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 453] <... close resumed>) = 0 [pid 449] close(18 [pid 453] close(6 [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 452] <... close resumed>) = 0 [pid 452] close(5 [pid 449] close(19 [pid 452] <... close resumed>) = 0 [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 452] close(6 [pid 449] close(20) = -1 EBADF (Bad file descriptor) [pid 449] close(21) = -1 EBADF (Bad file descriptor) [pid 449] close(22) = -1 EBADF (Bad file descriptor) [pid 449] close(23) = -1 EBADF (Bad file descriptor) [pid 449] close(24) = -1 EBADF (Bad file descriptor) [pid 449] close(25 [pid 451] <... close resumed>) = 0 [pid 450] <... close resumed>) = 0 [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] close(7 [pid 450] close(7 [pid 449] close(26 [pid 451] <... close resumed>) = 0 [pid 450] <... close resumed>) = 0 [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] close(8 [pid 450] close(8 [pid 449] close(27 [pid 451] <... close resumed>) = 0 [pid 450] <... close resumed>) = 0 [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] close(9 [pid 450] close(9 [pid 449] close(28 [pid 451] <... close resumed>) = 0 [pid 450] <... close resumed>) = 0 [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] close(10 [pid 450] close(10 [pid 449] close(29 [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 450] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 449] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] close(11 [pid 450] close(11 [pid 449] exit_group(0 [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 450] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 449] <... exit_group resumed>) = ? [pid 451] close(12 [pid 450] close(12 [pid 449] +++ exited with 0 +++ [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 450] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=27, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 451] close(13 [pid 450] close(13 [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 450] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] close(14 [pid 450] close(14) = -1 EBADF (Bad file descriptor) [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 450] close(15 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 451] close(15 [pid 450] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 450] close(16) = -1 EBADF (Bad file descriptor) [pid 450] close(17) = -1 EBADF (Bad file descriptor) [pid 450] close(18) = -1 EBADF (Bad file descriptor) [pid 450] close(19) = -1 EBADF (Bad file descriptor) [pid 450] close(20) = -1 EBADF (Bad file descriptor) [pid 450] close(21) = -1 EBADF (Bad file descriptor) [pid 450] close(22) = -1 EBADF (Bad file descriptor) [pid 450] close(23) = -1 EBADF (Bad file descriptor) [pid 450] close(24) = -1 EBADF (Bad file descriptor) [pid 450] close(25) = -1 EBADF (Bad file descriptor) [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 450] close(26 [pid 451] close(16 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 28 [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 450] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] close(17 [pid 450] close(27 [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 450] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] close(18 [pid 450] close(28 [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 450] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] close(19 [pid 450] close(29./strace-static-x86_64: Process 454 attached [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 450] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 454] set_robust_list(0x55555662b660, 24 [pid 451] close(20 [pid 450] exit_group(0 [pid 454] <... set_robust_list resumed>) = 0 [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 450] <... exit_group resumed>) = ? [pid 454] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 451] close(21 [pid 450] +++ exited with 0 +++ [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] close(22 [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=27, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 454] <... prctl resumed>) = 0 [pid 451] close(23 [pid 454] setpgid(0, 0 [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 454] <... setpgid resumed>) = 0 executing program [pid 454] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 451] close(24 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 454] <... openat resumed>) = 3 [pid 454] write(3, "1000", 4) = 4 [pid 454] close(3) = 0 [pid 454] write(1, "executing program\n", 18) = 18 [pid 454] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 451] close(25 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 28 [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 451] close(26) = -1 EBADF (Bad file descriptor) [pid 451] close(27) = -1 EBADF (Bad file descriptor) [pid 454] <... bpf resumed>) = 3 [pid 451] close(28 [pid 454] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 455 attached [pid 454] <... bpf resumed>) = 0 [pid 451] close(29 [pid 455] set_robust_list(0x55555662b660, 24 [pid 454] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 451] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] <... set_robust_list resumed>) = 0 [pid 454] <... bpf resumed>) = 4 [pid 451] exit_group(0 [pid 455] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 454] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 451] <... exit_group resumed>) = ? [pid 455] <... prctl resumed>) = 0 [pid 454] <... bpf resumed>) = 5 [pid 455] setpgid(0, 0 [pid 454] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 455] <... setpgid resumed>) = 0 [pid 454] <... openat resumed>) = 6 [pid 455] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 454] ioctl(6, PPPIOCNEWUNIT [pid 455] <... openat resumed>) = 3 [pid 454] <... ioctl resumed>, 0x20001400) = 0 [pid 451] +++ exited with 0 +++ [pid 455] write(3, "1000", 4) = 4 [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=27, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 454] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 315] restart_syscall(<... resuming interrupted clone ...> [pid 455] close(3 [pid 454] <... bpf resumed>) = 7 [pid 315] <... restart_syscall resumed>) = 0 [pid 455] <... close resumed>) = 0 [pid 454] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 455] write(1, "executing program\n", 18 executing program [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 454] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 455] <... write resumed>) = 18 [pid 454] <... bpf resumed>) = 8 ./strace-static-x86_64: Process 456 attached [pid 455] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 454] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 28 [pid 456] set_robust_list(0x55555662b660, 24 [pid 455] <... bpf resumed>) = 3 [pid 454] <... bpf resumed>) = 9 [pid 454] close(3) = 0 [pid 455] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 454] close(4 [pid 456] <... set_robust_list resumed>) = 0 [pid 455] <... bpf resumed>) = 0 [pid 454] <... close resumed>) = 0 [pid 455] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 454] close(5 [pid 456] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 454] <... close resumed>) = 0 [pid 454] close(6 [pid 456] <... prctl resumed>) = 0 [pid 455] <... bpf resumed>) = 4 [pid 456] setpgid(0, 0 [pid 455] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 456] <... setpgid resumed>) = 0 [pid 455] <... bpf resumed>) = 5 [pid 456] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 455] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 455] ioctl(6, PPPIOCNEWUNIT [pid 456] <... openat resumed>) = 3 [pid 456] write(3, "1000", 4) = 4 [pid 456] close(3) = 0 executing program [pid 456] write(1, "executing program\n", 18) = 18 [pid 456] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 456] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 456] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 455] <... ioctl resumed>, 0x20001400) = 0 [pid 455] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 456] <... bpf resumed>) = 4 [pid 455] <... bpf resumed>) = 7 [pid 455] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 456] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 456] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 455] <... bpf resumed>) = 0 [pid 456] ioctl(6, PPPIOCNEWUNIT [pid 455] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 453] <... close resumed>) = 0 [pid 456] <... ioctl resumed>, 0x20001400) = 0 [pid 455] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 453] close(7 [pid 456] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 453] <... close resumed>) = 0 [pid 456] <... bpf resumed>) = 7 [pid 455] <... bpf resumed>) = 9 [pid 453] close(8 [pid 456] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 453] <... close resumed>) = 0 [pid 456] <... bpf resumed>) = 0 [pid 453] close(9 [pid 456] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 453] <... close resumed>) = 0 [pid 455] close(3 [pid 453] close(10 [pid 456] <... bpf resumed>) = 8 [pid 455] <... close resumed>) = 0 [pid 453] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 456] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 455] close(4 [pid 453] close(11 [pid 456] <... bpf resumed>) = 9 [pid 455] <... close resumed>) = 0 [pid 453] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 456] close(3 [pid 453] close(12 [pid 456] <... close resumed>) = 0 [pid 455] close(5 [pid 453] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 456] close(4 [pid 453] close(13 [pid 456] <... close resumed>) = 0 [pid 455] <... close resumed>) = 0 [pid 453] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 456] close(5 [pid 455] close(6 [pid 453] close(14 [pid 456] <... close resumed>) = 0 [pid 453] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 456] close(6 [pid 453] close(15) = -1 EBADF (Bad file descriptor) [pid 453] close(16) = -1 EBADF (Bad file descriptor) [pid 453] close(17) = -1 EBADF (Bad file descriptor) [pid 453] close(18) = -1 EBADF (Bad file descriptor) [pid 453] close(19) = -1 EBADF (Bad file descriptor) [pid 453] close(20) = -1 EBADF (Bad file descriptor) [pid 453] close(21) = -1 EBADF (Bad file descriptor) [pid 453] close(22) = -1 EBADF (Bad file descriptor) [pid 453] close(23) = -1 EBADF (Bad file descriptor) [pid 453] close(24) = -1 EBADF (Bad file descriptor) [pid 453] close(25) = -1 EBADF (Bad file descriptor) [pid 453] close(26) = -1 EBADF (Bad file descriptor) [pid 453] close(27) = -1 EBADF (Bad file descriptor) [pid 453] close(28) = -1 EBADF (Bad file descriptor) [pid 453] close(29) = -1 EBADF (Bad file descriptor) [pid 453] exit_group(0) = ? [pid 453] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 311] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555662b650) = 29 ./strace-static-x86_64: Process 457 attached [pid 457] set_robust_list(0x55555662b660, 24) = 0 [pid 457] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 457] setpgid(0, 0) = 0 [pid 457] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 457] write(3, "1000", 4) = 4 [pid 457] close(3) = 0 executing program [pid 457] write(1, "executing program\n", 18) = 18 [pid 457] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 457] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 457] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 457] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 457] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 457] ioctl(6, PPPIOCNEWUNIT, 0x20001400) = 0 [pid 457] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 457] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 457] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 457] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 457] close(3) = 0 [pid 457] close(4) = 0 [pid 457] close(5) = 0 [pid 457] close(6 [pid 454] <... close resumed>) = 0 [pid 452] <... close resumed>) = 0 [pid 454] close(7 [pid 452] close(7 [pid 454] <... close resumed>) = 0 [pid 452] <... close resumed>) = 0 [pid 454] close(8 [pid 452] close(8 [pid 454] <... close resumed>) = 0 [pid 452] <... close resumed>) = 0 [pid 454] close(9 [pid 452] close(9 [pid 454] <... close resumed>) = 0 [pid 452] <... close resumed>) = 0 [pid 454] close(10 [pid 452] close(10 [pid 454] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 454] close(11) = -1 EBADF (Bad file descriptor) [pid 454] close(12 [pid 452] close(11 [pid 454] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 454] close(13) = -1 EBADF (Bad file descriptor) [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 454] close(14 [pid 452] close(12 [pid 454] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 454] close(15 [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 454] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 454] close(16 [pid 452] close(13 [pid 454] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 454] close(17) = -1 EBADF (Bad file descriptor) [pid 454] close(18 [pid 452] close(14 [pid 454] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 454] close(19 [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 454] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 454] close(20 [pid 452] close(15 [pid 454] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 454] close(21) = -1 EBADF (Bad file descriptor) [pid 452] close(16 [pid 454] close(22) = -1 EBADF (Bad file descriptor) [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 454] close(23) = -1 EBADF (Bad file descriptor) [pid 452] close(17 [pid 454] close(24) = -1 EBADF (Bad file descriptor) [pid 454] close(25 [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 454] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 454] close(26) = -1 EBADF (Bad file descriptor) [pid 452] close(18 [pid 454] close(27 [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 454] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 452] close(19 [pid 454] close(28 [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 454] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 452] close(20 [pid 454] close(29) = -1 EBADF (Bad file descriptor) [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 454] exit_group(0 [pid 452] close(21 [pid 454] <... exit_group resumed>) = ? [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 454] +++ exited with 0 +++ [pid 452] close(22) = -1 EBADF (Bad file descriptor) [pid 452] close(23) = -1 EBADF (Bad file descriptor) [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 452] close(24 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 452] close(25) = -1 EBADF (Bad file descriptor) [pid 452] close(26) = -1 EBADF (Bad file descriptor) [pid 452] close(27) = -1 EBADF (Bad file descriptor) [pid 452] close(28./strace-static-x86_64: Process 458 attached ) = -1 EBADF (Bad file descriptor) [pid 452] close(29 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 29 [pid 458] set_robust_list(0x55555662b660, 24 [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 458] <... set_robust_list resumed>) = 0 [pid 452] exit_group(0) = ? [pid 458] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 452] +++ exited with 0 +++ [pid 458] <... prctl resumed>) = 0 [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 458] setpgid(0, 0) = 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 458] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 458] write(3, "1000", 4) = 4 [pid 458] close(3) = 0 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 29 ./strace-static-x86_64: Process 459 attached [pid 459] set_robust_list(0x55555662b660, 24executing program ) = 0 [pid 458] write(1, "executing program\n", 18) = 18 [pid 458] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 458] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 458] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 459] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 458] <... bpf resumed>) = 4 [pid 459] <... prctl resumed>) = 0 [pid 458] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 459] setpgid(0, 0 [pid 458] <... bpf resumed>) = 5 [pid 459] <... setpgid resumed>) = 0 [pid 458] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 459] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 458] ioctl(6, PPPIOCNEWUNIT [pid 459] <... openat resumed>) = 3 [pid 459] write(3, "1000", 4) = 4 [pid 459] close(3 [pid 458] <... ioctl resumed>, 0x20001400) = 0 [pid 458] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 459] <... close resumed>) = 0 [pid 458] <... bpf resumed>) = 7 [pid 459] write(1, "executing program\n", 18 [pid 458] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4executing program ) = 0 [pid 458] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 459] <... write resumed>) = 18 [pid 459] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 458] <... bpf resumed>) = 8 [pid 459] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 459] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 458] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 458] close(3) = 0 [pid 459] <... bpf resumed>) = 4 [pid 458] close(4 [pid 459] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 458] <... close resumed>) = 0 [pid 459] <... bpf resumed>) = 5 [pid 458] close(5 [pid 459] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 458] <... close resumed>) = 0 [pid 458] close(6 [pid 459] <... openat resumed>) = 6 [pid 459] ioctl(6, PPPIOCNEWUNIT, 0x20001400) = 0 [pid 459] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 459] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 459] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 456] <... close resumed>) = 0 [pid 455] <... close resumed>) = 0 [pid 456] close(7 [pid 455] close(7 [pid 459] <... bpf resumed>) = 8 [pid 456] <... close resumed>) = 0 [pid 455] <... close resumed>) = 0 [pid 459] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 456] close(8 [pid 455] close(8 [pid 459] <... bpf resumed>) = 9 [pid 456] <... close resumed>) = 0 [pid 455] <... close resumed>) = 0 [pid 459] close(3 [pid 456] close(9 [pid 455] close(9 [pid 459] <... close resumed>) = 0 [pid 456] <... close resumed>) = 0 [pid 455] <... close resumed>) = 0 [pid 459] close(4 [pid 456] close(10 [pid 455] close(10 [pid 459] <... close resumed>) = 0 [pid 456] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 459] close(5 [pid 456] close(11 [pid 455] close(11 [pid 459] <... close resumed>) = 0 [pid 456] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 459] close(6 [pid 456] close(12 [pid 455] close(12 [pid 456] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 456] close(13 [pid 455] close(13 [pid 456] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 456] close(14 [pid 455] close(14 [pid 456] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 456] close(15 [pid 455] close(15 [pid 456] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 456] close(16 [pid 455] close(16 [pid 456] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 456] close(17 [pid 455] close(17 [pid 456] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 456] close(18 [pid 455] close(18 [pid 456] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 456] close(19 [pid 455] close(19 [pid 456] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 456] close(20 [pid 455] close(20 [pid 456] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 456] close(21 [pid 455] close(21 [pid 456] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 456] close(22 [pid 455] close(22 [pid 456] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 456] close(23 [pid 455] close(23 [pid 456] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 456] close(24 [pid 455] close(24 [pid 456] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 456] close(25 [pid 455] close(25 [pid 456] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 456] close(26 [pid 455] close(26 [pid 456] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 456] close(27 [pid 455] close(27 [pid 456] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 456] close(28 [pid 455] close(28 [pid 456] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 456] close(29 [pid 455] close(29 [pid 456] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 456] exit_group(0 [pid 455] exit_group(0 [pid 456] <... exit_group resumed>) = ? [pid 455] <... exit_group resumed>) = ? [pid 456] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 455] +++ exited with 0 +++ [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 312] restart_syscall(<... resuming interrupted clone ...>) = 0 ./strace-static-x86_64: Process 460 attached [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 29 [pid 460] set_robust_list(0x55555662b660, 24) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 460] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 29 [pid 460] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 461 attached [pid 461] set_robust_list(0x55555662b660, 24) = 0 [pid 461] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 461] setpgid(0, 0) = 0 [pid 460] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 461] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 461] write(3, "1000", 4) = 4 [pid 460] <... openat resumed>) = 3 [pid 461] close(3 [pid 460] write(3, "1000", 4 [pid 461] <... close resumed>) = 0 [pid 461] write(1, "executing program\n", 18 executing program [pid 460] <... write resumed>) = 4 [pid 461] <... write resumed>) = 18 [pid 461] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 460] close(3 [pid 461] <... bpf resumed>) = 3 [pid 461] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 460] <... close resumed>) = 0 [pid 461] <... bpf resumed>) = 0 [pid 460] write(1, "executing program\n", 18executing program [pid 461] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 460] <... write resumed>) = 18 [pid 461] <... bpf resumed>) = 4 [pid 461] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 460] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 461] <... bpf resumed>) = 5 [pid 460] <... bpf resumed>) = 3 [pid 461] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 460] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 461] <... openat resumed>) = 6 [pid 460] <... bpf resumed>) = 0 [pid 461] ioctl(6, PPPIOCNEWUNIT, 0x20001400) = 0 [pid 460] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 461] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 461] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 461] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 460] <... bpf resumed>) = 4 [pid 460] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 460] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 457] <... close resumed>) = 0 [pid 460] <... openat resumed>) = 6 [pid 458] <... close resumed>) = 0 [pid 457] close(7 [pid 461] <... bpf resumed>) = 8 [pid 460] ioctl(6, PPPIOCNEWUNIT [pid 458] close(7 [pid 457] <... close resumed>) = 0 [pid 461] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 458] <... close resumed>) = 0 [pid 457] close(8 [pid 461] <... bpf resumed>) = 9 [pid 458] close(8 [pid 457] <... close resumed>) = 0 [pid 461] close(3 [pid 458] <... close resumed>) = 0 [pid 457] close(9 [pid 461] <... close resumed>) = 0 [pid 458] close(9 [pid 457] <... close resumed>) = 0 [pid 461] close(4 [pid 458] <... close resumed>) = 0 [pid 457] close(10 [pid 461] <... close resumed>) = 0 [pid 458] close(10 [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 461] close(5 [pid 458] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 457] close(11 [pid 461] <... close resumed>) = 0 [pid 458] close(11 [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 461] close(6 [pid 458] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 457] close(12 [pid 460] <... ioctl resumed>, 0x20001400) = 0 [pid 458] close(12 [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 460] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 458] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 457] close(13 [pid 460] <... bpf resumed>) = 7 [pid 458] close(13 [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 460] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 458] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 457] close(14 [pid 460] <... bpf resumed>) = 0 [pid 458] close(14 [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 460] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 458] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 457] close(15 [pid 458] close(15 [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 458] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 457] close(16 [pid 458] close(16 [pid 460] <... bpf resumed>) = 8 [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 460] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 458] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 457] close(17 [pid 460] <... bpf resumed>) = 9 [pid 458] close(17 [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 460] close(3 [pid 458] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 457] close(18 [pid 460] <... close resumed>) = 0 [pid 458] close(18 [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 460] close(4 [pid 458] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 457] close(19 [pid 460] <... close resumed>) = 0 [pid 458] close(19 [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 460] close(5 [pid 458] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 457] close(20 [pid 460] <... close resumed>) = 0 [pid 458] close(20 [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 460] close(6 [pid 458] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 457] close(21 [pid 458] close(21 [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 458] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 457] close(22 [pid 458] close(22 [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 458] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 457] close(23 [pid 458] close(23 [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 458] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 457] close(24 [pid 458] close(24 [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 458] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 457] close(25 [pid 458] close(25 [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 458] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 457] close(26 [pid 458] close(26 [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 458] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 457] close(27 [pid 458] close(27 [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 458] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 457] close(28 [pid 458] close(28 [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 458] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 457] close(29 [pid 458] close(29 [pid 457] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 458] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 457] exit_group(0 [pid 458] exit_group(0 [pid 457] <... exit_group resumed>) = ? [pid 458] <... exit_group resumed>) = ? [pid 457] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 458] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 313] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 463 attached ./strace-static-x86_64: Process 462 attached [pid 463] set_robust_list(0x55555662b660, 24 [pid 462] set_robust_list(0x55555662b660, 24 [pid 459] <... close resumed>) = 0 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 30 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 30 [pid 463] <... set_robust_list resumed>) = 0 [pid 462] <... set_robust_list resumed>) = 0 [pid 459] close(7 [pid 462] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 459] <... close resumed>) = 0 [pid 463] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 462] <... prctl resumed>) = 0 [pid 459] close(8 [pid 463] <... prctl resumed>) = 0 [pid 462] setpgid(0, 0 [pid 459] <... close resumed>) = 0 [pid 462] <... setpgid resumed>) = 0 [pid 459] close(9 [pid 463] setpgid(0, 0 [pid 459] <... close resumed>) = 0 [pid 462] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 459] close(10 [pid 463] <... setpgid resumed>) = 0 [pid 459] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 463] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 462] <... openat resumed>) = 3 [pid 459] close(11 [pid 462] write(3, "1000", 4 [pid 459] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 463] <... openat resumed>) = 3 [pid 462] <... write resumed>) = 4 [pid 459] close(12 [pid 463] write(3, "1000", 4 [pid 462] close(3 [pid 459] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 462] <... close resumed>) = 0 [pid 459] close(13executing program [pid 463] <... write resumed>) = 4 [pid 462] write(1, "executing program\n", 18 [pid 459] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 463] close(3 [pid 462] <... write resumed>) = 18 [pid 459] close(14) = -1 EBADF (Bad file descriptor) [pid 459] close(15) = -1 EBADF (Bad file descriptor) [pid 463] <... close resumed>) = 0 executing program [pid 462] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 459] close(16 [pid 463] write(1, "executing program\n", 18 [pid 459] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 463] <... write resumed>) = 18 [pid 462] <... bpf resumed>) = 3 [pid 459] close(17 [pid 462] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 459] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 459] close(18 [pid 462] <... bpf resumed>) = 0 [pid 459] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 463] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 462] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 459] close(19) = -1 EBADF (Bad file descriptor) [pid 459] close(20) = -1 EBADF (Bad file descriptor) [pid 459] close(21) = -1 EBADF (Bad file descriptor) [pid 462] <... bpf resumed>) = 4 [pid 459] close(22 [pid 463] <... bpf resumed>) = 3 [pid 462] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 459] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 463] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 459] close(23 [pid 462] <... bpf resumed>) = 5 [pid 459] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 463] <... bpf resumed>) = 0 [pid 462] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 459] close(24) = -1 EBADF (Bad file descriptor) [pid 463] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 462] <... openat resumed>) = 6 [pid 459] close(25 [pid 462] ioctl(6, PPPIOCNEWUNIT [pid 459] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 459] close(26) = -1 EBADF (Bad file descriptor) [pid 459] close(27) = -1 EBADF (Bad file descriptor) [pid 459] close(28) = -1 EBADF (Bad file descriptor) [pid 459] close(29) = -1 EBADF (Bad file descriptor) [pid 459] exit_group(0) = ? [pid 459] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555662b650) = 30 [pid 463] <... bpf resumed>) = 4 [pid 463] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 462] <... ioctl resumed>, 0x20001400) = 0 [pid 462] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 463] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 462] <... bpf resumed>) = 7 [pid 463] <... openat resumed>) = 6 [pid 462] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 463] ioctl(6, PPPIOCNEWUNIT./strace-static-x86_64: Process 464 attached [pid 462] <... bpf resumed>) = 0 [pid 464] set_robust_list(0x55555662b660, 24 [pid 462] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 464] <... set_robust_list resumed>) = 0 [pid 462] <... bpf resumed>) = 8 [pid 464] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 462] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 464] <... prctl resumed>) = 0 [pid 462] <... bpf resumed>) = 9 [pid 464] setpgid(0, 0 [pid 462] close(3 [pid 464] <... setpgid resumed>) = 0 [pid 462] <... close resumed>) = 0 [pid 464] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 462] close(4 [pid 464] <... openat resumed>) = 3 [pid 462] <... close resumed>) = 0 [pid 464] write(3, "1000", 4 [pid 462] close(5 [pid 464] <... write resumed>) = 4 [pid 462] <... close resumed>) = 0 [pid 464] close(3 [pid 462] close(6 [pid 464] <... close resumed>) = 0 executing program [pid 464] write(1, "executing program\n", 18) = 18 [pid 464] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 461] <... close resumed>) = 0 [pid 460] <... close resumed>) = 0 [pid 463] <... ioctl resumed>, 0x20001400) = 0 [pid 464] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 461] close(7 [pid 460] close(7 [pid 464] <... bpf resumed>) = 0 [pid 461] <... close resumed>) = 0 [pid 460] <... close resumed>) = 0 [pid 464] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 463] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 461] close(8 [pid 460] close(8 [pid 461] <... close resumed>) = 0 [pid 460] <... close resumed>) = 0 [pid 461] close(9 [pid 460] close(9 [pid 461] <... close resumed>) = 0 [pid 461] close(10 [pid 460] <... close resumed>) = 0 [pid 461] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 460] close(10 [pid 461] close(11 [pid 460] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 461] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 460] close(11 [pid 461] close(12 [pid 460] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 461] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 460] close(12 [pid 461] close(13 [pid 460] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 464] <... bpf resumed>) = 4 [pid 463] <... bpf resumed>) = 7 [pid 461] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 460] close(13 [pid 464] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 463] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 461] close(14 [pid 460] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 464] <... bpf resumed>) = 5 [pid 463] <... bpf resumed>) = 0 [pid 461] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 460] close(14 [pid 464] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 463] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 461] close(15 [pid 460] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 464] <... openat resumed>) = 6 [pid 461] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 460] close(15 [pid 464] ioctl(6, PPPIOCNEWUNIT [pid 461] close(16 [pid 460] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 461] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 460] close(16 [pid 461] close(17 [pid 460] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 461] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 461] close(18 [pid 460] close(17 [pid 461] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 460] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 461] close(19 [pid 460] close(18 [pid 461] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 460] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 461] close(20 [pid 460] close(19 [pid 461] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 460] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 461] close(21 [pid 460] close(20 [pid 461] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 461] close(22 [pid 460] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 461] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 460] close(21 [pid 461] close(23 [pid 460] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 461] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 460] close(22 [pid 461] close(24 [pid 460] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 461] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 460] close(23 [pid 461] close(25 [pid 460] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 461] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 460] close(24 [pid 461] close(26 [pid 460] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 461] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 460] close(25 [pid 461] close(27 [pid 460] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 461] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 460] close(26 [pid 461] close(28 [pid 460] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 463] <... bpf resumed>) = 8 [pid 461] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 460] close(27 [pid 463] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 461] close(29 [pid 460] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 461] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 460] close(28 [pid 463] <... bpf resumed>) = 9 [pid 461] exit_group(0 [pid 460] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 461] <... exit_group resumed>) = ? [pid 460] close(29 [pid 463] close(3 [pid 461] +++ exited with 0 +++ [pid 460] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 460] exit_group(0 [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 460] <... exit_group resumed>) = ? [pid 464] <... ioctl resumed>, 0x20001400) = 0 [pid 464] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 464] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 464] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 463] <... close resumed>) = 0 [pid 460] +++ exited with 0 +++ [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- ./strace-static-x86_64: Process 465 attached [pid 464] <... bpf resumed>) = 8 [pid 463] close(4 [pid 465] set_robust_list(0x55555662b660, 24 [pid 464] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 463] <... close resumed>) = 0 [pid 465] <... set_robust_list resumed>) = 0 [pid 463] close(5 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 30 [pid 465] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 464] <... bpf resumed>) = 9 [pid 463] <... close resumed>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 464] close(3 [pid 463] close(6 [pid 464] <... close resumed>) = 0 [pid 464] close(4) = 0 [pid 464] close(5) = 0 [pid 464] close(6 [pid 465] <... prctl resumed>) = 0 [pid 465] setpgid(0, 0 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 30 ./strace-static-x86_64: Process 466 attached [pid 465] <... setpgid resumed>) = 0 [pid 465] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 466] set_robust_list(0x55555662b660, 24 [pid 465] <... openat resumed>) = 3 [pid 465] write(3, "1000", 4) = 4 [pid 465] close(3 [pid 466] <... set_robust_list resumed>) = 0 [pid 465] <... close resumed>) = 0 [pid 466] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 465] write(1, "executing program\n", 18executing program [pid 466] <... prctl resumed>) = 0 [pid 465] <... write resumed>) = 18 [pid 466] setpgid(0, 0 [pid 465] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 466] <... setpgid resumed>) = 0 [pid 466] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 465] <... bpf resumed>) = 3 [pid 466] <... openat resumed>) = 3 [pid 465] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 466] write(3, "1000", 4 [pid 465] <... bpf resumed>) = 0 [pid 466] <... write resumed>) = 4 [pid 465] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 466] close(3executing program ) = 0 [pid 466] write(1, "executing program\n", 18) = 18 [pid 466] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 466] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 465] <... bpf resumed>) = 4 [pid 462] <... close resumed>) = 0 [pid 466] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 465] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 462] close(7 [pid 465] <... bpf resumed>) = 5 [pid 462] <... close resumed>) = 0 [pid 466] <... bpf resumed>) = 4 [pid 465] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 462] close(8 [pid 466] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 465] <... openat resumed>) = 6 [pid 462] <... close resumed>) = 0 [pid 466] <... bpf resumed>) = 5 [pid 465] ioctl(6, PPPIOCNEWUNIT [pid 462] close(9 [pid 466] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 462] <... close resumed>) = 0 [pid 466] <... openat resumed>) = 6 [pid 462] close(10 [pid 466] ioctl(6, PPPIOCNEWUNIT [pid 462] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 462] close(11) = -1 EBADF (Bad file descriptor) [pid 462] close(12) = -1 EBADF (Bad file descriptor) [pid 462] close(13) = -1 EBADF (Bad file descriptor) [pid 462] close(14) = -1 EBADF (Bad file descriptor) [pid 462] close(15 [pid 465] <... ioctl resumed>, 0x20001400) = 0 [pid 462] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 465] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 465] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 465] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 466] <... ioctl resumed>, 0x20001400) = 0 [pid 465] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 462] close(16 [pid 466] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 465] <... bpf resumed>) = 9 [pid 462] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 466] <... bpf resumed>) = 7 [pid 465] close(3 [pid 462] close(17 [pid 466] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 465] <... close resumed>) = 0 [pid 462] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 466] <... bpf resumed>) = 0 [pid 465] close(4 [pid 462] close(18 [pid 466] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 462] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 465] <... close resumed>) = 0 [pid 462] close(19) = -1 EBADF (Bad file descriptor) [pid 462] close(20) = -1 EBADF (Bad file descriptor) [pid 462] close(21) = -1 EBADF (Bad file descriptor) [pid 462] close(22) = -1 EBADF (Bad file descriptor) [pid 462] close(23) = -1 EBADF (Bad file descriptor) [pid 462] close(24) = -1 EBADF (Bad file descriptor) [pid 462] close(25) = -1 EBADF (Bad file descriptor) [pid 462] close(26) = -1 EBADF (Bad file descriptor) [pid 462] close(27) = -1 EBADF (Bad file descriptor) [pid 466] <... bpf resumed>) = 8 [pid 465] close(5 [pid 462] close(28) = -1 EBADF (Bad file descriptor) [pid 466] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 462] close(29) = -1 EBADF (Bad file descriptor) [pid 466] <... bpf resumed>) = 9 [pid 465] <... close resumed>) = 0 [pid 462] exit_group(0) = ? [pid 466] close(3 [pid 465] close(6 [pid 462] +++ exited with 0 +++ [pid 466] <... close resumed>) = 0 [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=30, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 466] close(4 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 466] <... close resumed>) = 0 ./strace-static-x86_64: Process 467 attached [pid 466] close(5 [pid 467] set_robust_list(0x55555662b660, 24 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 31 [pid 466] <... close resumed>) = 0 [pid 466] close(6 [pid 467] <... set_robust_list resumed>) = 0 [pid 467] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 467] setpgid(0, 0) = 0 [pid 467] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 467] write(3, "1000", 4) = 4 [pid 467] close(3) = 0 [pid 467] write(1, "executing program\n", 18) = 18 [pid 467] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 467] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 executing program [pid 467] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 467] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 467] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 467] ioctl(6, PPPIOCNEWUNIT [pid 464] <... close resumed>) = 0 [pid 464] close(7 [pid 463] <... close resumed>) = 0 [pid 464] <... close resumed>) = 0 [pid 463] close(7 [pid 464] close(8 [pid 463] <... close resumed>) = 0 [pid 467] <... ioctl resumed>, 0x20001400) = 0 [pid 464] <... close resumed>) = 0 [pid 463] close(8 [pid 464] close(9 [pid 463] <... close resumed>) = 0 [pid 464] <... close resumed>) = 0 [pid 463] close(9 [pid 464] close(10) = -1 EBADF (Bad file descriptor) [pid 463] <... close resumed>) = 0 [pid 464] close(11 [pid 463] close(10 [pid 464] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 463] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 467] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 464] close(12 [pid 463] close(11 [pid 467] <... bpf resumed>) = 7 [pid 464] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 463] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 467] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 464] close(13 [pid 463] close(12 [pid 467] <... bpf resumed>) = 0 [pid 464] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 463] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 467] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 464] close(14 [pid 463] close(13 [pid 464] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 463] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 467] <... bpf resumed>) = 8 [pid 464] close(15 [pid 463] close(14 [pid 467] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 464] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 463] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 467] <... bpf resumed>) = 9 [pid 464] close(16 [pid 463] close(15 [pid 467] close(3 [pid 464] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 463] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 467] <... close resumed>) = 0 [pid 464] close(17 [pid 463] close(16 [pid 467] close(4 [pid 464] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 463] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 467] <... close resumed>) = 0 [pid 464] close(18 [pid 463] close(17 [pid 467] close(5 [pid 464] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 463] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 467] <... close resumed>) = 0 [pid 464] close(19 [pid 463] close(18 [pid 467] close(6 [pid 464] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 463] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 464] close(20 [pid 463] close(19 [pid 464] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 463] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 464] close(21 [pid 463] close(20 [pid 464] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 463] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 464] close(22 [pid 463] close(21 [pid 464] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 463] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 464] close(23 [pid 463] close(22 [pid 464] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 463] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 464] close(24 [pid 463] close(23 [pid 464] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 463] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 464] close(25 [pid 463] close(24 [pid 464] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 463] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 464] close(26 [pid 463] close(25 [pid 464] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 463] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 464] close(27 [pid 463] close(26 [pid 464] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 463] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 464] close(28 [pid 463] close(27 [pid 464] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 463] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 464] close(29 [pid 463] close(28 [pid 464] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 463] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 464] exit_group(0 [pid 463] close(29 [pid 464] <... exit_group resumed>) = ? [pid 463] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 464] +++ exited with 0 +++ [pid 463] exit_group(0) = ? [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=30, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 463] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=30, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 468 attached [pid 468] set_robust_list(0x55555662b660, 24 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 31 [pid 468] <... set_robust_list resumed>) = 0 [pid 468] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 468] setpgid(0, 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 468] <... setpgid resumed>) = 0 [pid 468] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 465] <... close resumed>) = 0 [pid 468] write(3, "1000", 4 [pid 465] close(7 [pid 468] <... write resumed>) = 4 [pid 466] <... close resumed>) = 0 [pid 465] <... close resumed>) = 0 [pid 468] close(3 [pid 466] close(7 [pid 465] close(8 [pid 468] <... close resumed>) = 0 [pid 466] <... close resumed>) = 0 [pid 465] <... close resumed>) = 0 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 31 executing program [pid 468] write(1, "executing program\n", 18 [pid 466] close(8 [pid 465] close(9 [pid 468] <... write resumed>) = 18 [pid 466] <... close resumed>) = 0 [pid 465] <... close resumed>) = 0 [pid 468] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 466] close(9 [pid 465] close(10./strace-static-x86_64: Process 469 attached [pid 468] <... bpf resumed>) = 3 [pid 465] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 468] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 465] close(11 [pid 468] <... bpf resumed>) = 0 [pid 465] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 468] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 465] close(12 [pid 469] set_robust_list(0x55555662b660, 24 [pid 468] <... bpf resumed>) = 4 [pid 465] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 468] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 465] close(13) = -1 EBADF (Bad file descriptor) [pid 465] close(14) = -1 EBADF (Bad file descriptor) [pid 465] close(15) = -1 EBADF (Bad file descriptor) [pid 465] close(16) = -1 EBADF (Bad file descriptor) [pid 465] close(17) = -1 EBADF (Bad file descriptor) [pid 465] close(18) = -1 EBADF (Bad file descriptor) [pid 465] close(19) = -1 EBADF (Bad file descriptor) [pid 465] close(20) = -1 EBADF (Bad file descriptor) [pid 465] close(21) = -1 EBADF (Bad file descriptor) [pid 465] close(22) = -1 EBADF (Bad file descriptor) [pid 465] close(23) = -1 EBADF (Bad file descriptor) [pid 465] close(24) = -1 EBADF (Bad file descriptor) [pid 465] close(25) = -1 EBADF (Bad file descriptor) [pid 468] <... bpf resumed>) = 5 [pid 465] close(26 [pid 468] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 465] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 468] <... openat resumed>) = 6 [pid 466] <... close resumed>) = 0 [pid 465] close(27 [pid 468] ioctl(6, PPPIOCNEWUNIT [pid 466] close(10 [pid 465] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 469] <... set_robust_list resumed>) = 0 [pid 468] <... ioctl resumed>, 0x20001400) = 0 [pid 466] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 465] close(28 [pid 468] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 466] close(11 [pid 465] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 469] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 468] <... bpf resumed>) = 7 [pid 466] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 465] close(29 [pid 469] <... prctl resumed>) = 0 [pid 468] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 466] close(12 [pid 469] setpgid(0, 0 [pid 468] <... bpf resumed>) = 0 [pid 466] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 465] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 469] <... setpgid resumed>) = 0 [pid 468] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 466] close(13 [pid 465] exit_group(0 [pid 466] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 466] close(14) = -1 EBADF (Bad file descriptor) [pid 466] close(15) = -1 EBADF (Bad file descriptor) [pid 465] <... exit_group resumed>) = ? [pid 466] close(16) = -1 EBADF (Bad file descriptor) [pid 466] close(17) = -1 EBADF (Bad file descriptor) [pid 466] close(18) = -1 EBADF (Bad file descriptor) [pid 466] close(19) = -1 EBADF (Bad file descriptor) [pid 466] close(20) = -1 EBADF (Bad file descriptor) [pid 465] +++ exited with 0 +++ [pid 466] close(21) = -1 EBADF (Bad file descriptor) [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=30, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 466] close(22 [pid 312] restart_syscall(<... resuming interrupted clone ...> [pid 466] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 468] <... bpf resumed>) = 8 [pid 466] close(23 [pid 469] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 468] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 466] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 466] close(24 [pid 312] <... restart_syscall resumed>) = 0 [pid 469] <... openat resumed>) = 3 [pid 468] <... bpf resumed>) = 9 [pid 466] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 469] write(3, "1000", 4 [pid 468] close(3 [pid 466] close(25 [pid 469] <... write resumed>) = 4 [pid 468] <... close resumed>) = 0 [pid 466] <... close resumed>) = -1 EBADF (Bad file descriptor) executing program [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 469] close(3 [pid 468] close(4 [pid 466] close(26 [pid 469] <... close resumed>) = 0 [pid 468] <... close resumed>) = 0 [pid 469] write(1, "executing program\n", 18 [pid 468] close(5 [pid 469] <... write resumed>) = 18 [pid 468] <... close resumed>) = 0 [pid 469] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 468] close(6 [pid 469] <... bpf resumed>) = 3 [pid 466] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 470 attached [pid 469] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 466] close(27 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 31 [pid 470] set_robust_list(0x55555662b660, 24 [pid 466] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 470] <... set_robust_list resumed>) = 0 [pid 466] close(28 [pid 470] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 466] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 470] <... prctl resumed>) = 0 [pid 466] close(29 [pid 470] setpgid(0, 0 [pid 466] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 470] <... setpgid resumed>) = 0 [pid 469] <... bpf resumed>) = 0 [pid 467] <... close resumed>) = 0 [pid 466] exit_group(0 [pid 469] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 467] close(7 [pid 470] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 466] <... exit_group resumed>) = ? [pid 467] <... close resumed>) = 0 [pid 469] <... bpf resumed>) = 4 [pid 467] close(8 [pid 469] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 467] <... close resumed>) = 0 [pid 469] <... bpf resumed>) = 5 [pid 467] close(9 [pid 469] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 467] <... close resumed>) = 0 [pid 466] +++ exited with 0 +++ [pid 470] <... openat resumed>) = 3 [pid 469] <... openat resumed>) = 6 [pid 467] close(10 [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=30, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 470] write(3, "1000", 4 [pid 469] ioctl(6, PPPIOCNEWUNIT [pid 467] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 470] <... write resumed>) = 4 [pid 467] close(11 [pid 470] close(3 [pid 467] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 470] <... close resumed>) = 0 [pid 467] close(12executing program [pid 470] write(1, "executing program\n", 18 [pid 467] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 470] <... write resumed>) = 18 [pid 467] close(13 [pid 470] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 469] <... ioctl resumed>, 0x20001400) = 0 [pid 467] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 469] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 467] close(14 [pid 469] <... bpf resumed>) = 7 [pid 467] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 469] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 467] close(15 [pid 469] <... bpf resumed>) = 0 [pid 467] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 469] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 467] close(16 [pid 470] <... bpf resumed>) = 3 [pid 467] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 471 attached [pid 470] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 467] close(17 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 31 [pid 469] <... bpf resumed>) = 8 [pid 470] <... bpf resumed>) = 0 [pid 467] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 471] set_robust_list(0x55555662b660, 24 [pid 470] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 469] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 467] close(18 [pid 471] <... set_robust_list resumed>) = 0 [pid 469] <... bpf resumed>) = 9 [pid 467] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 469] close(3 [pid 467] close(19 [pid 469] <... close resumed>) = 0 [pid 467] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 469] close(4 [pid 467] close(20 [pid 469] <... close resumed>) = 0 [pid 467] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 469] close(5 [pid 467] close(21 [pid 469] <... close resumed>) = 0 [pid 467] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 469] close(6 [pid 467] close(22 [pid 471] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 470] <... bpf resumed>) = 4 [pid 467] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 471] <... prctl resumed>) = 0 [pid 470] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 467] close(23 [pid 471] setpgid(0, 0 [pid 470] <... bpf resumed>) = 5 [pid 467] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 471] <... setpgid resumed>) = 0 [pid 470] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 467] close(24) = -1 EBADF (Bad file descriptor) [pid 467] close(25 [pid 470] <... openat resumed>) = 6 [pid 467] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 470] ioctl(6, PPPIOCNEWUNIT [pid 467] close(26 [pid 471] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 467] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 467] close(27) = -1 EBADF (Bad file descriptor) [pid 467] close(28) = -1 EBADF (Bad file descriptor) [pid 467] close(29) = -1 EBADF (Bad file descriptor) [pid 467] exit_group(0) = ? [pid 467] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=31, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 471] <... openat resumed>) = 3 [pid 471] write(3, "1000", 4 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 471] <... write resumed>) = 4 executing program ./strace-static-x86_64: Process 472 attached [pid 471] close(3) = 0 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 32 [pid 472] set_robust_list(0x55555662b660, 24 [pid 471] write(1, "executing program\n", 18 [pid 472] <... set_robust_list resumed>) = 0 [pid 471] <... write resumed>) = 18 [pid 468] <... close resumed>) = 0 [pid 472] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 471] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 470] <... ioctl resumed>, 0x20001400) = 0 [pid 468] close(7 [pid 472] <... prctl resumed>) = 0 [pid 471] <... bpf resumed>) = 3 [pid 470] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 468] <... close resumed>) = 0 [pid 471] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 470] <... bpf resumed>) = 7 [pid 468] close(8 [pid 472] setpgid(0, 0 [pid 471] <... bpf resumed>) = 0 [pid 470] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 468] <... close resumed>) = 0 [pid 472] <... setpgid resumed>) = 0 [pid 471] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 470] <... bpf resumed>) = 0 [pid 468] close(9 [pid 470] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 468] <... close resumed>) = 0 [pid 472] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 471] <... bpf resumed>) = 4 [pid 470] <... bpf resumed>) = 8 [pid 468] close(10 [pid 471] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 470] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 468] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 472] <... openat resumed>) = 3 [pid 471] <... bpf resumed>) = 5 [pid 470] <... bpf resumed>) = 9 [pid 468] close(11 [pid 471] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 470] close(3 [pid 468] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 472] write(3, "1000", 4 [pid 471] <... openat resumed>) = 6 [pid 470] <... close resumed>) = 0 [pid 468] close(12executing program [pid 472] <... write resumed>) = 4 [pid 471] ioctl(6, PPPIOCNEWUNIT [pid 470] close(4 [pid 468] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 470] <... close resumed>) = 0 [pid 468] close(13 [pid 470] close(5 [pid 468] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 470] <... close resumed>) = 0 [pid 468] close(14 [pid 470] close(6 [pid 468] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 468] close(15) = -1 EBADF (Bad file descriptor) [pid 468] close(16) = -1 EBADF (Bad file descriptor) [pid 472] close(3 [pid 468] close(17) = -1 EBADF (Bad file descriptor) [pid 468] close(18) = -1 EBADF (Bad file descriptor) [pid 468] close(19 [pid 472] <... close resumed>) = 0 [pid 468] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 468] close(20 [pid 472] write(1, "executing program\n", 18 [pid 468] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 468] close(21 [pid 472] <... write resumed>) = 18 [pid 468] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 468] close(22) = -1 EBADF (Bad file descriptor) [pid 472] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 468] close(23) = -1 EBADF (Bad file descriptor) [pid 472] <... bpf resumed>) = 3 [pid 468] close(24) = -1 EBADF (Bad file descriptor) [pid 468] close(25 [pid 472] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 468] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 472] <... bpf resumed>) = 0 [pid 471] <... ioctl resumed>, 0x20001400) = 0 [pid 468] close(26 [pid 472] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 468] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 471] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 468] close(27) = -1 EBADF (Bad file descriptor) [pid 468] close(28) = -1 EBADF (Bad file descriptor) [pid 468] close(29) = -1 EBADF (Bad file descriptor) [pid 468] exit_group(0) = ? [pid 471] <... bpf resumed>) = 7 [pid 471] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 471] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 468] +++ exited with 0 +++ [pid 472] <... bpf resumed>) = 4 [pid 472] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 471] <... bpf resumed>) = 8 [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=31, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 471] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 471] <... bpf resumed>) = 9 [pid 471] close(3) = 0 [pid 471] close(4) = 0 [pid 471] close(5) = 0 [pid 471] close(6 [pid 472] <... bpf resumed>) = 5 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 32 [pid 472] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 ./strace-static-x86_64: Process 473 attached [pid 472] ioctl(6, PPPIOCNEWUNIT [pid 473] set_robust_list(0x55555662b660, 24) = 0 [pid 473] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 473] setpgid(0, 0) = 0 [pid 472] <... ioctl resumed>, 0x20001400) = 0 [pid 472] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 473] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 472] <... bpf resumed>) = 7 [pid 472] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 472] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 473] <... openat resumed>) = 3 [pid 473] write(3, "1000", 4) = 4 [pid 473] close(3) = 0 executing program [pid 473] write(1, "executing program\n", 18) = 18 [pid 472] <... bpf resumed>) = 8 [pid 472] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 473] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 472] close(3 [pid 473] <... bpf resumed>) = 3 [pid 472] <... close resumed>) = 0 [pid 473] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 472] close(4 [pid 473] <... bpf resumed>) = 0 [pid 473] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 472] <... close resumed>) = 0 [pid 472] close(5) = 0 [pid 472] close(6 [pid 473] <... bpf resumed>) = 4 [pid 473] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 473] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 473] ioctl(6, PPPIOCNEWUNIT, 0x20001400) = 0 [pid 473] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 473] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 473] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 469] <... close resumed>) = 0 [pid 469] close(7) = 0 [pid 473] <... bpf resumed>) = 8 [pid 469] close(8 [pid 473] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 469] <... close resumed>) = 0 [pid 473] <... bpf resumed>) = 9 [pid 469] close(9 [pid 473] close(3 [pid 469] <... close resumed>) = 0 [pid 473] <... close resumed>) = 0 [pid 469] close(10 [pid 473] close(4 [pid 469] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 473] <... close resumed>) = 0 [pid 469] close(11 [pid 473] close(5 [pid 469] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 473] <... close resumed>) = 0 [pid 469] close(12 [pid 473] close(6 [pid 469] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 469] close(13) = -1 EBADF (Bad file descriptor) [pid 469] close(14) = -1 EBADF (Bad file descriptor) [pid 469] close(15) = -1 EBADF (Bad file descriptor) [pid 469] close(16) = -1 EBADF (Bad file descriptor) [pid 469] close(17) = -1 EBADF (Bad file descriptor) [pid 469] close(18) = -1 EBADF (Bad file descriptor) [pid 469] close(19) = -1 EBADF (Bad file descriptor) [pid 469] close(20) = -1 EBADF (Bad file descriptor) [pid 469] close(21) = -1 EBADF (Bad file descriptor) [pid 469] close(22) = -1 EBADF (Bad file descriptor) [pid 469] close(23) = -1 EBADF (Bad file descriptor) [pid 469] close(24) = -1 EBADF (Bad file descriptor) [pid 469] close(25) = -1 EBADF (Bad file descriptor) [pid 469] close(26) = -1 EBADF (Bad file descriptor) [pid 469] close(27) = -1 EBADF (Bad file descriptor) [pid 469] close(28) = -1 EBADF (Bad file descriptor) [pid 469] close(29) = -1 EBADF (Bad file descriptor) [pid 469] exit_group(0) = ? [pid 469] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=31, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 313] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 474 attached , child_tidptr=0x55555662b650) = 32 [pid 474] set_robust_list(0x55555662b660, 24) = 0 [pid 474] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 474] setpgid(0, 0) = 0 [pid 474] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 474] write(3, "1000", 4) = 4 [pid 474] close(3) = 0 executing program [pid 474] write(1, "executing program\n", 18) = 18 [pid 474] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 474] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 474] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 472] <... close resumed>) = 0 [pid 471] <... close resumed>) = 0 [pid 470] <... close resumed>) = 0 [pid 474] <... bpf resumed>) = 4 [pid 472] close(7 [pid 471] close(7 [pid 470] close(7 [pid 474] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 472] <... close resumed>) = 0 [pid 471] <... close resumed>) = 0 [pid 470] <... close resumed>) = 0 [pid 474] <... bpf resumed>) = 5 [pid 472] close(8 [pid 471] close(8 [pid 470] close(8 [pid 474] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 472] <... close resumed>) = 0 [pid 471] <... close resumed>) = 0 [pid 470] <... close resumed>) = 0 [pid 474] <... openat resumed>) = 6 [pid 472] close(9 [pid 471] close(9 [pid 470] close(9 [pid 474] ioctl(6, PPPIOCNEWUNIT [pid 472] <... close resumed>) = 0 [pid 474] <... ioctl resumed>, 0x20001400) = 0 [pid 472] close(10 [pid 471] <... close resumed>) = 0 [pid 470] <... close resumed>) = 0 [pid 472] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 471] close(10 [pid 470] close(10 [pid 472] close(11 [pid 471] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 470] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 472] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 471] close(11 [pid 470] close(11 [pid 472] close(12 [pid 471] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 470] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 472] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 472] close(13 [pid 471] close(12 [pid 470] close(12 [pid 472] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 471] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 470] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 472] close(14 [pid 471] close(13 [pid 470] close(13 [pid 472] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 471] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 470] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 474] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 472] close(15 [pid 471] close(14 [pid 470] close(14 [pid 474] <... bpf resumed>) = 7 [pid 472] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 471] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 470] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 474] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 472] close(16 [pid 471] close(15 [pid 470] close(15 [pid 474] <... bpf resumed>) = 0 [pid 472] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 471] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 470] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 474] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 472] close(17 [pid 471] close(16 [pid 470] close(16 [pid 472] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 471] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 470] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 474] <... bpf resumed>) = 8 [pid 472] close(18 [pid 471] close(17 [pid 470] close(17 [pid 474] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 472] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 471] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 470] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 474] <... bpf resumed>) = 9 [pid 472] close(19 [pid 471] close(18 [pid 470] close(18 [pid 474] close(3 [pid 472] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 471] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 470] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 474] <... close resumed>) = 0 [pid 472] close(20 [pid 471] close(19 [pid 470] close(19 [pid 474] close(4 [pid 472] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 471] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 470] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 474] <... close resumed>) = 0 [pid 472] close(21 [pid 471] close(20 [pid 470] close(20 [pid 474] close(5 [pid 472] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 471] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 470] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 474] <... close resumed>) = 0 [pid 472] close(22 [pid 471] close(21 [pid 470] close(21 [pid 474] close(6 [pid 472] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 471] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 470] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 472] close(23 [pid 471] close(22 [pid 470] close(22 [pid 472] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 471] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 470] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 472] close(24 [pid 471] close(23 [pid 470] close(23 [pid 472] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 471] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 470] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 472] close(25 [pid 471] close(24 [pid 470] close(24 [pid 472] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 471] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 470] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 472] close(26 [pid 471] close(25 [pid 470] close(25 [pid 472] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 472] close(27 [pid 471] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 470] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 472] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 471] close(26 [pid 470] close(26 [pid 472] close(28) = -1 EBADF (Bad file descriptor) [pid 471] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 470] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 472] close(29 [pid 471] close(27 [pid 470] close(27 [pid 472] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 471] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 470] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 472] exit_group(0 [pid 471] close(28 [pid 472] <... exit_group resumed>) = ? [pid 471] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 470] close(28 [pid 472] +++ exited with 0 +++ [pid 471] close(29 [pid 470] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 471] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 470] close(29 [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 471] exit_group(0 [pid 470] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 471] <... exit_group resumed>) = ? [pid 470] exit_group(0) = ? [pid 471] +++ exited with 0 +++ [pid 470] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=31, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=31, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 32 ./strace-static-x86_64: Process 475 attached [pid 475] set_robust_list(0x55555662b660, 24) = 0 [pid 475] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 475] setpgid(0, 0) = 0 [pid 475] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 33 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 32 [pid 475] write(3, "1000", 4) = 4 [pid 475] close(3) = 0 [pid 475] write(1, "executing program\n", 18executing program ) = 18 [pid 475] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 475] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4./strace-static-x86_64: Process 476 attached ) = 0 [pid 476] set_robust_list(0x55555662b660, 24 [pid 475] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 476] <... set_robust_list resumed>) = 0 [pid 473] <... close resumed>) = 0 ./strace-static-x86_64: Process 477 attached [pid 476] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 475] <... bpf resumed>) = 4 [pid 473] close(7 [pid 476] <... prctl resumed>) = 0 [pid 475] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 473] <... close resumed>) = 0 [pid 476] setpgid(0, 0 [pid 475] <... bpf resumed>) = 5 [pid 473] close(8 [pid 476] <... setpgid resumed>) = 0 [pid 475] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 473] <... close resumed>) = 0 [pid 476] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 475] <... openat resumed>) = 6 [pid 473] close(9 [pid 477] set_robust_list(0x55555662b660, 24 [pid 476] <... openat resumed>) = 3 [pid 475] ioctl(6, PPPIOCNEWUNIT [pid 473] <... close resumed>) = 0 [pid 477] <... set_robust_list resumed>) = 0 [pid 473] close(10 [pid 477] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 476] write(3, "1000", 4 [pid 473] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] <... prctl resumed>) = 0 [pid 476] <... write resumed>) = 4 [pid 473] close(11 [pid 477] setpgid(0, 0 [pid 476] close(3 [pid 475] <... ioctl resumed>, 0x20001400) = 0 [pid 473] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 476] <... close resumed>) = 0 executing program [pid 475] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 473] close(12 [pid 476] write(1, "executing program\n", 18 [pid 475] <... bpf resumed>) = 7 [pid 473] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 476] <... write resumed>) = 18 [pid 475] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 473] close(13 [pid 476] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 475] <... bpf resumed>) = 0 [pid 473] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] <... setpgid resumed>) = 0 [pid 476] <... bpf resumed>) = 3 [pid 475] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 473] close(14 [pid 477] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 476] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 475] <... bpf resumed>) = 8 [pid 473] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 476] <... bpf resumed>) = 0 [pid 473] close(15 [pid 476] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 475] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 473] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] <... openat resumed>) = 3 [pid 476] <... bpf resumed>) = 4 [pid 475] <... bpf resumed>) = 9 [pid 473] close(16 [pid 477] write(3, "1000", 4 [pid 476] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 475] close(3 [pid 473] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 476] <... bpf resumed>) = 5 [pid 475] <... close resumed>) = 0 [pid 473] close(17 [pid 477] <... write resumed>) = 4 [pid 477] close(3 [pid 476] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 475] close(4 [pid 473] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] <... close resumed>) = 0 [pid 476] <... openat resumed>) = 6 [pid 475] <... close resumed>) = 0 executing program [pid 473] close(18 [pid 477] write(1, "executing program\n", 18 [pid 476] ioctl(6, PPPIOCNEWUNIT [pid 475] close(5 [pid 477] <... write resumed>) = 18 [pid 473] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 473] close(19 [pid 477] <... bpf resumed>) = 3 [pid 473] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 476] <... ioctl resumed>, 0x20001400) = 0 [pid 475] <... close resumed>) = 0 [pid 473] close(20 [pid 476] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 475] close(6 [pid 477] <... bpf resumed>) = 0 [pid 476] <... bpf resumed>) = 7 [pid 473] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 476] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 473] close(21 [pid 476] <... bpf resumed>) = 0 [pid 476] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 477] <... bpf resumed>) = 4 [pid 473] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 476] <... bpf resumed>) = 8 [pid 477] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 476] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 473] close(22 [pid 477] <... bpf resumed>) = 5 [pid 476] <... bpf resumed>) = 9 [pid 473] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 476] close(3 [pid 477] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 476] <... close resumed>) = 0 [pid 473] close(23 [pid 477] <... openat resumed>) = 6 [pid 476] close(4 [pid 473] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] ioctl(6, PPPIOCNEWUNIT [pid 476] <... close resumed>) = 0 [pid 473] close(24 [pid 476] close(5 [pid 473] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 476] <... close resumed>) = 0 [pid 473] close(25 [pid 476] close(6 [pid 473] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 473] close(26) = -1 EBADF (Bad file descriptor) [pid 473] close(27) = -1 EBADF (Bad file descriptor) [pid 473] close(28) = -1 EBADF (Bad file descriptor) [pid 473] close(29) = -1 EBADF (Bad file descriptor) [pid 473] exit_group(0) = ? [pid 473] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555662b650) = 33 ./strace-static-x86_64: Process 478 attached [pid 478] set_robust_list(0x55555662b660, 24 [pid 477] <... ioctl resumed>, 0x20001400) = 0 [pid 478] <... set_robust_list resumed>) = 0 [pid 478] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 477] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 474] <... close resumed>) = 0 [pid 478] <... prctl resumed>) = 0 [pid 474] close(7 [pid 477] <... bpf resumed>) = 7 [pid 474] <... close resumed>) = 0 [pid 477] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 474] close(8 [pid 477] <... bpf resumed>) = 0 [pid 474] <... close resumed>) = 0 [pid 477] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 474] close(9 [pid 478] setpgid(0, 0 [pid 477] <... bpf resumed>) = 8 [pid 474] <... close resumed>) = 0 [pid 478] <... setpgid resumed>) = 0 [pid 474] close(10 [pid 477] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 474] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 478] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 477] <... bpf resumed>) = 9 [pid 474] close(11 [pid 477] close(3 [pid 474] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] <... close resumed>) = 0 [pid 474] close(12 [pid 478] <... openat resumed>) = 3 [pid 477] close(4 [pid 474] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] <... close resumed>) = 0 [pid 474] close(13 [pid 477] close(5 [pid 474] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] <... close resumed>) = 0 [pid 474] close(14 [pid 477] close(6 [pid 474] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 474] close(15 [pid 478] write(3, "1000", 4) = 4 [pid 474] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 478] close(3 [pid 474] close(16 [pid 478] <... close resumed>) = 0 [pid 474] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 478] write(1, "executing program\n", 18executing program [pid 474] close(17 [pid 478] <... write resumed>) = 18 [pid 474] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 478] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 474] close(18) = -1 EBADF (Bad file descriptor) [pid 474] close(19 [pid 478] <... bpf resumed>) = 3 [pid 474] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 474] close(20 [pid 478] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 474] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 478] <... bpf resumed>) = 0 [pid 474] close(21 [pid 478] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 474] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 474] close(22) = -1 EBADF (Bad file descriptor) [pid 474] close(23) = -1 EBADF (Bad file descriptor) [pid 474] close(24) = -1 EBADF (Bad file descriptor) [pid 474] close(25) = -1 EBADF (Bad file descriptor) [pid 474] close(26) = -1 EBADF (Bad file descriptor) [pid 474] close(27) = -1 EBADF (Bad file descriptor) [pid 474] close(28) = -1 EBADF (Bad file descriptor) [pid 474] close(29) = -1 EBADF (Bad file descriptor) [pid 478] <... bpf resumed>) = 4 [pid 474] exit_group(0) = ? [pid 478] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 474] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 478] <... bpf resumed>) = 5 [pid 478] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 478] <... openat resumed>) = 6 [pid 478] ioctl(6, PPPIOCNEWUNIT./strace-static-x86_64: Process 479 attached , 0x20001400) = 0 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 33 [pid 479] set_robust_list(0x55555662b660, 24) = 0 [pid 478] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 479] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 478] <... bpf resumed>) = 7 [pid 478] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 479] <... prctl resumed>) = 0 [pid 479] setpgid(0, 0 [pid 478] <... bpf resumed>) = 0 [pid 478] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 479] <... setpgid resumed>) = 0 [pid 479] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 478] <... bpf resumed>) = 8 [pid 478] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 479] <... openat resumed>) = 3 [pid 478] <... bpf resumed>) = 9 [pid 478] close(3) = 0 [pid 478] close(4) = 0 [pid 478] close(5) = 0 [pid 479] write(3, "1000", 4 [pid 478] close(6 [pid 475] <... close resumed>) = 0 [pid 479] <... write resumed>) = 4 [pid 476] <... close resumed>) = 0 [pid 475] close(7 [pid 479] close(3 [pid 476] close(7 [pid 475] <... close resumed>) = 0 [pid 479] <... close resumed>) = 0 [pid 476] <... close resumed>) = 0 [pid 475] close(8executing program [pid 479] write(1, "executing program\n", 18 [pid 476] close(8 [pid 475] <... close resumed>) = 0 [pid 479] <... write resumed>) = 18 [pid 476] <... close resumed>) = 0 [pid 475] close(9 [pid 479] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 476] close(9 [pid 475] <... close resumed>) = 0 [pid 479] <... bpf resumed>) = 3 [pid 476] <... close resumed>) = 0 [pid 475] close(10 [pid 479] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 476] close(10 [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 479] <... bpf resumed>) = 0 [pid 476] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] close(11 [pid 479] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 476] close(11 [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 476] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] close(12 [pid 476] close(12 [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 476] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] close(13 [pid 476] close(13 [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 476] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] close(14 [pid 476] close(14 [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 476] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] close(15 [pid 476] close(15 [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 476] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] close(16 [pid 476] close(16 [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 479] <... bpf resumed>) = 4 [pid 476] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] close(17 [pid 479] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 476] close(17 [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 476] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] close(18 [pid 479] <... bpf resumed>) = 5 [pid 476] close(18 [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 479] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 476] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] close(19 [pid 479] <... openat resumed>) = 6 [pid 476] close(19 [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 479] ioctl(6, PPPIOCNEWUNIT [pid 476] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] close(20 [pid 476] close(20 [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 476] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] close(21 [pid 476] close(21 [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 476] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] close(22 [pid 476] close(22 [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 476] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] close(23 [pid 476] close(23 [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 476] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] close(24 [pid 476] close(24 [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 476] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] close(25 [pid 476] close(25 [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 476] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] close(26 [pid 476] close(26 [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 476] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] close(27 [pid 476] close(27 [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 476] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] close(28 [pid 476] close(28 [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 476] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] close(29 [pid 476] close(29 [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 476] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] exit_group(0 [pid 476] exit_group(0 [pid 475] <... exit_group resumed>) = ? [pid 479] <... ioctl resumed>, 0x20001400) = 0 [pid 476] <... exit_group resumed>) = ? [pid 479] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 475] +++ exited with 0 +++ [pid 479] <... bpf resumed>) = 7 [pid 476] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 479] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=33, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] restart_syscall(<... resuming interrupted clone ...> [pid 479] <... bpf resumed>) = 0 [pid 315] <... restart_syscall resumed>) = 0 [pid 479] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 477] <... close resumed>) = 0 [pid 477] close(7 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 33 [pid 477] <... close resumed>) = 0 [pid 477] close(8 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 477] <... close resumed>) = 0 [pid 477] close(9) = 0 [pid 477] close(10) = -1 EBADF (Bad file descriptor) [pid 477] close(11) = -1 EBADF (Bad file descriptor) [pid 477] close(12) = -1 EBADF (Bad file descriptor) [pid 477] close(13) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 480 attached [pid 479] <... bpf resumed>) = 8 [pid 477] close(14 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 34 ./strace-static-x86_64: Process 481 attached [pid 479] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 477] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] set_robust_list(0x55555662b660, 24 [pid 477] close(15 [pid 481] set_robust_list(0x55555662b660, 24 [pid 479] <... bpf resumed>) = 9 [pid 477] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 481] <... set_robust_list resumed>) = 0 [pid 480] <... set_robust_list resumed>) = 0 [pid 479] close(3 [pid 477] close(16 [pid 479] <... close resumed>) = 0 [pid 477] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 479] close(4 [pid 477] close(17 [pid 480] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 479] <... close resumed>) = 0 [pid 477] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 481] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 480] <... prctl resumed>) = 0 [pid 479] close(5 [pid 477] close(18) = -1 EBADF (Bad file descriptor) [pid 479] <... close resumed>) = 0 [pid 477] close(19 [pid 481] <... prctl resumed>) = 0 [pid 480] setpgid(0, 0 [pid 479] close(6 [pid 477] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] close(20) = -1 EBADF (Bad file descriptor) [pid 477] close(21) = -1 EBADF (Bad file descriptor) [pid 477] close(22) = -1 EBADF (Bad file descriptor) [pid 477] close(23) = -1 EBADF (Bad file descriptor) [pid 477] close(24) = -1 EBADF (Bad file descriptor) [pid 477] close(25) = -1 EBADF (Bad file descriptor) [pid 477] close(26) = -1 EBADF (Bad file descriptor) [pid 477] close(27) = -1 EBADF (Bad file descriptor) [pid 477] close(28) = -1 EBADF (Bad file descriptor) [pid 477] close(29) = -1 EBADF (Bad file descriptor) [pid 477] exit_group(0) = ? [pid 481] setpgid(0, 0 [pid 480] <... setpgid resumed>) = 0 [pid 481] <... setpgid resumed>) = 0 [pid 480] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 477] +++ exited with 0 +++ [pid 480] <... openat resumed>) = 3 [pid 481] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC executing program [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=32, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 480] write(3, "1000", 4 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 480] <... write resumed>) = 4 [pid 481] <... openat resumed>) = 3 [pid 481] write(3, "1000", 4) = 4 [pid 481] close(3) = 0 [pid 481] write(1, "executing program\n", 18) = 18 executing program [pid 481] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 480] close(3 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 33 [pid 480] <... close resumed>) = 0 [pid 480] write(1, "executing program\n", 18) = 18 [pid 481] <... bpf resumed>) = 3 [pid 480] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 481] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4./strace-static-x86_64: Process 482 attached ) = 0 [pid 482] set_robust_list(0x55555662b660, 24 [pid 481] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 480] <... bpf resumed>) = 3 [pid 482] <... set_robust_list resumed>) = 0 [pid 481] <... bpf resumed>) = 4 [pid 480] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 482] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 481] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 480] <... bpf resumed>) = 0 [pid 482] <... prctl resumed>) = 0 [pid 481] <... bpf resumed>) = 5 [pid 480] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 482] setpgid(0, 0 [pid 481] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 482] <... setpgid resumed>) = 0 [pid 481] <... openat resumed>) = 6 [pid 482] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 481] ioctl(6, PPPIOCNEWUNIT [pid 480] <... bpf resumed>) = 4 [pid 480] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 480] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 481] <... ioctl resumed>, 0x20001400) = 0 executing program [pid 480] <... openat resumed>) = 6 [pid 482] <... openat resumed>) = 3 [pid 480] ioctl(6, PPPIOCNEWUNIT [pid 482] write(3, "1000", 4 [pid 481] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 482] <... write resumed>) = 4 [pid 481] <... bpf resumed>) = 7 [pid 482] close(3) = 0 [pid 481] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 482] write(1, "executing program\n", 18) = 18 [pid 481] <... bpf resumed>) = 0 [pid 482] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 481] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 482] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 481] <... bpf resumed>) = 8 [pid 480] <... ioctl resumed>, 0x20001400) = 0 [pid 482] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 481] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 480] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 482] <... bpf resumed>) = 4 [pid 481] <... bpf resumed>) = 9 [pid 482] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 480] <... bpf resumed>) = 7 [pid 481] close(3 [pid 482] <... bpf resumed>) = 5 [pid 480] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 482] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 481] <... close resumed>) = 0 [pid 480] <... bpf resumed>) = 0 [pid 482] <... openat resumed>) = 6 [pid 481] close(4 [pid 480] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 482] ioctl(6, PPPIOCNEWUNIT [pid 481] <... close resumed>) = 0 [pid 480] <... bpf resumed>) = 8 [pid 480] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 480] close(3) = 0 [pid 478] <... close resumed>) = 0 [pid 481] close(5 [pid 480] close(4 [pid 478] close(7 [pid 480] <... close resumed>) = 0 [pid 480] close(5 [pid 478] <... close resumed>) = 0 [pid 482] <... ioctl resumed>, 0x20001400) = 0 [pid 481] <... close resumed>) = 0 [pid 480] <... close resumed>) = 0 [pid 478] close(8 [pid 482] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 481] close(6 [pid 480] close(6 [pid 478] <... close resumed>) = 0 [pid 482] <... bpf resumed>) = 7 [pid 478] close(9 [pid 482] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 478] <... close resumed>) = 0 [pid 482] <... bpf resumed>) = 0 [pid 478] close(10) = -1 EBADF (Bad file descriptor) [pid 482] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 478] close(11) = -1 EBADF (Bad file descriptor) [pid 478] close(12) = -1 EBADF (Bad file descriptor) [pid 478] close(13) = -1 EBADF (Bad file descriptor) [pid 478] close(14) = -1 EBADF (Bad file descriptor) [pid 478] close(15) = -1 EBADF (Bad file descriptor) [pid 478] close(16) = -1 EBADF (Bad file descriptor) [pid 478] close(17) = -1 EBADF (Bad file descriptor) [pid 478] close(18 [pid 482] <... bpf resumed>) = 8 [pid 478] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 482] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 478] close(19 [pid 482] <... bpf resumed>) = 9 [pid 478] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 482] close(3 [pid 478] close(20 [pid 482] <... close resumed>) = 0 [pid 478] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 482] close(4 [pid 478] close(21 [pid 482] <... close resumed>) = 0 [pid 478] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 478] close(22 [pid 482] close(5) = 0 [pid 482] close(6 [pid 478] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 478] close(23) = -1 EBADF (Bad file descriptor) [pid 478] close(24) = -1 EBADF (Bad file descriptor) [pid 478] close(25) = -1 EBADF (Bad file descriptor) [pid 478] close(26) = -1 EBADF (Bad file descriptor) [pid 478] close(27) = -1 EBADF (Bad file descriptor) [pid 478] close(28) = -1 EBADF (Bad file descriptor) [pid 478] close(29) = -1 EBADF (Bad file descriptor) [pid 478] exit_group(0) = ? [pid 479] <... close resumed>) = 0 [pid 479] close(7) = 0 [pid 478] +++ exited with 0 +++ [pid 479] close(8 [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=33, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 479] <... close resumed>) = 0 [pid 314] restart_syscall(<... resuming interrupted clone ...> [pid 479] close(9 [pid 314] <... restart_syscall resumed>) = 0 [pid 479] <... close resumed>) = 0 [pid 479] close(10) = -1 EBADF (Bad file descriptor) [pid 479] close(11 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 479] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 479] close(12) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 483 attached [pid 479] close(13 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 34 [pid 483] set_robust_list(0x55555662b660, 24 [pid 479] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 483] <... set_robust_list resumed>) = 0 [pid 479] close(14 [pid 483] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 479] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 483] <... prctl resumed>) = 0 [pid 479] close(15 [pid 483] setpgid(0, 0 [pid 479] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 483] <... setpgid resumed>) = 0 [pid 479] close(16 [pid 483] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 479] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 483] <... openat resumed>) = 3 [pid 479] close(17 [pid 483] write(3, "1000", 4 [pid 479] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 483] <... write resumed>) = 4 [pid 479] close(18 [pid 483] close(3 [pid 479] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 483] <... close resumed>) = 0 [pid 479] close(19 [pid 483] write(1, "executing program\n", 18 [pid 479] <... close resumed>) = -1 EBADF (Bad file descriptor) executing program [pid 483] <... write resumed>) = 18 [pid 479] close(20) = -1 EBADF (Bad file descriptor) [pid 483] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 479] close(21 [pid 483] <... bpf resumed>) = 3 [pid 479] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 483] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 479] close(22 [pid 483] <... bpf resumed>) = 0 [pid 479] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 483] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 479] close(23) = -1 EBADF (Bad file descriptor) [pid 479] close(24 [pid 483] <... bpf resumed>) = 4 [pid 479] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 483] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 479] close(25 [pid 483] <... bpf resumed>) = 5 [pid 479] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 483] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 479] close(26 [pid 483] <... openat resumed>) = 6 [pid 483] ioctl(6, PPPIOCNEWUNIT [pid 479] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 479] close(27) = -1 EBADF (Bad file descriptor) [pid 479] close(28) = -1 EBADF (Bad file descriptor) [pid 479] close(29) = -1 EBADF (Bad file descriptor) [pid 479] exit_group(0 [pid 483] <... ioctl resumed>, 0x20001400) = 0 [pid 479] <... exit_group resumed>) = ? [pid 483] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 479] +++ exited with 0 +++ [pid 483] <... bpf resumed>) = 7 [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=33, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 483] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 483] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 484 attached [pid 483] <... bpf resumed>) = 8 [pid 484] set_robust_list(0x55555662b660, 24 [pid 483] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 34 [pid 484] <... set_robust_list resumed>) = 0 [pid 483] <... bpf resumed>) = 9 [pid 484] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 483] close(3 [pid 484] <... prctl resumed>) = 0 [pid 483] <... close resumed>) = 0 [pid 484] setpgid(0, 0 [pid 483] close(4 [pid 484] <... setpgid resumed>) = 0 [pid 483] <... close resumed>) = 0 [pid 484] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 483] close(5) = 0 [pid 483] close(6 [pid 484] <... openat resumed>) = 3 [pid 484] write(3, "1000", 4 [pid 481] <... close resumed>) = 0 [pid 480] <... close resumed>) = 0 [pid 482] <... close resumed>) = 0 [pid 481] close(7 [pid 480] close(7 [pid 482] close(7 [pid 481] <... close resumed>) = 0 [pid 480] <... close resumed>) = 0 [pid 482] <... close resumed>) = 0 [pid 481] close(8 [pid 480] close(8 [pid 484] <... write resumed>) = 4 [pid 482] close(8 [pid 481] <... close resumed>) = 0 [pid 480] <... close resumed>) = 0 [pid 484] close(3 [pid 482] <... close resumed>) = 0 [pid 481] close(9 [pid 480] close(9 [pid 484] <... close resumed>) = 0 executing program [pid 482] close(9 [pid 481] <... close resumed>) = 0 [pid 480] <... close resumed>) = 0 [pid 484] write(1, "executing program\n", 18 [pid 481] close(10 [pid 480] close(10 [pid 484] <... write resumed>) = 18 [pid 481] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 484] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 481] close(11 [pid 480] close(11 [pid 484] <... bpf resumed>) = 3 [pid 481] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 484] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 481] close(12 [pid 480] close(12 [pid 484] <... bpf resumed>) = 0 [pid 481] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 484] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 481] close(13 [pid 480] close(13 [pid 481] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 481] close(14 [pid 480] close(14 [pid 484] <... bpf resumed>) = 4 [pid 481] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 484] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 481] close(15 [pid 480] close(15 [pid 481] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 481] close(16 [pid 480] close(16 [pid 481] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 481] close(17 [pid 480] close(17 [pid 481] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 481] close(18 [pid 480] close(18 [pid 481] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 481] close(19 [pid 480] close(19 [pid 481] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 481] close(20 [pid 480] close(20 [pid 481] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 484] <... bpf resumed>) = 5 [pid 482] <... close resumed>) = 0 [pid 481] close(21 [pid 480] close(21 [pid 484] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 482] close(10 [pid 481] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 484] <... openat resumed>) = 6 [pid 482] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 481] close(22 [pid 480] close(22 [pid 484] ioctl(6, PPPIOCNEWUNIT [pid 482] close(11 [pid 481] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 482] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 481] close(23 [pid 480] close(23 [pid 482] close(12 [pid 481] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 482] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 481] close(24 [pid 480] close(24 [pid 482] close(13 [pid 481] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 482] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 481] close(25 [pid 480] close(25 [pid 482] close(14 [pid 481] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 484] <... ioctl resumed>, 0x20001400) = 0 [pid 482] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 481] close(26 [pid 480] close(26 [pid 484] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 482] close(15 [pid 481] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 484] <... bpf resumed>) = 7 [pid 482] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 481] close(27 [pid 480] close(27 [pid 484] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 482] close(16 [pid 481] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 484] <... bpf resumed>) = 0 [pid 482] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 481] close(28 [pid 480] close(28 [pid 484] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 482] close(17 [pid 481] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 482] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 481] close(29 [pid 480] close(29 [pid 481] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 482] close(18 [pid 481] exit_group(0 [pid 480] exit_group(0 [pid 484] <... bpf resumed>) = 8 [pid 482] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 481] <... exit_group resumed>) = ? [pid 480] <... exit_group resumed>) = ? [pid 484] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 482] close(19 [pid 481] +++ exited with 0 +++ [pid 484] <... bpf resumed>) = 9 [pid 482] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=34, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 484] close(3 [pid 482] close(20 [pid 484] <... close resumed>) = 0 [pid 482] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 482] close(21 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 484] close(4 [pid 482] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] +++ exited with 0 +++ [pid 484] <... close resumed>) = 0 ./strace-static-x86_64: Process 485 attached [pid 484] close(5 [pid 482] close(22 [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=33, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 485] set_robust_list(0x55555662b660, 24 [pid 482] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] restart_syscall(<... resuming interrupted clone ...> [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 35 [pid 485] <... set_robust_list resumed>) = 0 [pid 484] <... close resumed>) = 0 [pid 482] close(23 [pid 315] <... restart_syscall resumed>) = 0 [pid 485] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 484] close(6 [pid 482] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 485] <... prctl resumed>) = 0 [pid 482] close(24 [pid 485] setpgid(0, 0 [pid 482] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 485] <... setpgid resumed>) = 0 [pid 482] close(25 [pid 485] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 482] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 485] <... openat resumed>) = 3 [pid 482] close(26 [pid 485] write(3, "1000", 4 [pid 482] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 34 [pid 485] <... write resumed>) = 4 [pid 482] close(27 [pid 485] close(3 [pid 482] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 485] <... close resumed>) = 0 [pid 482] close(28 [pid 485] write(1, "executing program\n", 18 [pid 482] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 485] <... write resumed>) = 18 [pid 482] close(29 [pid 485] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72executing program [pid 482] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 485] <... bpf resumed>) = 3 [pid 482] exit_group(0 [pid 485] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 482] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 486 attached [pid 485] <... bpf resumed>) = 0 [pid 486] set_robust_list(0x55555662b660, 24) = 0 [pid 482] +++ exited with 0 +++ [pid 486] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 485] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 483] <... close resumed>) = 0 [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=33, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 486] <... prctl resumed>) = 0 [pid 483] close(7 [pid 486] setpgid(0, 0 [pid 483] <... close resumed>) = 0 [pid 486] <... setpgid resumed>) = 0 [pid 483] close(8 [pid 486] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 483] <... close resumed>) = 0 [pid 486] <... openat resumed>) = 3 [pid 483] close(9 [pid 486] write(3, "1000", 4 [pid 485] <... bpf resumed>) = 4 [pid 486] <... write resumed>) = 4 [pid 485] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 486] close(3 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 487 attached [pid 486] <... close resumed>) = 0 executing program [pid 486] write(1, "executing program\n", 18 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 34 [pid 486] <... write resumed>) = 18 [pid 486] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 487] set_robust_list(0x55555662b660, 24 [pid 486] <... bpf resumed>) = 3 [pid 486] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 486] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 487] <... set_robust_list resumed>) = 0 [pid 486] <... bpf resumed>) = 4 [pid 486] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 487] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 487] setpgid(0, 0) = 0 [pid 487] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 487] write(3, "1000", 4) = 4 [pid 487] close(3) = 0 [pid 487] write(1, "executing program\n", 18executing program ) = 18 [pid 487] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 487] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 487] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 487] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 483] <... close resumed>) = 0 [pid 487] <... bpf resumed>) = 5 [pid 486] <... bpf resumed>) = 5 [pid 485] <... bpf resumed>) = 5 [pid 483] close(10 [pid 487] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 486] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 485] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 483] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 487] <... openat resumed>) = 6 [pid 486] <... openat resumed>) = 6 [pid 485] <... openat resumed>) = 6 [pid 483] close(11 [pid 487] ioctl(6, PPPIOCNEWUNIT [pid 486] ioctl(6, PPPIOCNEWUNIT [pid 485] ioctl(6, PPPIOCNEWUNIT [pid 483] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 487] <... ioctl resumed>, 0x20001400) = 0 [pid 486] <... ioctl resumed>, 0x20001400) = 0 [pid 483] close(12 [pid 487] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 486] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 483] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 487] <... bpf resumed>) = 7 [pid 486] <... bpf resumed>) = 7 [pid 484] <... close resumed>) = 0 [pid 483] close(13 [pid 487] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 486] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 484] close(7 [pid 483] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 487] <... bpf resumed>) = 0 [pid 486] <... bpf resumed>) = 0 [pid 484] <... close resumed>) = 0 [pid 483] close(14 [pid 487] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 486] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 484] close(8 [pid 483] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 487] <... bpf resumed>) = 8 [pid 486] <... bpf resumed>) = 8 [pid 485] <... ioctl resumed>, 0x20001400) = 0 [pid 484] <... close resumed>) = 0 [pid 483] close(15 [pid 487] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 486] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 485] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 484] close(9 [pid 483] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 487] <... bpf resumed>) = 9 [pid 486] <... bpf resumed>) = 9 [pid 484] <... close resumed>) = 0 [pid 483] close(16 [pid 485] <... bpf resumed>) = 7 [pid 487] close(3 [pid 486] close(3 [pid 485] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 484] close(10 [pid 483] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 487] <... close resumed>) = 0 [pid 486] <... close resumed>) = 0 [pid 487] close(4 [pid 486] close(4 [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 485] <... bpf resumed>) = 0 [pid 483] close(17 [pid 487] <... close resumed>) = 0 [pid 486] <... close resumed>) = 0 [pid 485] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 484] close(11 [pid 483] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 487] close(5 [pid 486] close(5 [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 483] close(18 [pid 487] <... close resumed>) = 0 [pid 486] <... close resumed>) = 0 [pid 484] close(12 [pid 483] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 487] close(6 [pid 486] close(6 [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 483] close(19 [pid 485] <... bpf resumed>) = 8 [pid 484] close(13 [pid 483] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 485] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 483] close(20 [pid 485] <... bpf resumed>) = 9 [pid 484] close(14 [pid 483] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 485] close(3 [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 483] close(21 [pid 485] <... close resumed>) = 0 [pid 484] close(15 [pid 483] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 485] close(4 [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 483] close(22 [pid 485] <... close resumed>) = 0 [pid 484] close(16 [pid 483] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 485] close(5 [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 483] close(23 [pid 485] <... close resumed>) = 0 [pid 484] close(17 [pid 483] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 485] close(6 [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 483] close(24 [pid 484] close(18 [pid 483] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 483] close(25 [pid 484] close(19 [pid 483] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 483] close(26 [pid 484] close(20 [pid 483] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 483] close(27 [pid 484] close(21 [pid 483] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 483] close(28 [pid 484] close(22 [pid 483] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 483] close(29 [pid 484] close(23 [pid 483] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 483] exit_group(0 [pid 484] close(24 [pid 483] <... exit_group resumed>) = ? [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 483] +++ exited with 0 +++ [pid 484] close(25 [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=34, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 484] close(26) = -1 EBADF (Bad file descriptor) [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 484] close(27./strace-static-x86_64: Process 489 attached ) = -1 EBADF (Bad file descriptor) [pid 489] set_robust_list(0x55555662b660, 24 [pid 484] close(28 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 35 [pid 489] <... set_robust_list resumed>) = 0 [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 489] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 484] close(29 [pid 489] <... prctl resumed>) = 0 [pid 484] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 489] setpgid(0, 0 [pid 484] exit_group(0 [pid 489] <... setpgid resumed>) = 0 [pid 484] <... exit_group resumed>) = ? [pid 489] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 484] +++ exited with 0 +++ [pid 489] write(3, "1000", 4) = 4 [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=34, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 489] close(3 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 489] <... close resumed>) = 0 [pid 489] write(1, "executing program\n", 18./strace-static-x86_64: Process 490 attached executing program [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 35 [pid 489] <... write resumed>) = 18 [pid 490] set_robust_list(0x55555662b660, 24 [pid 489] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 490] <... set_robust_list resumed>) = 0 [pid 489] <... bpf resumed>) = 3 [pid 489] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 490] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 489] <... bpf resumed>) = 0 [pid 490] <... prctl resumed>) = 0 [pid 489] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 490] setpgid(0, 0) = 0 [pid 490] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 489] <... bpf resumed>) = 4 [pid 490] write(3, "1000", 4 [pid 489] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 490] <... write resumed>) = 4 [pid 489] <... bpf resumed>) = 5 [pid 490] close(3 [pid 489] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 490] <... close resumed>) = 0 [pid 489] <... openat resumed>) = 6 executing program [pid 490] write(1, "executing program\n", 18 [pid 489] ioctl(6, PPPIOCNEWUNIT [pid 490] <... write resumed>) = 18 [pid 490] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 486] <... close resumed>) = 0 [pid 490] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 486] close(7 [pid 490] <... bpf resumed>) = 0 [pid 486] <... close resumed>) = 0 [pid 490] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 486] close(8 [pid 490] <... bpf resumed>) = 4 [pid 489] <... ioctl resumed>, 0x20001400) = 0 [pid 486] <... close resumed>) = 0 [pid 490] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 489] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 486] close(9 [pid 490] <... bpf resumed>) = 5 [pid 489] <... bpf resumed>) = 7 [pid 486] <... close resumed>) = 0 [pid 490] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 489] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 486] close(10 [pid 490] <... openat resumed>) = 6 [pid 489] <... bpf resumed>) = 0 [pid 486] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] ioctl(6, PPPIOCNEWUNIT [pid 489] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 486] close(11 [pid 489] <... bpf resumed>) = 8 [pid 486] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 489] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 486] close(12 [pid 489] <... bpf resumed>) = 9 [pid 486] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 489] close(3 [pid 486] close(13 [pid 489] <... close resumed>) = 0 [pid 486] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 489] close(4 [pid 486] close(14 [pid 489] <... close resumed>) = 0 [pid 486] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 489] close(5 [pid 486] close(15 [pid 490] <... ioctl resumed>, 0x20001400) = 0 [pid 486] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 489] <... close resumed>) = 0 [pid 486] close(16 [pid 490] <... bpf resumed>) = 7 [pid 489] close(6 [pid 486] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 486] close(17 [pid 490] <... bpf resumed>) = 0 [pid 486] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 486] close(18) = -1 EBADF (Bad file descriptor) [pid 486] close(19 [pid 490] <... bpf resumed>) = 8 [pid 486] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 486] close(20) = -1 EBADF (Bad file descriptor) [pid 490] <... bpf resumed>) = 9 [pid 486] close(21 [pid 490] close(3 [pid 486] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] <... close resumed>) = 0 [pid 486] close(22 [pid 490] close(4 [pid 486] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 486] close(23 [pid 490] <... close resumed>) = 0 [pid 486] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] close(5 [pid 486] close(24 [pid 490] <... close resumed>) = 0 [pid 486] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] close(6 [pid 486] close(25) = -1 EBADF (Bad file descriptor) [pid 486] close(26) = -1 EBADF (Bad file descriptor) [pid 486] close(27) = -1 EBADF (Bad file descriptor) [pid 486] close(28) = -1 EBADF (Bad file descriptor) [pid 486] close(29) = -1 EBADF (Bad file descriptor) [pid 486] exit_group(0) = ? [pid 486] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=34, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 491 attached , child_tidptr=0x55555662b650) = 35 [pid 491] set_robust_list(0x55555662b660, 24 [pid 487] <... close resumed>) = 0 [pid 485] <... close resumed>) = 0 [pid 491] <... set_robust_list resumed>) = 0 [pid 487] close(7 [pid 485] close(7 [pid 491] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 487] <... close resumed>) = 0 [pid 485] <... close resumed>) = 0 [pid 491] <... prctl resumed>) = 0 [pid 487] close(8 [pid 485] close(8 [pid 491] setpgid(0, 0 [pid 487] <... close resumed>) = 0 [pid 485] <... close resumed>) = 0 [pid 491] <... setpgid resumed>) = 0 [pid 487] close(9 [pid 485] close(9 [pid 491] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 487] <... close resumed>) = 0 [pid 491] <... openat resumed>) = 3 [pid 487] close(10 [pid 485] <... close resumed>) = 0 [pid 491] write(3, "1000", 4 [pid 487] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 485] close(10 [pid 491] <... write resumed>) = 4 [pid 487] close(11 [pid 485] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 491] close(3 [pid 487] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 485] close(11 [pid 491] <... close resumed>) = 0 [pid 487] close(12 [pid 485] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 491] write(1, "executing program\n", 18executing program [pid 487] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 491] <... write resumed>) = 18 [pid 487] close(13 [pid 485] close(12 [pid 491] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 487] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 485] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 491] <... bpf resumed>) = 3 [pid 487] close(14 [pid 485] close(13 [pid 491] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 487] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 485] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 491] <... bpf resumed>) = 0 [pid 487] close(15 [pid 485] close(14 [pid 491] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 487] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 491] <... bpf resumed>) = 4 [pid 487] close(16 [pid 485] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 491] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 487] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 485] close(15 [pid 491] <... bpf resumed>) = 5 [pid 487] close(17 [pid 485] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 491] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 487] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 485] close(16 [pid 491] <... openat resumed>) = 6 [pid 487] close(18 [pid 485] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 491] ioctl(6, PPPIOCNEWUNIT [pid 487] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 485] close(17 [pid 487] close(19) = -1 EBADF (Bad file descriptor) [pid 485] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 487] close(20 [pid 485] close(18 [pid 487] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 485] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 487] close(21 [pid 485] close(19 [pid 491] <... ioctl resumed>, 0x20001400) = 0 [pid 487] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 485] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 491] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 487] close(22 [pid 485] close(20 [pid 491] <... bpf resumed>) = 7 [pid 487] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 485] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 491] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 487] close(23 [pid 485] close(21 [pid 491] <... bpf resumed>) = 0 [pid 487] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 485] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 491] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 487] close(24 [pid 485] close(22 [pid 487] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 485] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 487] close(25 [pid 485] close(23 [pid 491] <... bpf resumed>) = 8 [pid 487] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 485] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 491] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 487] close(26 [pid 485] close(24 [pid 491] <... bpf resumed>) = 9 [pid 487] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 491] close(3 [pid 487] close(27 [pid 485] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 491] <... close resumed>) = 0 [pid 487] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 485] close(25 [pid 491] close(4 [pid 487] close(28 [pid 485] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 491] <... close resumed>) = 0 [pid 487] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 485] close(26 [pid 491] close(5 [pid 487] close(29 [pid 485] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 491] <... close resumed>) = 0 [pid 487] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 485] close(27 [pid 491] close(6 [pid 487] exit_group(0 [pid 485] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 487] <... exit_group resumed>) = ? [pid 485] close(28) = -1 EBADF (Bad file descriptor) [pid 487] +++ exited with 0 +++ [pid 485] close(29) = -1 EBADF (Bad file descriptor) [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=34, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 485] exit_group(0) = ? [pid 485] +++ exited with 0 +++ [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=35, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 492 attached [pid 492] set_robust_list(0x55555662b660, 24 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 35 [pid 492] <... set_robust_list resumed>) = 0 [pid 492] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 36 [pid 492] setpgid(0, 0) = 0 [pid 492] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 493 attached [pid 492] write(3, "1000", 4) = 4 [pid 492] close(3executing program ) = 0 [pid 492] write(1, "executing program\n", 18) = 18 [pid 492] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 493] set_robust_list(0x55555662b660, 24 [pid 492] <... bpf resumed>) = 3 [pid 492] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 492] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 493] <... set_robust_list resumed>) = 0 [pid 493] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 492] <... bpf resumed>) = 4 [pid 492] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 492] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 493] setpgid(0, 0 [pid 492] <... openat resumed>) = 6 [pid 492] ioctl(6, PPPIOCNEWUNIT [pid 493] <... setpgid resumed>) = 0 [pid 493] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 492] <... ioctl resumed>, 0x20001400) = 0 [pid 493] <... openat resumed>) = 3 [pid 492] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 493] write(3, "1000", 4 [pid 492] <... bpf resumed>) = 7 [pid 493] <... write resumed>) = 4 [pid 492] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 493] close(3 [pid 492] <... bpf resumed>) = 0 [pid 493] <... close resumed>) = 0 [pid 492] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144executing program [pid 493] write(1, "executing program\n", 18) = 18 [pid 489] <... close resumed>) = 0 [pid 493] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 489] close(7 [pid 493] <... bpf resumed>) = 3 [pid 489] <... close resumed>) = 0 [pid 493] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 489] close(8 [pid 493] <... bpf resumed>) = 0 [pid 489] <... close resumed>) = 0 [pid 493] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 489] close(9 [pid 493] <... bpf resumed>) = 4 [pid 489] <... close resumed>) = 0 [pid 493] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 489] close(10 [pid 493] <... bpf resumed>) = 5 [pid 489] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 493] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 489] close(11 [pid 493] <... openat resumed>) = 6 [pid 489] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 44.148072][ C0] softirq: huh, entered softirq 9 RCU ffffffff8160d2f0 with preempt_count 00000102, exited with 00000101? [ 44.160465][ T492] BUG: scheduling while atomic: syz-executor116/492/0x00000002 [ 44.167939][ T492] Modules linked in: [ 44.171627][ T492] Preemption disabled at: [ 44.171649][ T492] [] is_module_text_address+0x1f/0x360 [ 44.183185][ T492] CPU: 0 PID: 492 Comm: syz-executor116 Tainted: G W 6.1.75-syzkaller-00026-g68c821783c76 #0 [ 44.195432][ T492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 44.205858][ T492] Call Trace: [ 44.209014][ T492] [ 44.212014][ T492] dump_stack_lvl+0x151/0x1b7 [ 44.217321][ T492] ? is_module_text_address+0x1f/0x360 [ 44.222687][ T492] ? is_module_text_address+0x1f/0x360 [ 44.228166][ T492] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 44.233563][ T492] ? is_module_text_address+0x1f/0x360 [ 44.239377][ T492] dump_stack+0x15/0x1b [ 44.243512][ T492] __schedule_bug+0x195/0x260 [ 44.248113][ T492] ? cpu_util_update_eff+0x10e0/0x10e0 [ 44.253411][ T492] __schedule+0xcf7/0x1550 [ 44.257761][ T492] ? __kasan_check_write+0x14/0x20 [ 44.262895][ T492] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 44.268547][ T492] ? __sched_text_start+0x8/0x8 [ 44.273230][ T492] ? __kasan_check_read+0x11/0x20 [ 44.278357][ T492] ? cgroup_update_frozen+0x15f/0x980 [ 44.283652][ T492] schedule+0xc3/0x180 [ 44.287592][ T492] ptrace_stop+0x54f/0x930 [ 44.291939][ T492] ptrace_notify+0x225/0x350 [ 44.296447][ T492] ? do_notify_parent+0xa20/0xa20 [ 44.301407][ T492] ? __kasan_check_write+0x14/0x20 [ 44.306435][ T492] ? fpregs_restore_userregs+0x130/0x290 [ 44.311906][ T492] syscall_exit_to_user_mode+0xa2/0x140 [ 44.317286][ T492] do_syscall_64+0x49/0xb0 [ 44.322854][ T492] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 44.328951][ T492] RIP: 0033:0x7f50ba03d379 [ 44.333197][ T492] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 21 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 44.353072][ T492] RSP: 002b:00007ffec6a5d698 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 44.361419][ T492] RAX: 0000000000000008 RBX: 0000000000000000 RCX: 00007f50ba03d379 [ 44.369409][ T492] RDX: 0000000000000090 RSI: 00000000200004c0 RDI: 0000000000000005 [ 44.377212][ T492] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000005662c610 [ 44.385074][ T492] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [pid 493] ioctl(6, PPPIOCNEWUNIT [pid 492] <... bpf resumed>) = 8 [pid 489] close(12 [pid 493] <... ioctl resumed>, 0x20001400) = 0 [pid 490] <... close resumed>) = 0 [pid 492] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 492] close(3) = 0 [pid 492] close(4) = 0 [pid 492] close(5) = 0 [pid 492] close(6 [pid 493] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 490] close(7 [pid 489] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 493] <... bpf resumed>) = 7 [pid 490] <... close resumed>) = 0 [pid 489] close(13 [pid 493] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 490] close(8 [pid 489] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 493] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 490] <... close resumed>) = 0 [pid 489] close(14 [pid 490] close(9 [pid 493] <... bpf resumed>) = 8 [pid 490] <... close resumed>) = 0 [pid 489] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 493] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 490] close(10 [pid 489] close(15 [pid 493] <... bpf resumed>) = 9 [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 489] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 493] close(3 [pid 490] close(11 [pid 489] close(16 [pid 493] <... close resumed>) = 0 [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 489] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 493] close(4 [pid 490] close(12 [pid 489] close(17 [pid 493] <... close resumed>) = 0 [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 489] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 493] close(5 [pid 490] close(13 [pid 489] close(18 [pid 493] <... close resumed>) = 0 [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 489] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 493] close(6 [pid 490] close(14 [pid 489] close(19 [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 489] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] close(15 [pid 489] close(20 [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 489] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] close(16 [pid 489] close(21 [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 489] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] close(17 [pid 489] close(22 [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 489] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] close(18 [pid 489] close(23 [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 489] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] close(19 [pid 489] close(24 [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 489] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] close(20 [pid 489] close(25 [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 489] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] close(21 [pid 489] close(26 [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 489] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] close(22 [pid 489] close(27 [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 489] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] close(23 [pid 489] close(28 [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 489] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] close(24 [pid 489] close(29 [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 489] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] close(25) = -1 EBADF (Bad file descriptor) [pid 489] exit_group(0 [pid 490] close(26 [pid 489] <... exit_group resumed>) = ? [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] close(27) = -1 EBADF (Bad file descriptor) [pid 490] close(28) = -1 EBADF (Bad file descriptor) [pid 490] close(29) = -1 EBADF (Bad file descriptor) [pid 490] exit_group(0) = ? [pid 490] +++ exited with 0 +++ [pid 489] +++ exited with 0 +++ [pid 491] <... close resumed>) = 0 [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=35, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=35, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 491] close(7 [pid 313] restart_syscall(<... resuming interrupted clone ...> [pid 491] <... close resumed>) = 0 [pid 491] close(8 [pid 313] <... restart_syscall resumed>) = 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 491] <... close resumed>) = 0 [pid 491] close(9./strace-static-x86_64: Process 494 attached ) = 0 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 36 [pid 494] set_robust_list(0x55555662b660, 24 [pid 491] close(10 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 495 attached [pid 494] <... set_robust_list resumed>) = 0 [pid 491] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 494] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 491] close(11 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 36 [pid 494] <... prctl resumed>) = 0 [pid 491] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 494] setpgid(0, 0 [pid 491] close(12 [pid 494] <... setpgid resumed>) = 0 [pid 491] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 494] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 491] close(13 [pid 494] <... openat resumed>) = 3 [pid 491] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 494] write(3, "1000", 4 [pid 491] close(14 [pid 494] <... write resumed>) = 4 [pid 491] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 494] close(3 [pid 491] close(15 [pid 495] set_robust_list(0x55555662b660, 24 [pid 494] <... close resumed>) = 0 [pid 491] <... close resumed>) = -1 EBADF (Bad file descriptor) executing program [pid 494] write(1, "executing program\n", 18 [pid 491] close(16 [pid 494] <... write resumed>) = 18 [pid 494] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 491] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 495] <... set_robust_list resumed>) = 0 [pid 494] <... bpf resumed>) = 3 [ 44.392940][ T492] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 44.400972][ T492] [pid 491] close(17 [pid 494] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 491] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 495] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 494] <... bpf resumed>) = 0 [pid 491] close(18 [pid 494] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 491] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 495] <... prctl resumed>) = 0 [pid 494] <... bpf resumed>) = 4 [pid 491] close(19 [pid 494] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 491] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 495] setpgid(0, 0 [pid 494] <... bpf resumed>) = 5 [pid 495] <... setpgid resumed>) = 0 [pid 494] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 491] close(20 [pid 494] <... openat resumed>) = 6 [pid 491] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 495] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 494] ioctl(6, PPPIOCNEWUNIT [pid 491] close(21 [pid 495] <... openat resumed>) = 3 [pid 494] <... ioctl resumed>, 0x20001400) = 0 [pid 491] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 494] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 491] close(22 [pid 495] write(3, "1000", 4 [pid 494] <... bpf resumed>) = 7 [pid 491] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 495] <... write resumed>) = 4 [pid 494] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 491] close(23 [pid 495] close(3 [pid 494] <... bpf resumed>) = 0 [pid 491] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 495] <... close resumed>) = 0 [pid 494] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 491] close(24executing program [pid 495] write(1, "executing program\n", 18 [pid 491] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 495] <... write resumed>) = 18 [pid 491] close(25 [pid 494] <... bpf resumed>) = 8 [pid 495] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 494] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 491] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 494] <... bpf resumed>) = 9 [pid 494] close(3 [pid 491] close(26 [pid 495] <... bpf resumed>) = 3 [pid 494] <... close resumed>) = 0 [pid 491] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 495] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 494] close(4 [pid 491] close(27 [pid 495] <... bpf resumed>) = 0 [pid 494] <... close resumed>) = 0 [pid 495] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 494] close(5 [pid 491] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 494] <... close resumed>) = 0 [pid 494] close(6 [pid 491] close(28 [pid 495] <... bpf resumed>) = 4 [pid 491] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 495] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 491] close(29 [pid 495] <... bpf resumed>) = 5 [pid 491] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 495] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 491] exit_group(0 [pid 495] <... openat resumed>) = 6 [pid 491] <... exit_group resumed>) = ? [pid 495] ioctl(6, PPPIOCNEWUNIT [pid 491] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=35, si_uid=0, si_status=0, si_utime=0, si_stime=6} --- [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555662b650) = 36 ./strace-static-x86_64: Process 496 attached [pid 496] set_robust_list(0x55555662b660, 24) = 0 [pid 495] <... ioctl resumed>, 0x20001400) = 0 [pid 496] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 495] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 496] setpgid(0, 0 [pid 493] <... close resumed>) = 0 [pid 492] <... close resumed>) = 0 [pid 493] close(7 [pid 492] close(7 [pid 495] <... bpf resumed>) = 7 [pid 493] <... close resumed>) = 0 [pid 492] <... close resumed>) = 0 [pid 493] close(8 [pid 492] close(8 [pid 495] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 493] <... close resumed>) = 0 [pid 492] <... close resumed>) = 0 [pid 495] <... bpf resumed>) = 0 [pid 493] close(9 [pid 492] close(9 [pid 495] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 493] <... close resumed>) = 0 [pid 492] <... close resumed>) = 0 [pid 496] <... setpgid resumed>) = 0 [pid 493] close(10 [pid 492] close(10 [pid 493] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 492] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 496] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 495] <... bpf resumed>) = 8 [pid 493] close(11 [pid 492] close(11 [pid 495] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 493] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 492] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 496] <... openat resumed>) = 3 [pid 495] <... bpf resumed>) = 9 [pid 493] close(12 [pid 492] close(12 [pid 496] write(3, "1000", 4 [pid 495] close(3 [pid 493] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 492] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 496] <... write resumed>) = 4 [pid 495] <... close resumed>) = 0 [pid 493] close(13 [pid 492] close(13 [pid 496] close(3 [pid 495] close(4 [pid 493] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 492] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 495] <... close resumed>) = 0 [pid 492] close(14 [pid 496] <... close resumed>) = 0 [pid 495] close(5 [pid 493] close(14 [pid 492] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 496] write(1, "executing program\n", 18executing program [pid 495] <... close resumed>) = 0 [pid 493] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 492] close(15 [pid 496] <... write resumed>) = 18 [pid 495] close(6 [pid 493] close(15 [pid 492] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 496] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 493] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 492] close(16 [pid 496] <... bpf resumed>) = 3 [pid 493] close(16 [pid 492] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 496] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 493] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 492] close(17 [pid 496] <... bpf resumed>) = 0 [pid 493] close(17 [pid 492] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 496] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 493] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 492] close(18 [pid 493] close(18 [pid 492] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 493] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 492] close(19 [pid 493] close(19 [pid 492] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 493] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 492] close(20 [pid 493] close(20 [pid 492] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 493] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 492] close(21 [pid 493] close(21 [pid 492] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 493] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 492] close(22 [pid 493] close(22 [pid 492] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 493] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 492] close(23 [pid 496] <... bpf resumed>) = 4 [pid 493] close(23 [pid 492] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 496] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 493] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 492] close(24 [pid 493] close(24 [pid 492] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 496] <... bpf resumed>) = 5 [pid 493] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 492] close(25 [pid 496] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 493] close(25 [pid 492] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 493] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 492] close(26 [pid 496] <... openat resumed>) = 6 [pid 493] close(26 [pid 492] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 496] ioctl(6, PPPIOCNEWUNIT [pid 493] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 492] close(27 [pid 493] close(27 [pid 492] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 492] close(28 [pid 493] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 492] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 493] close(28) = -1 EBADF (Bad file descriptor) [pid 492] close(29 [pid 493] close(29 [pid 492] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 493] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 492] exit_group(0) = ? [pid 493] exit_group(0 [pid 492] +++ exited with 0 +++ [pid 493] <... exit_group resumed>) = ? [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=35, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 493] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=36, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 497 attached [pid 496] <... ioctl resumed>, 0x20001400) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 37 [pid 497] set_robust_list(0x55555662b660, 24) = 0 [pid 497] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 497] setpgid(0, 0) = 0 [pid 497] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 496] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 498 attached [pid 497] <... openat resumed>) = 3 [pid 494] <... close resumed>) = 0 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 36 [pid 497] write(3, "1000", 4 [pid 496] <... bpf resumed>) = 7 [pid 494] close(7 [pid 497] <... write resumed>) = 4 [pid 494] <... close resumed>) = 0 [pid 497] close(3 [pid 494] close(8 [pid 497] <... close resumed>) = 0 [pid 494] <... close resumed>) = 0 executing program [pid 497] write(1, "executing program\n", 18 [pid 494] close(9 [pid 497] <... write resumed>) = 18 [pid 494] <... close resumed>) = 0 [pid 497] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 494] close(10 [pid 497] <... bpf resumed>) = 3 [pid 494] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 497] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 494] close(11 [pid 497] <... bpf resumed>) = 0 [pid 494] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 497] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 494] close(12 [pid 498] set_robust_list(0x55555662b660, 24 [pid 496] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 494] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 497] <... bpf resumed>) = 4 [pid 496] <... bpf resumed>) = 0 [pid 494] close(13 [pid 497] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 496] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 494] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 498] <... set_robust_list resumed>) = 0 [pid 497] <... bpf resumed>) = 5 [pid 494] close(14 [pid 497] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 494] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 497] <... openat resumed>) = 6 [pid 494] close(15 [pid 497] ioctl(6, PPPIOCNEWUNIT [pid 494] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 498] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 496] <... bpf resumed>) = 8 [pid 494] close(16 [pid 498] <... prctl resumed>) = 0 [pid 496] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 494] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 498] setpgid(0, 0 [pid 496] <... bpf resumed>) = 9 [pid 494] close(17 [pid 497] <... ioctl resumed>, 0x20001400) = 0 [pid 496] close(3 [pid 494] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 498] <... setpgid resumed>) = 0 [pid 497] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 496] <... close resumed>) = 0 [pid 494] close(18 [pid 497] <... bpf resumed>) = 7 [pid 496] close(4 [pid 494] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 497] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 496] <... close resumed>) = 0 [pid 494] close(19 [pid 498] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 497] <... bpf resumed>) = 0 [pid 496] close(5 [pid 494] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 497] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 496] <... close resumed>) = 0 [pid 494] close(20 [pid 498] <... openat resumed>) = 3 [pid 497] <... bpf resumed>) = 8 [pid 496] close(6 [pid 494] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 498] write(3, "1000", 4 [pid 497] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 494] close(21 [pid 497] <... bpf resumed>) = 9 [pid 494] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 497] close(3 [pid 494] close(22 [pid 497] <... close resumed>) = 0 [pid 494] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 497] close(4 [pid 494] close(23 [pid 497] <... close resumed>) = 0 [pid 494] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 497] close(5 [pid 494] close(24 [pid 497] <... close resumed>) = 0 [pid 494] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 497] close(6 [pid 494] close(25) = -1 EBADF (Bad file descriptor) [pid 498] <... write resumed>) = 4 [pid 494] close(26) = -1 EBADF (Bad file descriptor) [pid 494] close(27) = -1 EBADF (Bad file descriptor) [pid 498] close(3 [pid 494] close(28) = -1 EBADF (Bad file descriptor) [pid 498] <... close resumed>) = 0 [pid 494] close(29) = -1 EBADF (Bad file descriptor) executing program [pid 498] write(1, "executing program\n", 18 [pid 494] exit_group(0 [pid 498] <... write resumed>) = 18 [pid 494] <... exit_group resumed>) = ? [pid 498] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 494] +++ exited with 0 +++ [pid 498] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=36, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 498] <... bpf resumed>) = 0 [pid 498] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 495] <... close resumed>) = 0 [pid 495] close(7 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 498] <... bpf resumed>) = 4 [pid 495] <... close resumed>) = 0 [pid 498] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 498] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 495] close(8 [pid 498] ioctl(6, PPPIOCNEWUNIT [pid 495] <... close resumed>) = 0 ./strace-static-x86_64: Process 499 attached [pid 495] close(9 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 37 [pid 499] set_robust_list(0x55555662b660, 24 [pid 495] <... close resumed>) = 0 [pid 499] <... set_robust_list resumed>) = 0 [pid 495] close(10 [pid 499] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 495] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 499] <... prctl resumed>) = 0 [pid 495] close(11 [pid 499] setpgid(0, 0 [pid 498] <... ioctl resumed>, 0x20001400) = 0 [pid 495] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 499] <... setpgid resumed>) = 0 [pid 495] close(12 [pid 499] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 498] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 495] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 499] <... openat resumed>) = 3 [pid 498] <... bpf resumed>) = 7 [pid 495] close(13 [pid 499] write(3, "1000", 4 [pid 495] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 499] <... write resumed>) = 4 [pid 498] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 495] close(14 [pid 499] close(3 [pid 495] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 499] <... close resumed>) = 0 [pid 495] close(15 [pid 499] write(1, "executing program\n", 18 [pid 495] <... close resumed>) = -1 EBADF (Bad file descriptor) executing program [pid 499] <... write resumed>) = 18 [pid 495] close(16 [pid 499] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 495] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 499] <... bpf resumed>) = 3 [pid 495] close(17 [pid 499] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 495] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 499] <... bpf resumed>) = 0 [pid 495] close(18 [pid 499] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 495] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 499] <... bpf resumed>) = 4 [pid 498] <... bpf resumed>) = 0 [pid 495] close(19 [pid 499] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 498] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 495] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 499] <... bpf resumed>) = 5 [pid 499] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 499] ioctl(6, PPPIOCNEWUNIT [pid 498] <... bpf resumed>) = 8 [pid 495] close(20 [pid 498] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 495] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 498] <... bpf resumed>) = 9 [pid 495] close(21 [pid 499] <... ioctl resumed>, 0x20001400) = 0 [pid 498] close(3 [pid 495] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 499] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 498] <... close resumed>) = 0 [pid 495] close(22 [pid 498] close(4 [pid 495] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 499] <... bpf resumed>) = 7 [pid 498] <... close resumed>) = 0 [pid 495] close(23 [pid 499] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 498] close(5 [pid 495] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 498] <... close resumed>) = 0 [pid 495] close(24 [pid 499] <... bpf resumed>) = 0 [pid 498] close(6 [pid 495] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 495] close(25) = -1 EBADF (Bad file descriptor) [pid 499] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 495] close(26 [pid 499] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 495] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 499] <... bpf resumed>) = 9 [pid 495] close(27 [pid 499] close(3 [pid 495] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 499] <... close resumed>) = 0 [pid 495] close(28 [pid 499] close(4 [pid 495] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 499] <... close resumed>) = 0 [pid 495] close(29 [pid 499] close(5) = 0 [pid 495] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 499] close(6 [pid 495] exit_group(0) = ? [pid 497] <... close resumed>) = 0 [pid 496] <... close resumed>) = 0 [pid 495] +++ exited with 0 +++ [pid 497] close(7 [pid 496] close(7 [pid 497] <... close resumed>) = 0 [pid 496] <... close resumed>) = 0 [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=36, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 497] close(8 [pid 496] close(8 [pid 313] restart_syscall(<... resuming interrupted clone ...> [pid 497] <... close resumed>) = 0 [pid 496] <... close resumed>) = 0 [pid 497] close(9 [pid 496] close(9 [pid 497] <... close resumed>) = 0 [pid 496] <... close resumed>) = 0 [pid 313] <... restart_syscall resumed>) = 0 [pid 497] close(10 [pid 496] close(10 [pid 497] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 496] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 497] close(11 [pid 496] close(11 [pid 497] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 496] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 497] close(12 [pid 496] close(12./strace-static-x86_64: Process 500 attached [pid 497] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 496] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 37 [pid 497] close(13 [pid 496] close(13 [pid 497] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 496] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 500] set_robust_list(0x55555662b660, 24 [pid 497] close(14 [pid 496] close(14 [pid 500] <... set_robust_list resumed>) = 0 [pid 497] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 496] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 497] close(15 [pid 496] close(15 [pid 500] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 497] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 496] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 500] <... prctl resumed>) = 0 [pid 497] close(16 [pid 496] close(16 [pid 500] setpgid(0, 0 [pid 497] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 496] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 500] <... setpgid resumed>) = 0 [pid 497] close(17 [pid 496] close(17 [pid 500] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 497] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 496] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 500] <... openat resumed>) = 3 [pid 497] close(18 [pid 496] close(18 [pid 500] write(3, "1000", 4 [pid 497] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 496] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 500] <... write resumed>) = 4 [pid 497] close(19 [pid 500] close(3 [pid 497] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 496] close(19 [pid 500] <... close resumed>) = 0 [pid 497] close(20 [pid 496] <... close resumed>) = -1 EBADF (Bad file descriptor) executing program [pid 500] write(1, "executing program\n", 18 [pid 497] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 496] close(20 [pid 500] <... write resumed>) = 18 [pid 497] close(21 [pid 496] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 500] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 497] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 496] close(21 [pid 500] <... bpf resumed>) = 3 [pid 497] close(22 [pid 496] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 500] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 497] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 500] <... bpf resumed>) = 0 [pid 497] close(23 [pid 496] close(22 [pid 500] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 497] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 496] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 500] <... bpf resumed>) = 4 [pid 497] close(24 [pid 496] close(23 [pid 500] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 497] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 496] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 500] <... bpf resumed>) = 5 [pid 497] close(25 [pid 496] close(24 [pid 500] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 497] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 496] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 500] <... openat resumed>) = 6 [pid 497] close(26 [pid 496] close(25 [pid 500] ioctl(6, PPPIOCNEWUNIT [pid 497] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 496] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 500] <... ioctl resumed>, 0x20001400) = 0 [pid 497] close(27 [pid 496] close(26 [pid 500] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 497] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 496] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 500] <... bpf resumed>) = 7 [pid 497] close(28 [pid 496] close(27 [pid 500] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 497] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 500] <... bpf resumed>) = 0 [pid 496] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 497] close(29 [pid 500] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 497] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 496] close(28 [pid 497] exit_group(0 [pid 496] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 500] <... bpf resumed>) = 8 [pid 497] <... exit_group resumed>) = ? [pid 496] close(29 [pid 500] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 498] <... close resumed>) = 0 [pid 497] +++ exited with 0 +++ [pid 500] close(3 [pid 498] close(7 [pid 496] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 500] <... close resumed>) = 0 [pid 498] <... close resumed>) = 0 [pid 500] close(4 [pid 498] close(8 [pid 496] exit_group(0 [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=37, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 500] <... close resumed>) = 0 [pid 498] <... close resumed>) = 0 [pid 496] <... exit_group resumed>) = ? [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 500] close(5 [pid 498] close(9 [pid 500] <... close resumed>) = 0 [pid 498] <... close resumed>) = 0 [pid 500] close(6 [pid 498] close(10./strace-static-x86_64: Process 501 attached ) = -1 EBADF (Bad file descriptor) [pid 496] +++ exited with 0 +++ [pid 501] set_robust_list(0x55555662b660, 24 [pid 498] close(11 [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=36, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 38 [pid 501] <... set_robust_list resumed>) = 0 [pid 498] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] restart_syscall(<... resuming interrupted clone ...> [pid 501] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 498] close(12 [pid 315] <... restart_syscall resumed>) = 0 [pid 501] <... prctl resumed>) = 0 [pid 498] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 501] setpgid(0, 0 [pid 498] close(13 [pid 501] <... setpgid resumed>) = 0 [pid 498] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 498] close(14 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 501] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 498] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 501] <... openat resumed>) = 3 [pid 501] write(3, "1000", 4) = 4 [pid 501] close(3 [pid 498] close(15 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 37 [pid 501] <... close resumed>) = 0 [pid 498] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 498] close(16) = -1 EBADF (Bad file descriptor) executing program [pid 501] write(1, "executing program\n", 18 [pid 498] close(17./strace-static-x86_64: Process 502 attached [pid 501] <... write resumed>) = 18 [pid 498] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] set_robust_list(0x55555662b660, 24 [pid 498] close(18 [pid 502] <... set_robust_list resumed>) = 0 [pid 501] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 498] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 501] <... bpf resumed>) = 3 [pid 498] close(19 [pid 502] <... prctl resumed>) = 0 [pid 501] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 498] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] setpgid(0, 0 [pid 501] <... bpf resumed>) = 0 [pid 498] close(20 [pid 502] <... setpgid resumed>) = 0 [pid 498] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 501] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 498] close(21 [pid 502] <... openat resumed>) = 3 [pid 498] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] write(3, "1000", 4 [pid 498] close(22 [pid 502] <... write resumed>) = 4 [pid 498] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] close(3 [pid 498] close(23 [pid 502] <... close resumed>) = 0 [pid 501] <... bpf resumed>) = 4 [pid 498] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] write(1, "executing program\n", 18executing program [pid 501] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 498] close(24 [pid 502] <... write resumed>) = 18 [pid 498] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 501] <... bpf resumed>) = 5 [pid 498] close(25 [pid 502] <... bpf resumed>) = 3 [pid 501] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 498] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 498] close(26 [pid 502] <... bpf resumed>) = 0 [pid 501] <... openat resumed>) = 6 [pid 498] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 501] ioctl(6, PPPIOCNEWUNIT [pid 498] close(27 [pid 502] <... bpf resumed>) = 4 [pid 498] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 498] close(28 [pid 502] <... bpf resumed>) = 5 [pid 498] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 498] close(29 [pid 502] <... openat resumed>) = 6 [pid 498] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] ioctl(6, PPPIOCNEWUNIT [pid 498] exit_group(0) = ? [pid 498] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=36, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 312] restart_syscall(<... resuming interrupted clone ...> [pid 501] <... ioctl resumed>, 0x20001400) = 0 [pid 501] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 501] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 501] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 502] <... ioctl resumed>, 0x20001400) = 0 [pid 312] <... restart_syscall resumed>) = 0 [pid 502] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 501] <... bpf resumed>) = 8 [pid 501] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 502] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 501] <... bpf resumed>) = 9 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 502] <... bpf resumed>) = 0 [pid 501] close(3) = 0 [pid 501] close(4) = 0 [pid 501] close(5) = 0 [pid 501] close(6 [pid 502] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 37 ./strace-static-x86_64: Process 503 attached [pid 503] set_robust_list(0x55555662b660, 24) = 0 [pid 503] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 502] <... bpf resumed>) = 8 [pid 503] setpgid(0, 0 [pid 502] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 503] <... setpgid resumed>) = 0 [pid 503] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 502] <... bpf resumed>) = 9 [pid 502] close(3 [pid 499] <... close resumed>) = 0 [pid 503] <... openat resumed>) = 3 [pid 499] close(7 [pid 503] write(3, "1000", 4 [pid 499] <... close resumed>) = 0 [pid 503] <... write resumed>) = 4 [pid 502] <... close resumed>) = 0 [pid 499] close(8 [pid 503] close(3 [pid 502] close(4 [pid 499] <... close resumed>) = 0 [pid 503] <... close resumed>) = 0 [pid 502] <... close resumed>) = 0 [pid 499] close(9 [pid 503] write(1, "executing program\n", 18 [pid 499] <... close resumed>) = 0 executing program [pid 503] <... write resumed>) = 18 [pid 502] close(5 [pid 499] close(10 [pid 503] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 502] <... close resumed>) = 0 [pid 499] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 503] <... bpf resumed>) = 3 [pid 502] close(6 [pid 499] close(11 [pid 503] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 499] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 503] <... bpf resumed>) = 0 [pid 499] close(12 [pid 503] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 499] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 503] <... bpf resumed>) = 4 [pid 499] close(13 [pid 503] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 499] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 503] <... bpf resumed>) = 5 [pid 499] close(14 [pid 503] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 499] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 503] <... openat resumed>) = 6 [pid 499] close(15 [pid 503] ioctl(6, PPPIOCNEWUNIT [pid 499] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 499] close(16) = -1 EBADF (Bad file descriptor) [pid 499] close(17) = -1 EBADF (Bad file descriptor) [pid 499] close(18) = -1 EBADF (Bad file descriptor) [pid 503] <... ioctl resumed>, 0x20001400) = 0 [pid 499] close(19 [pid 503] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 499] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 503] <... bpf resumed>) = 7 [pid 499] close(20 [pid 503] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 499] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 499] close(21) = -1 EBADF (Bad file descriptor) [pid 499] close(22) = -1 EBADF (Bad file descriptor) [pid 499] close(23) = -1 EBADF (Bad file descriptor) [pid 499] close(24) = -1 EBADF (Bad file descriptor) [pid 499] close(25 [pid 503] <... bpf resumed>) = 0 [pid 499] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 503] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 499] close(26) = -1 EBADF (Bad file descriptor) [pid 499] close(27) = -1 EBADF (Bad file descriptor) [pid 499] close(28) = -1 EBADF (Bad file descriptor) [pid 499] close(29) = -1 EBADF (Bad file descriptor) [pid 499] exit_group(0) = ? [pid 503] <... bpf resumed>) = 8 [pid 503] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 499] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=37, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 503] <... bpf resumed>) = 9 [pid 503] close(3) = 0 [pid 503] close(4) = 0 [pid 503] close(5) = 0 [pid 503] close(6 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 504 attached , child_tidptr=0x55555662b650) = 38 [pid 504] set_robust_list(0x55555662b660, 24) = 0 [pid 504] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 504] setpgid(0, 0) = 0 [pid 504] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 504] write(3, "1000", 4) = 4 [pid 504] close(3) = 0 [pid 504] write(1, "executing program\n", 18executing program ) = 18 [pid 504] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 504] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 504] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 500] <... close resumed>) = 0 [pid 500] close(7) = 0 [pid 500] close(8 [pid 504] <... bpf resumed>) = 4 [pid 500] <... close resumed>) = 0 [pid 500] close(9) = 0 [pid 500] close(10) = -1 EBADF (Bad file descriptor) [pid 500] close(11) = -1 EBADF (Bad file descriptor) [pid 500] close(12) = -1 EBADF (Bad file descriptor) [pid 500] close(13 [pid 504] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 500] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 500] close(14 [pid 504] <... bpf resumed>) = 5 [pid 500] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 504] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 500] close(15) = -1 EBADF (Bad file descriptor) [pid 504] <... openat resumed>) = 6 [pid 500] close(16) = -1 EBADF (Bad file descriptor) [pid 500] close(17) = -1 EBADF (Bad file descriptor) [pid 500] close(18) = -1 EBADF (Bad file descriptor) [pid 500] close(19) = -1 EBADF (Bad file descriptor) [pid 500] close(20) = -1 EBADF (Bad file descriptor) [pid 504] ioctl(6, PPPIOCNEWUNIT [pid 500] close(21) = -1 EBADF (Bad file descriptor) [pid 500] close(22) = -1 EBADF (Bad file descriptor) [pid 500] close(23) = -1 EBADF (Bad file descriptor) [pid 500] close(24) = -1 EBADF (Bad file descriptor) [pid 500] close(25) = -1 EBADF (Bad file descriptor) [pid 500] close(26) = -1 EBADF (Bad file descriptor) [pid 500] close(27) = -1 EBADF (Bad file descriptor) [pid 500] close(28) = -1 EBADF (Bad file descriptor) [pid 500] close(29) = -1 EBADF (Bad file descriptor) [pid 500] exit_group(0) = ? [pid 500] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=37, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 504] <... ioctl resumed>, 0x20001400) = 0 ./strace-static-x86_64: Process 505 attached [pid 504] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 505] set_robust_list(0x55555662b660, 24 [pid 504] <... bpf resumed>) = 7 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 38 [pid 504] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 505] <... set_robust_list resumed>) = 0 [pid 504] <... bpf resumed>) = 0 [pid 504] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 505] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 504] <... bpf resumed>) = 8 [pid 504] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 505] setpgid(0, 0 [pid 504] close(3 [pid 505] <... setpgid resumed>) = 0 [pid 504] <... close resumed>) = 0 [pid 504] close(4 [pid 505] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 504] <... close resumed>) = 0 [pid 504] close(5 [pid 505] <... openat resumed>) = 3 [pid 504] <... close resumed>) = 0 [pid 504] close(6 [pid 505] write(3, "1000", 4) = 4 [pid 505] close(3) = 0 executing program [pid 505] write(1, "executing program\n", 18) = 18 [pid 505] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 505] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 505] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 505] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 505] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 505] ioctl(6, PPPIOCNEWUNIT, 0x20001400) = 0 [pid 505] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 505] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 505] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 505] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 505] close(3) = 0 [pid 503] <... close resumed>) = 0 [pid 502] <... close resumed>) = 0 [pid 501] <... close resumed>) = 0 [pid 505] close(4 [pid 503] close(7 [pid 502] close(7 [pid 501] close(7 [pid 505] <... close resumed>) = 0 [pid 503] <... close resumed>) = 0 [pid 502] <... close resumed>) = 0 [pid 501] <... close resumed>) = 0 [pid 505] close(5 [pid 503] close(8 [pid 502] close(8 [pid 501] close(8 [pid 505] <... close resumed>) = 0 [pid 503] <... close resumed>) = 0 [pid 502] <... close resumed>) = 0 [pid 501] <... close resumed>) = 0 [pid 505] close(6 [pid 503] close(9 [pid 502] close(9 [pid 501] close(9 [pid 503] <... close resumed>) = 0 [pid 503] close(10 [pid 502] <... close resumed>) = 0 [pid 501] <... close resumed>) = 0 [pid 503] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] close(10 [pid 501] close(10 [pid 503] close(11 [pid 502] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 501] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 503] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] close(11 [pid 501] close(11 [pid 503] close(12 [pid 502] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 501] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 503] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 503] close(13) = -1 EBADF (Bad file descriptor) [pid 502] close(12 [pid 501] close(12 [pid 503] close(14 [pid 502] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 501] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 503] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] close(13 [pid 501] close(13 [pid 503] close(15 [pid 502] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 501] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 503] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] close(14 [pid 501] close(14 [pid 503] close(16 [pid 502] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 501] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 503] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] close(15 [pid 501] close(15 [pid 503] close(17 [pid 502] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 501] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 503] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] close(16 [pid 501] close(16 [pid 503] close(18 [pid 502] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 501] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 503] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] close(17 [pid 501] close(17 [pid 503] close(19 [pid 502] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 501] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 503] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] close(18 [pid 501] close(18 [pid 503] close(20 [pid 502] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 501] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 503] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] close(19 [pid 501] close(19 [pid 503] close(21 [pid 502] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 501] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 503] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] close(20 [pid 501] close(20 [pid 503] close(22 [pid 502] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 501] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 503] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] close(21 [pid 501] close(21 [pid 503] close(23 [pid 502] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 501] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 503] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] close(22 [pid 501] close(22 [pid 503] close(24 [pid 502] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 501] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 503] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] close(23 [pid 501] close(23 [pid 503] close(25 [pid 502] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 501] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 503] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] close(24 [pid 501] close(24 [pid 503] close(26 [pid 502] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 501] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 503] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] close(25 [pid 501] close(25 [pid 503] close(27 [pid 502] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 501] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 503] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] close(26 [pid 501] close(26 [pid 503] close(28 [pid 502] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 501] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 503] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] close(27 [pid 501] close(27 [pid 503] close(29 [pid 501] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 503] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] close(28 [pid 501] close(28 [pid 503] exit_group(0 [pid 501] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 503] <... exit_group resumed>) = ? [pid 502] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 501] close(29 [pid 503] +++ exited with 0 +++ [pid 502] close(29) = -1 EBADF (Bad file descriptor) [pid 501] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=37, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 502] exit_group(0 [pid 501] exit_group(0 [pid 502] <... exit_group resumed>) = ? [pid 501] <... exit_group resumed>) = ? [pid 502] +++ exited with 0 +++ [pid 501] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=37, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=38, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 507 attached ./strace-static-x86_64: Process 506 attached [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 507] set_robust_list(0x55555662b660, 24 [pid 506] set_robust_list(0x55555662b660, 24 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 38 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 38 [pid 507] <... set_robust_list resumed>) = 0 [pid 506] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 508 attached [pid 506] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 39 [pid 508] set_robust_list(0x55555662b660, 24 [pid 507] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 506] <... prctl resumed>) = 0 [pid 508] <... set_robust_list resumed>) = 0 [pid 507] <... prctl resumed>) = 0 [pid 506] setpgid(0, 0 [pid 508] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 507] setpgid(0, 0 [pid 506] <... setpgid resumed>) = 0 [pid 508] <... prctl resumed>) = 0 [pid 507] <... setpgid resumed>) = 0 [pid 506] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 507] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 506] write(3, "1000", 4 [pid 508] setpgid(0, 0 [pid 507] <... openat resumed>) = 3 [pid 506] <... write resumed>) = 4 [pid 508] <... setpgid resumed>) = 0 [pid 507] write(3, "1000", 4 [pid 506] close(3 [pid 508] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 507] <... write resumed>) = 4 [pid 506] <... close resumed>) = 0 executing program [pid 508] <... openat resumed>) = 3 [pid 507] close(3 [pid 506] write(1, "executing program\n", 18 [pid 508] write(3, "1000", 4 [pid 507] <... close resumed>) = 0 [pid 506] <... write resumed>) = 18 [pid 504] <... close resumed>) = 0 [pid 504] close(7) = 0 executing program [pid 508] <... write resumed>) = 4 [pid 507] write(1, "executing program\n", 18 [pid 506] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 504] close(8 [pid 508] close(3 [pid 507] <... write resumed>) = 18 [pid 506] <... bpf resumed>) = 3 [pid 504] <... close resumed>) = 0 [pid 508] <... close resumed>) = 0 [pid 507] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 506] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 504] close(9 [pid 508] write(1, "executing program\n", 18 [pid 507] <... bpf resumed>) = 3 [pid 506] <... bpf resumed>) = 0 executing program [pid 508] <... write resumed>) = 18 [pid 507] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 506] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 508] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 507] <... bpf resumed>) = 0 [pid 508] <... bpf resumed>) = 3 [pid 507] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 506] <... bpf resumed>) = 4 [pid 508] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 506] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 508] <... bpf resumed>) = 0 [pid 507] <... bpf resumed>) = 4 [pid 506] <... bpf resumed>) = 5 [pid 504] <... close resumed>) = 0 [pid 508] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 507] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 506] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 504] close(10 [pid 507] <... bpf resumed>) = 5 [pid 506] <... openat resumed>) = 6 [pid 504] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 507] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 506] ioctl(6, PPPIOCNEWUNIT [pid 504] close(11) = -1 EBADF (Bad file descriptor) [pid 504] close(12) = -1 EBADF (Bad file descriptor) [pid 504] close(13) = -1 EBADF (Bad file descriptor) [pid 504] close(14) = -1 EBADF (Bad file descriptor) [pid 504] close(15) = -1 EBADF (Bad file descriptor) [pid 507] <... openat resumed>) = 6 [pid 506] <... ioctl resumed>, 0x20001400) = 0 [pid 504] close(16 [pid 507] ioctl(6, PPPIOCNEWUNIT [pid 504] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 506] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 504] close(17 [pid 506] <... bpf resumed>) = 7 [pid 504] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 504] close(18 [pid 506] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 504] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 506] <... bpf resumed>) = 0 [pid 504] close(19 [pid 506] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 504] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 504] close(20) = -1 EBADF (Bad file descriptor) [pid 504] close(21) = -1 EBADF (Bad file descriptor) [pid 504] close(22) = -1 EBADF (Bad file descriptor) [pid 504] close(23 [pid 506] <... bpf resumed>) = 8 [pid 504] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 508] <... bpf resumed>) = 4 [pid 506] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 504] close(24 [pid 508] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 506] <... bpf resumed>) = 9 [pid 504] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 508] <... bpf resumed>) = 5 [pid 507] <... ioctl resumed>, 0x20001400) = 0 [pid 506] close(3 [pid 504] close(25 [pid 508] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 507] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 506] <... close resumed>) = 0 [pid 504] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 508] <... openat resumed>) = 6 [pid 507] <... bpf resumed>) = 7 [pid 506] close(4 [pid 504] close(26 [pid 508] ioctl(6, PPPIOCNEWUNIT [pid 507] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 506] <... close resumed>) = 0 [pid 504] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 504] close(27 [pid 506] close(5 [pid 504] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 506] <... close resumed>) = 0 [pid 504] close(28) = -1 EBADF (Bad file descriptor) [pid 507] <... bpf resumed>) = 0 [pid 506] close(6 [pid 504] close(29 [pid 507] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 504] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 504] exit_group(0) = ? [pid 508] <... ioctl resumed>, 0x20001400) = 0 [pid 507] <... bpf resumed>) = 8 [pid 504] +++ exited with 0 +++ [pid 508] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 507] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=38, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 314] restart_syscall(<... resuming interrupted clone ...> [pid 505] <... close resumed>) = 0 [pid 314] <... restart_syscall resumed>) = 0 [pid 508] <... bpf resumed>) = 7 [pid 507] <... bpf resumed>) = 9 [pid 505] close(7 [pid 508] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 507] close(3 [pid 505] <... close resumed>) = 0 [pid 508] <... bpf resumed>) = 0 [pid 507] <... close resumed>) = 0 [pid 505] close(8 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 509 attached [pid 508] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 507] close(4 [pid 505] <... close resumed>) = 0 [pid 509] set_robust_list(0x55555662b660, 24 [pid 505] close(9 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 39 [pid 507] <... close resumed>) = 0 [pid 505] <... close resumed>) = 0 [pid 507] close(5 [pid 505] close(10 [pid 509] <... set_robust_list resumed>) = 0 [pid 508] <... bpf resumed>) = 8 [pid 507] <... close resumed>) = 0 [pid 505] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 509] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 508] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 507] close(6 [pid 505] close(11 [pid 509] <... prctl resumed>) = 0 [pid 508] <... bpf resumed>) = 9 [pid 505] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 509] setpgid(0, 0 [pid 508] close(3 [pid 505] close(12) = -1 EBADF (Bad file descriptor) [pid 508] <... close resumed>) = 0 [pid 505] close(13 [pid 508] close(4 [pid 505] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 509] <... setpgid resumed>) = 0 [pid 505] close(14) = -1 EBADF (Bad file descriptor) [pid 505] close(15) = -1 EBADF (Bad file descriptor) [pid 505] close(16) = -1 EBADF (Bad file descriptor) [pid 508] <... close resumed>) = 0 [pid 505] close(17 [pid 508] close(5 [pid 505] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 509] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 508] <... close resumed>) = 0 [pid 505] close(18executing program ) = -1 EBADF (Bad file descriptor) [pid 508] close(6 [pid 509] <... openat resumed>) = 3 [pid 505] close(19 [pid 509] write(3, "1000", 4 [pid 505] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 509] <... write resumed>) = 4 [pid 505] close(20 [pid 509] close(3 [pid 505] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 509] <... close resumed>) = 0 [pid 505] close(21 [pid 509] write(1, "executing program\n", 18 [pid 505] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 505] close(22 [pid 509] <... write resumed>) = 18 [pid 505] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 509] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 505] close(23 [pid 509] <... bpf resumed>) = 3 [pid 505] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 509] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 505] close(24 [pid 509] <... bpf resumed>) = 0 [pid 505] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 509] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 505] close(25) = -1 EBADF (Bad file descriptor) [pid 505] close(26 [pid 509] <... bpf resumed>) = 4 [pid 505] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 509] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 505] close(27 [pid 509] <... bpf resumed>) = 5 [pid 505] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 509] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 505] close(28 [pid 509] <... openat resumed>) = 6 [pid 505] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 509] ioctl(6, PPPIOCNEWUNIT [pid 505] close(29) = -1 EBADF (Bad file descriptor) [pid 505] exit_group(0) = ? [pid 505] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=38, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 313] restart_syscall(<... resuming interrupted clone ...> [pid 509] <... ioctl resumed>, 0x20001400) = 0 [pid 313] <... restart_syscall resumed>) = 0 [pid 509] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 510 attached [pid 509] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 510] set_robust_list(0x55555662b660, 24 [pid 509] <... bpf resumed>) = 0 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 39 [pid 510] <... set_robust_list resumed>) = 0 [pid 509] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 510] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 510] setpgid(0, 0) = 0 [pid 510] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 509] <... bpf resumed>) = 8 [pid 510] <... openat resumed>) = 3 [pid 509] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 510] write(3, "1000", 4) = 4 [pid 509] <... bpf resumed>) = 9 [pid 510] close(3 [pid 509] close(3 [pid 510] <... close resumed>) = 0 [pid 509] <... close resumed>) = 0 executing program [pid 510] write(1, "executing program\n", 18 [pid 509] close(4 [pid 510] <... write resumed>) = 18 [pid 509] <... close resumed>) = 0 [pid 510] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 509] close(5 [pid 510] <... bpf resumed>) = 3 [pid 509] <... close resumed>) = 0 [pid 510] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 509] close(6 [pid 510] <... bpf resumed>) = 0 [pid 506] <... close resumed>) = 0 [pid 510] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 506] close(7 [pid 510] <... bpf resumed>) = 4 [pid 506] <... close resumed>) = 0 [pid 510] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 506] close(8 [pid 510] <... bpf resumed>) = 5 [pid 506] <... close resumed>) = 0 [pid 510] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 506] close(9 [pid 510] ioctl(6, PPPIOCNEWUNIT [pid 506] <... close resumed>) = 0 [pid 506] close(10) = -1 EBADF (Bad file descriptor) [pid 506] close(11) = -1 EBADF (Bad file descriptor) [pid 506] close(12) = -1 EBADF (Bad file descriptor) [pid 506] close(13) = -1 EBADF (Bad file descriptor) [pid 506] close(14) = -1 EBADF (Bad file descriptor) [pid 506] close(15) = -1 EBADF (Bad file descriptor) [pid 506] close(16) = -1 EBADF (Bad file descriptor) [pid 506] close(17) = -1 EBADF (Bad file descriptor) [pid 506] close(18) = -1 EBADF (Bad file descriptor) [pid 506] close(19) = -1 EBADF (Bad file descriptor) [pid 506] close(20) = -1 EBADF (Bad file descriptor) [pid 506] close(21) = -1 EBADF (Bad file descriptor) [pid 506] close(22) = -1 EBADF (Bad file descriptor) [pid 506] close(23) = -1 EBADF (Bad file descriptor) [pid 506] close(24) = -1 EBADF (Bad file descriptor) [pid 506] close(25) = -1 EBADF (Bad file descriptor) [pid 506] close(26) = -1 EBADF (Bad file descriptor) [pid 506] close(27) = -1 EBADF (Bad file descriptor) [pid 506] close(28) = -1 EBADF (Bad file descriptor) [pid 506] close(29) = -1 EBADF (Bad file descriptor) [pid 506] exit_group(0) = ? [pid 506] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=38, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 312] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555662b650) = 39 ./strace-static-x86_64: Process 511 attached [pid 511] set_robust_list(0x55555662b660, 24) = 0 [ 44.848130][ C0] softirq: huh, entered softirq 9 RCU ffffffff8160d2f0 with preempt_count 00000102, exited with 00000101? [ 44.861178][ T510] BUG: scheduling while atomic: syz-executor116/510/0x00000002 [ 44.869172][ T510] Modules linked in: [ 44.872869][ T510] Preemption disabled at: [ 44.872889][ T510] [] is_module_text_address+0x1f/0x360 [ 44.884232][ T510] CPU: 0 PID: 510 Comm: syz-executor116 Tainted: G W 6.1.75-syzkaller-00026-g68c821783c76 #0 [ 44.895727][ T510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 44.905808][ T510] Call Trace: [ 44.908909][ T510] [ 44.911688][ T510] dump_stack_lvl+0x151/0x1b7 [ 44.916504][ T510] ? is_module_text_address+0x1f/0x360 [ 44.921876][ T510] ? is_module_text_address+0x1f/0x360 [ 44.927174][ T510] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 44.932482][ T510] ? is_module_text_address+0x1f/0x360 [ 44.937763][ T510] dump_stack+0x15/0x1b [ 44.941948][ T510] __schedule_bug+0x195/0x260 [ 44.946451][ T510] ? cpu_util_update_eff+0x10e0/0x10e0 [ 44.951760][ T510] __schedule+0xcf7/0x1550 [ 44.956000][ T510] ? __kasan_check_write+0x14/0x20 [ 44.961150][ T510] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 44.966338][ T510] ? __sched_text_start+0x8/0x8 [ 44.971089][ T510] ? __kasan_check_read+0x11/0x20 [ 44.976051][ T510] ? cgroup_update_frozen+0x15f/0x980 [ 44.981262][ T510] schedule+0xc3/0x180 [ 44.985171][ T510] ptrace_stop+0x54f/0x930 [ 44.989555][ T510] ptrace_notify+0x225/0x350 [ 44.994052][ T510] ? do_notify_parent+0xa20/0xa20 [ 44.998905][ T510] ? security_file_ioctl+0x84/0xb0 [ 45.003949][ T510] ? ppp_poll+0x250/0x250 [ 45.008230][ T510] ? __se_sys_ioctl+0x168/0x190 [ 45.013271][ T510] syscall_exit_to_user_mode+0xa2/0x140 [ 45.018925][ T510] do_syscall_64+0x49/0xb0 [ 45.023166][ T510] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 45.028990][ T510] RIP: 0033:0x7f50ba03d379 [ 45.033240][ T510] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 21 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 45.053747][ T510] RSP: 002b:00007ffec6a5d698 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 45.062172][ T510] RAX: fffffffffffffff2 RBX: 00007f50ba0861a8 RCX: 00007f50ba03d379 [ 45.070295][ T510] RDX: 0000000020001400 RSI: 00000000c004743e RDI: 0000000000000006 [ 45.078291][ T510] RBP: 00000000000f4240 R08: 000000005662c610 R09: 000000005662c610 [ 45.086610][ T510] R10: 000000005662c610 R11: 0000000000000246 R12: 0000000000000000 [pid 510] <... ioctl resumed>, 0x20001400) = -1 EFAULT (Bad address) [pid 511] prctl(PR_SET_PDEATHSIG, SIGKILL [ 45.094883][ T510] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 45.103403][ T510] [ 45.108056][ C0] softirq: huh, entered softirq 9 RCU ffffffff8160d2f0 with preempt_count 00000102, exited with 00000101? [ 45.119769][ T302] BUG: scheduling while atomic: strace-static-x/302/0x00000002 [ 45.128155][ T302] Modules linked in: [ 45.131912][ T302] Preemption disabled at: [ 45.131930][ T302] [] is_module_text_address+0x1f/0x360 [ 45.144060][ T302] CPU: 0 PID: 302 Comm: strace-static-x Tainted: G W 6.1.75-syzkaller-00026-g68c821783c76 #0 [ 45.157512][ T302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 45.169080][ T302] Call Trace: [ 45.172661][ T302] [ 45.175905][ T302] dump_stack_lvl+0x151/0x1b7 [ 45.180961][ T302] ? is_module_text_address+0x1f/0x360 [ 45.187530][ T302] ? is_module_text_address+0x1f/0x360 [ 45.193466][ T302] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 45.198739][ T302] ? is_module_text_address+0x1f/0x360 [ 45.204546][ T302] dump_stack+0x15/0x1b [ 45.208821][ T302] __schedule_bug+0x195/0x260 [ 45.214149][ T302] ? cpu_util_update_eff+0x10e0/0x10e0 [ 45.219694][ T302] ? percpu_counter_add_batch+0x13d/0x160 [ 45.225611][ T302] __schedule+0xcf7/0x1550 [ 45.230147][ T302] ? blkcg_maybe_throttle_current+0x17d/0xa00 [ 45.237002][ T302] ? ____fput+0x15/0x20 [ 45.241676][ T302] ? __sched_text_start+0x8/0x8 [ 45.247016][ T302] ? __blkcg_punt_bio_submit+0x180/0x180 [ 45.255402][ T302] ? unlock_page_memcg+0x160/0x160 [ 45.262766][ T302] schedule+0xc3/0x180 [ 45.270676][ T302] exit_to_user_mode_loop+0x4e/0xa0 [ 45.277211][ T302] exit_to_user_mode_prepare+0x5a/0xa0 [ 45.285170][ T302] syscall_exit_to_user_mode+0x26/0x140 [ 45.291212][ T302] do_syscall_64+0x49/0xb0 [ 45.295442][ T302] ? sysvec_call_function_single+0x52/0xb0 [ 45.301178][ T302] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 45.307525][ T302] RIP: 0033:0x4e65f7 [ 45.311800][ T302] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 [ 45.333585][ T302] RSP: 002b:00007fff48a5c198 EFLAGS: 00000286 ORIG_RAX: 0000000000000003 [ 45.342208][ T302] RAX: 0000000000000000 RBX: 00000000ffffffff RCX: 00000000004e65f7 [pid 510] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 511] <... prctl resumed>) = 0 [pid 510] <... bpf resumed>) = 7 [pid 508] <... close resumed>) = 0 [pid 507] <... close resumed>) = 0 [pid 510] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 510] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 511] setpgid(0, 0 [pid 510] <... bpf resumed>) = 8 [pid 508] close(7 [pid 507] close(7 [pid 511] <... setpgid resumed>) = 0 [pid 510] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 510] close(3) = 0 [pid 510] close(4) = 0 [pid 510] close(5) = 0 [pid 510] close(6 [pid 511] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 508] <... close resumed>) = 0 [pid 507] <... close resumed>) = 0 [pid 508] close(8 [pid 511] <... openat resumed>) = 3 [pid 508] <... close resumed>) = 0 [pid 507] close(8 [pid 511] write(3, "1000", 4executing program ) = 4 [pid 511] close(3) = 0 [pid 511] write(1, "executing program\n", 18) = 18 [pid 511] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 508] close(9 [pid 507] <... close resumed>) = 0 [pid 511] <... bpf resumed>) = 3 [pid 511] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 508] <... close resumed>) = 0 [pid 507] close(9 [pid 511] <... bpf resumed>) = 0 [pid 508] close(10 [pid 511] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 507] <... close resumed>) = 0 [pid 508] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 511] <... bpf resumed>) = 4 [pid 508] close(11 [pid 507] close(10 [pid 511] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 508] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 507] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 511] <... bpf resumed>) = 5 [pid 508] close(12 [pid 507] close(11 [pid 511] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 508] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 507] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 511] ioctl(6, PPPIOCNEWUNIT [pid 508] close(13 [pid 507] close(12 [pid 508] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 507] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 508] close(14 [pid 507] close(13 [pid 511] <... ioctl resumed>, 0x20001400) = 0 [pid 508] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 507] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 511] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 508] close(15 [pid 507] close(14 [pid 511] <... bpf resumed>) = 7 [pid 508] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 507] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 511] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 508] close(16 [pid 507] close(15 [pid 511] <... bpf resumed>) = 0 [pid 508] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 507] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 511] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 508] close(17 [pid 507] close(16 [pid 508] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 507] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 509] <... close resumed>) = 0 [pid 508] close(18 [pid 507] close(17 [pid 509] close(7 [pid 508] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 507] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 509] <... close resumed>) = 0 [pid 508] close(19 [pid 507] close(18 [pid 509] close(8 [pid 508] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 507] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 509] <... close resumed>) = 0 [pid 508] close(20 [pid 507] close(19 [pid 511] <... bpf resumed>) = 8 [pid 509] close(9 [pid 508] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 507] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 511] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 509] <... close resumed>) = 0 [pid 508] close(21 [pid 507] close(20 [pid 511] <... bpf resumed>) = 9 [pid 509] close(10 [pid 508] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 507] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 511] close(3 [pid 509] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 508] close(22 [pid 507] close(21 [pid 511] <... close resumed>) = 0 [pid 509] close(11 [pid 508] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 507] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 511] close(4 [pid 509] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 508] close(23 [pid 507] close(22 [pid 511] <... close resumed>) = 0 [pid 509] close(12 [pid 508] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 507] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 511] close(5 [pid 509] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 508] close(24 [pid 507] close(23 [pid 511] <... close resumed>) = 0 [pid 509] close(13 [pid 508] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 507] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 511] close(6 [pid 509] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 508] close(25 [pid 507] close(24 [pid 509] close(14 [pid 508] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 507] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 509] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 508] close(26 [pid 507] close(25 [pid 509] close(15 [pid 508] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 507] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 509] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 508] close(27 [pid 507] close(26 [pid 509] close(16 [pid 508] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 507] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 509] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 508] close(28 [pid 507] close(27 [pid 509] close(17 [pid 508] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 507] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 509] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 508] close(29 [pid 507] close(28 [pid 509] close(18 [pid 508] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 507] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 509] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 508] exit_group(0 [pid 507] close(29 [pid 509] close(19 [pid 508] <... exit_group resumed>) = ? [pid 507] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 509] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 507] exit_group(0 [pid 509] close(20 [pid 508] +++ exited with 0 +++ [pid 507] <... exit_group resumed>) = ? [pid 509] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=39, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 311] restart_syscall(<... resuming interrupted clone ...> [pid 509] close(21) = -1 EBADF (Bad file descriptor) [pid 509] close(22) = -1 EBADF (Bad file descriptor) [pid 311] <... restart_syscall resumed>) = 0 [pid 509] close(23 [pid 507] +++ exited with 0 +++ [pid 509] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=38, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 509] close(24 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 509] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 513 attached [pid 509] close(25 [pid 513] set_robust_list(0x55555662b660, 24 [pid 509] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 40 [pid 513] <... set_robust_list resumed>) = 0 [pid 509] close(26./strace-static-x86_64: Process 514 attached [pid 513] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 509] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 513] <... prctl resumed>) = 0 [pid 509] close(27 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 39 [pid 513] setpgid(0, 0 [pid 509] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 513] <... setpgid resumed>) = 0 [pid 509] close(28 [pid 513] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 509] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 513] <... openat resumed>) = 3 [pid 509] close(29 [pid 513] write(3, "1000", 4 [pid 509] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 514] set_robust_list(0x55555662b660, 24 [pid 513] <... write resumed>) = 4 [pid 509] exit_group(0 [pid 513] close(3 [pid 509] <... exit_group resumed>) = ? [ 45.350555][ T302] RDX: 00007fff48a5c1a0 RSI: 0000000000008910 RDI: 0000000000000003 [ 45.358749][ T302] RBP: 0000000000000003 R08: 00000000ffffffff R09: 000000000000000c [ 45.366786][ T302] R10: 0000000000554612 R11: 0000000000000286 R12: 00007fff48a5c200 [ 45.374585][ T302] R13: 00007fff48a5c1a0 R14: 0000000000423160 R15: 0000000000617180 [ 45.382417][ T302] [pid 514] <... set_robust_list resumed>) = 0 [pid 514] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 509] +++ exited with 0 +++ [pid 513] <... close resumed>) = 0 [pid 513] write(1, "executing program\n", 18 executing program [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=39, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 513] <... write resumed>) = 18 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 514] <... prctl resumed>) = 0 [pid 513] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 515 attached [pid 514] setpgid(0, 0 [pid 513] <... bpf resumed>) = 3 [pid 515] set_robust_list(0x55555662b660, 24 [pid 514] <... setpgid resumed>) = 0 [pid 513] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 40 [pid 515] <... set_robust_list resumed>) = 0 [pid 513] <... bpf resumed>) = 0 [pid 515] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 513] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 514] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 515] <... prctl resumed>) = 0 [pid 513] <... bpf resumed>) = 4 [pid 515] setpgid(0, 0 [pid 514] <... openat resumed>) = 3 [pid 513] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 515] <... setpgid resumed>) = 0 [pid 513] <... bpf resumed>) = 5 [pid 515] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 513] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 514] write(3, "1000", 4 [pid 515] <... openat resumed>) = 3 [pid 514] <... write resumed>) = 4 [pid 513] <... openat resumed>) = 6 [pid 515] write(3, "1000", 4 [pid 514] close(3 [pid 513] ioctl(6, PPPIOCNEWUNIT [pid 514] <... close resumed>) = 0 executing program [pid 514] write(1, "executing program\n", 18) = 18 [pid 514] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 514] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 515] <... write resumed>) = 4 [pid 514] <... bpf resumed>) = 0 [pid 513] <... ioctl resumed>, 0x20001400) = 0 [pid 515] close(3 executing program [pid 514] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 513] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 515] <... close resumed>) = 0 [pid 513] <... bpf resumed>) = 7 [pid 515] write(1, "executing program\n", 18 [pid 513] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 515] <... write resumed>) = 18 [pid 513] <... bpf resumed>) = 0 [pid 515] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 513] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 515] <... bpf resumed>) = 3 [pid 515] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 515] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 514] <... bpf resumed>) = 4 [pid 513] <... bpf resumed>) = 8 [pid 515] <... bpf resumed>) = 4 [pid 510] <... close resumed>) = 0 [pid 515] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 514] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 513] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 510] close(7 [pid 515] <... bpf resumed>) = 5 [pid 515] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 513] <... bpf resumed>) = 9 [pid 510] <... close resumed>) = 0 [pid 515] <... openat resumed>) = 6 [pid 514] <... bpf resumed>) = 5 [pid 513] close(3 [pid 510] close(8 [pid 515] ioctl(6, PPPIOCNEWUNIT [pid 513] <... close resumed>) = 0 [pid 514] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 513] close(4 [pid 510] <... close resumed>) = 0 [pid 514] <... openat resumed>) = 6 [pid 513] <... close resumed>) = 0 [pid 510] close(9 [pid 514] ioctl(6, PPPIOCNEWUNIT [pid 513] close(5 [pid 510] <... close resumed>) = 0 [pid 515] <... ioctl resumed>, 0x20001400) = 0 [pid 513] <... close resumed>) = 0 [pid 510] close(10 [pid 515] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 513] close(6 [pid 510] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 515] <... bpf resumed>) = 7 [pid 510] close(11) = -1 EBADF (Bad file descriptor) [pid 510] close(12) = -1 EBADF (Bad file descriptor) [pid 510] close(13 [pid 515] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 510] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 515] <... bpf resumed>) = 0 [pid 510] close(14 [pid 515] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 510] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 515] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 514] <... ioctl resumed>, 0x20001400) = 0 [pid 510] close(15 [pid 515] <... bpf resumed>) = 9 [pid 514] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 510] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 515] close(3 [pid 510] close(16 [pid 515] <... close resumed>) = 0 [pid 514] <... bpf resumed>) = 7 [pid 510] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 515] close(4 [pid 514] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 510] close(17 [pid 515] <... close resumed>) = 0 [pid 514] <... bpf resumed>) = 0 [pid 510] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 515] close(5 [pid 514] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 510] close(18 [pid 515] <... close resumed>) = 0 [pid 510] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 515] close(6 [pid 510] close(19 [pid 514] <... bpf resumed>) = 8 [pid 510] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 510] close(20 [pid 514] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 510] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 510] close(21) = -1 EBADF (Bad file descriptor) [pid 514] <... bpf resumed>) = 9 [pid 510] close(22 [pid 514] close(3 [pid 510] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 514] <... close resumed>) = 0 [pid 510] close(23 [pid 514] close(4 [pid 510] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 510] close(24) = -1 EBADF (Bad file descriptor) [pid 514] <... close resumed>) = 0 [pid 510] close(25) = -1 EBADF (Bad file descriptor) [pid 514] close(5 [pid 510] close(26) = -1 EBADF (Bad file descriptor) [pid 510] close(27 [pid 514] <... close resumed>) = 0 [pid 510] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 514] close(6 [pid 510] close(28) = -1 EBADF (Bad file descriptor) [pid 510] close(29) = -1 EBADF (Bad file descriptor) [pid 510] exit_group(0) = ? [pid 510] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=39, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 516 attached [pid 516] set_robust_list(0x55555662b660, 24 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 40 [pid 516] <... set_robust_list resumed>) = 0 [pid 516] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 516] setpgid(0, 0) = 0 [pid 516] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 516] write(3, "1000", 4) = 4 [pid 516] close(3) = 0 executing program [pid 516] write(1, "executing program\n", 18) = 18 [pid 516] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 516] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 516] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 516] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 516] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 516] ioctl(6, PPPIOCNEWUNIT, 0x20001400) = 0 [pid 516] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 516] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 516] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 511] <... close resumed>) = 0 [pid 516] <... bpf resumed>) = 8 [pid 511] close(7) = 0 [pid 511] close(8) = 0 [pid 511] close(9 [pid 516] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 511] <... close resumed>) = 0 [pid 516] <... bpf resumed>) = 9 [pid 511] close(10 [pid 516] close(3 [pid 511] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 516] <... close resumed>) = 0 [pid 511] close(11 [pid 516] close(4 [pid 511] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 511] close(12) = -1 EBADF (Bad file descriptor) [pid 511] close(13) = -1 EBADF (Bad file descriptor) [pid 511] close(14) = -1 EBADF (Bad file descriptor) [pid 516] <... close resumed>) = 0 [pid 511] close(15 [pid 516] close(5 [pid 511] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 516] <... close resumed>) = 0 [pid 516] close(6 [pid 511] close(16) = -1 EBADF (Bad file descriptor) [pid 511] close(17) = -1 EBADF (Bad file descriptor) [pid 511] close(18) = -1 EBADF (Bad file descriptor) [pid 511] close(19) = -1 EBADF (Bad file descriptor) [pid 511] close(20) = -1 EBADF (Bad file descriptor) [pid 511] close(21) = -1 EBADF (Bad file descriptor) [pid 511] close(22) = -1 EBADF (Bad file descriptor) [pid 511] close(23) = -1 EBADF (Bad file descriptor) [pid 511] close(24) = -1 EBADF (Bad file descriptor) [pid 511] close(25) = -1 EBADF (Bad file descriptor) [pid 511] close(26) = -1 EBADF (Bad file descriptor) [pid 511] close(27) = -1 EBADF (Bad file descriptor) [pid 511] close(28) = -1 EBADF (Bad file descriptor) [pid 511] close(29) = -1 EBADF (Bad file descriptor) [pid 511] exit_group(0) = ? [pid 511] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=39, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 517 attached , child_tidptr=0x55555662b650) = 40 [pid 517] set_robust_list(0x55555662b660, 24) = 0 [pid 517] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 517] setpgid(0, 0) = 0 [pid 517] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 517] write(3, "1000", 4) = 4 [pid 517] close(3) = 0 executing program [pid 517] write(1, "executing program\n", 18) = 18 [pid 517] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 517] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 517] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 517] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 517] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 517] ioctl(6, PPPIOCNEWUNIT, 0x20001400) = 0 [pid 517] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 517] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 517] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 517] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 517] close(3) = 0 [pid 517] close(4) = 0 [pid 517] close(5) = 0 [pid 517] close(6 [pid 515] <... close resumed>) = 0 [pid 514] <... close resumed>) = 0 [pid 513] <... close resumed>) = 0 [pid 515] close(7 [pid 514] close(7 [pid 513] close(7) = 0 [pid 513] close(8 [pid 515] <... close resumed>) = 0 [pid 514] <... close resumed>) = 0 [pid 513] <... close resumed>) = 0 [pid 515] close(8 [pid 514] close(8 [pid 513] close(9 [pid 515] <... close resumed>) = 0 [pid 514] <... close resumed>) = 0 [pid 515] close(9 [pid 514] close(9 [pid 513] <... close resumed>) = 0 [pid 515] <... close resumed>) = 0 [pid 514] <... close resumed>) = 0 [pid 513] close(10 [pid 515] close(10 [pid 514] close(10 [pid 513] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 515] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 514] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 513] close(11 [pid 515] close(11 [pid 514] close(11 [pid 513] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 515] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 514] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 513] close(12 [pid 515] close(12 [pid 514] close(12 [pid 513] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 515] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 514] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 513] close(13 [pid 515] close(13 [pid 514] close(13 [pid 513] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 515] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 514] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 513] close(14 [pid 515] close(14 [pid 514] close(14 [pid 513] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 515] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 514] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 513] close(15 [pid 515] close(15 [pid 514] close(15 [pid 513] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 515] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 514] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 513] close(16 [pid 515] close(16 [pid 514] close(16 [pid 513] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 515] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 514] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 513] close(17 [pid 515] close(17 [pid 514] close(17 [pid 513] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 515] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 514] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 513] close(18 [pid 515] close(18 [pid 514] close(18 [pid 513] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 515] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 514] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 513] close(19 [pid 515] close(19 [pid 514] close(19 [pid 513] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 515] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 514] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 513] close(20 [pid 515] close(20 [pid 514] close(20 [pid 513] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 515] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 514] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 513] close(21 [pid 515] close(21 [pid 514] close(21 [pid 515] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 514] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 513] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 515] close(22 [pid 514] close(22 [pid 513] close(22 [pid 515] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 514] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 515] close(23 [pid 514] close(23 [pid 513] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 515] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 514] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 513] close(23 [pid 515] close(24 [pid 514] close(24 [pid 513] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 515] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 514] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 513] close(24 [pid 515] close(25 [pid 514] close(25 [pid 515] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 514] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 513] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 515] close(26 [pid 514] close(26 [pid 513] close(25 [pid 515] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 514] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 513] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 515] close(27 [pid 514] close(27 [pid 513] close(26 [pid 515] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 514] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 515] close(28 [pid 514] close(28 [pid 513] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 515] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 514] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 513] close(27 [pid 515] close(29 [pid 514] close(29 [pid 513] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 515] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 514] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 515] exit_group(0 [pid 514] exit_group(0 [pid 513] close(28 [pid 515] <... exit_group resumed>) = ? [pid 514] <... exit_group resumed>) = ? [pid 513] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 515] +++ exited with 0 +++ [pid 513] close(29) = -1 EBADF (Bad file descriptor) [pid 513] exit_group(0) = ? [pid 514] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=40, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 513] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=39, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=40, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 518 attached ./strace-static-x86_64: Process 519 attached [pid 518] set_robust_list(0x55555662b660, 24 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 40 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 41 [pid 519] set_robust_list(0x55555662b660, 24 [pid 518] <... set_robust_list resumed>) = 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 519] <... set_robust_list resumed>) = 0 [pid 518] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 520 attached ) = 0 [pid 520] set_robust_list(0x55555662b660, 24 [pid 518] setpgid(0, 0 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 41 [pid 520] <... set_robust_list resumed>) = 0 [pid 518] <... setpgid resumed>) = 0 [pid 520] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 518] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 520] <... prctl resumed>) = 0 [pid 519] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 518] <... openat resumed>) = 3 [pid 520] setpgid(0, 0 [pid 518] write(3, "1000", 4 [pid 520] <... setpgid resumed>) = 0 [pid 518] <... write resumed>) = 4 [pid 520] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 518] close(3 [pid 520] <... openat resumed>) = 3 executing program [pid 519] <... prctl resumed>) = 0 [pid 518] <... close resumed>) = 0 [pid 520] write(3, "1000", 4 [pid 518] write(1, "executing program\n", 18 [pid 520] <... write resumed>) = 4 [pid 518] <... write resumed>) = 18 [pid 520] close(3 [pid 518] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 520] <... close resumed>) = 0 [pid 519] setpgid(0, 0 [pid 518] <... bpf resumed>) = 3 executing program [pid 520] write(1, "executing program\n", 18 [pid 518] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 516] <... close resumed>) = 0 [pid 517] <... close resumed>) = 0 [pid 520] <... write resumed>) = 18 [pid 519] <... setpgid resumed>) = 0 [pid 518] <... bpf resumed>) = 0 [pid 517] close(7 [pid 516] close(7 [pid 520] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 518] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 517] <... close resumed>) = 0 [pid 516] <... close resumed>) = 0 [pid 520] <... bpf resumed>) = 3 [pid 519] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 518] <... bpf resumed>) = 4 [pid 517] close(8 [pid 516] close(8 [pid 520] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 518] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 517] <... close resumed>) = 0 [pid 516] <... close resumed>) = 0 [pid 520] <... bpf resumed>) = 0 [pid 519] <... openat resumed>) = 3 [pid 518] <... bpf resumed>) = 5 [pid 517] close(9 [pid 516] close(9 [pid 520] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 519] write(3, "1000", 4 [pid 518] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 516] <... close resumed>) = 0 [pid 520] <... bpf resumed>) = 4 [pid 519] <... write resumed>) = 4 [pid 518] <... openat resumed>) = 6 [pid 516] close(10 [pid 520] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 519] close(3 [pid 518] ioctl(6, PPPIOCNEWUNIT [pid 516] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] <... close resumed>) = 0 [pid 518] <... ioctl resumed>, 0x20001400) = 0 executing program [pid 516] close(11 [pid 519] write(1, "executing program\n", 18 [pid 518] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 516] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] <... write resumed>) = 18 [pid 518] <... bpf resumed>) = 7 [pid 516] close(12 [pid 519] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 518] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 516] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] <... bpf resumed>) = 3 [pid 518] <... bpf resumed>) = 0 [pid 516] close(13 [pid 519] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 518] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 516] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] <... bpf resumed>) = 0 [pid 519] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 518] <... bpf resumed>) = 8 [pid 516] close(14 [pid 518] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 516] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] <... bpf resumed>) = 4 [pid 517] <... close resumed>) = 0 [pid 520] <... bpf resumed>) = 5 [pid 519] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 518] <... bpf resumed>) = 9 [pid 517] close(10 [pid 516] close(15 [pid 520] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 519] <... bpf resumed>) = 5 [pid 518] close(3 [pid 517] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 516] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 520] <... openat resumed>) = 6 [pid 519] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 518] <... close resumed>) = 0 [pid 517] close(11 [pid 516] close(16 [pid 520] ioctl(6, PPPIOCNEWUNIT [pid 519] <... openat resumed>) = 6 [pid 518] close(4 [pid 517] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 516] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] ioctl(6, PPPIOCNEWUNIT [pid 517] close(12) = -1 EBADF (Bad file descriptor) [pid 520] <... ioctl resumed>, 0x20001400) = 0 [pid 518] <... close resumed>) = 0 [pid 516] close(17 [pid 520] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 518] close(5 [pid 517] close(13 [pid 516] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 520] <... bpf resumed>) = 7 [pid 518] <... close resumed>) = 0 [pid 517] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 516] close(18 [pid 520] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 518] close(6 [pid 517] close(14 [pid 516] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 520] <... bpf resumed>) = 0 [pid 519] <... ioctl resumed>, 0x20001400) = 0 [pid 517] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 517] close(15 [pid 516] close(19 [pid 519] <... bpf resumed>) = 7 [pid 517] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 517] close(16 [pid 519] <... bpf resumed>) = 0 [pid 517] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 517] close(17 [pid 520] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 517] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 516] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] <... bpf resumed>) = 8 [pid 517] close(18 [pid 519] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 517] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 520] <... bpf resumed>) = 8 [pid 519] <... bpf resumed>) = 9 [pid 517] close(19 [pid 516] close(20 [pid 520] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 519] close(3 [pid 517] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 516] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 520] <... bpf resumed>) = 9 [pid 519] <... close resumed>) = 0 [pid 517] close(20 [pid 516] close(21 [pid 520] close(3 [pid 519] close(4 [pid 517] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 516] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 520] <... close resumed>) = 0 [pid 519] <... close resumed>) = 0 [pid 517] close(21 [pid 516] close(22 [pid 520] close(4 [pid 519] close(5 [pid 517] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 516] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 520] <... close resumed>) = 0 [pid 519] <... close resumed>) = 0 [pid 517] close(22 [pid 516] close(23 [pid 520] close(5 [pid 519] close(6 [pid 517] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 516] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 520] <... close resumed>) = 0 [pid 517] close(23 [pid 516] close(24 [pid 520] close(6 [pid 517] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 516] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 517] close(24 [pid 516] close(25 [pid 517] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 516] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 517] close(25 [pid 516] close(26 [pid 517] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 516] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 517] close(26 [pid 516] close(27 [pid 517] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 516] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 517] close(27 [pid 516] close(28 [pid 517] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 516] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 517] close(28 [pid 516] close(29 [pid 517] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 516] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 517] close(29 [pid 516] exit_group(0 [pid 517] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 516] <... exit_group resumed>) = ? [pid 517] exit_group(0) = ? [pid 516] +++ exited with 0 +++ [pid 517] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=40, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=40, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 521 attached , child_tidptr=0x55555662b650) = 41 [pid 521] set_robust_list(0x55555662b660, 24) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 521] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 521] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 522 attached [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 41 [pid 522] set_robust_list(0x55555662b660, 24 [pid 521] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 522] <... set_robust_list resumed>) = 0 [pid 521] <... openat resumed>) = 3 [pid 521] write(3, "1000", 4) = 4 [pid 521] close(3 [pid 522] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 521] <... close resumed>) = 0 [pid 521] write(1, "executing program\n", 18executing program ) = 18 [pid 521] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 522] <... prctl resumed>) = 0 [pid 522] setpgid(0, 0 [pid 521] <... bpf resumed>) = 3 [pid 522] <... setpgid resumed>) = 0 [pid 521] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 518] <... close resumed>) = 0 [pid 522] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 521] <... bpf resumed>) = 0 [pid 518] close(7 [pid 521] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 518] <... close resumed>) = 0 [pid 522] <... openat resumed>) = 3 [pid 521] <... bpf resumed>) = 4 [pid 518] close(8 [pid 522] write(3, "1000", 4 [pid 521] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 518] <... close resumed>) = 0 [pid 522] <... write resumed>) = 4 [pid 521] <... bpf resumed>) = 5 [pid 518] close(9 [pid 522] close(3 [pid 521] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 518] <... close resumed>) = 0 executing program [pid 522] <... close resumed>) = 0 [pid 521] <... openat resumed>) = 6 [pid 518] close(10 [pid 522] write(1, "executing program\n", 18 [pid 521] ioctl(6, PPPIOCNEWUNIT [pid 518] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 522] <... write resumed>) = 18 [pid 521] <... ioctl resumed>, 0x20001400) = 0 [pid 518] close(11 [pid 522] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 521] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 518] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 522] <... bpf resumed>) = 3 [pid 521] <... bpf resumed>) = 7 [pid 518] close(12 [pid 521] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 518] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 522] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 521] <... bpf resumed>) = 0 [pid 518] close(13 [pid 522] <... bpf resumed>) = 0 [pid 521] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 518] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 522] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 518] close(14 [pid 521] <... bpf resumed>) = 8 [pid 518] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 521] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 518] close(15 [pid 521] <... bpf resumed>) = 9 [pid 518] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 522] <... bpf resumed>) = 4 [pid 521] close(3 [pid 518] close(16 [pid 522] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 521] <... close resumed>) = 0 [pid 518] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 522] <... bpf resumed>) = 5 [pid 521] close(4 [pid 518] close(17 [pid 522] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 521] <... close resumed>) = 0 [pid 518] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 522] <... openat resumed>) = 6 [pid 521] close(5 [pid 518] close(18 [pid 522] ioctl(6, PPPIOCNEWUNIT [pid 521] <... close resumed>) = 0 [pid 518] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 521] close(6 [pid 518] close(19) = -1 EBADF (Bad file descriptor) [pid 518] close(20) = -1 EBADF (Bad file descriptor) [pid 518] close(21) = -1 EBADF (Bad file descriptor) [pid 518] close(22) = -1 EBADF (Bad file descriptor) [pid 518] close(23) = -1 EBADF (Bad file descriptor) [pid 518] close(24) = -1 EBADF (Bad file descriptor) [pid 518] close(25) = -1 EBADF (Bad file descriptor) [pid 518] close(26) = -1 EBADF (Bad file descriptor) [pid 518] close(27) = -1 EBADF (Bad file descriptor) [pid 518] close(28) = -1 EBADF (Bad file descriptor) [pid 518] close(29) = -1 EBADF (Bad file descriptor) [pid 518] exit_group(0) = ? [pid 522] <... ioctl resumed>, 0x20001400) = 0 [pid 522] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 518] +++ exited with 0 +++ [pid 522] <... bpf resumed>) = 7 [pid 522] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=40, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 522] <... bpf resumed>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 522] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 41 ./strace-static-x86_64: Process 523 attached [pid 523] set_robust_list(0x55555662b660, 24 [pid 522] <... bpf resumed>) = 8 [pid 523] <... set_robust_list resumed>) = 0 [pid 522] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 523] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 522] <... bpf resumed>) = 9 [pid 522] close(3) = 0 [pid 522] close(4) = 0 [pid 522] close(5 [pid 523] <... prctl resumed>) = 0 [pid 522] <... close resumed>) = 0 [pid 522] close(6 [pid 523] setpgid(0, 0) = 0 [pid 523] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 523] write(3, "1000", 4) = 4 [pid 523] close(3) = 0 [pid 523] write(1, "executing program\n", 18 [pid 520] <... close resumed>) = 0 executing program [pid 519] <... close resumed>) = 0 [pid 523] <... write resumed>) = 18 [pid 520] close(7 [pid 519] close(7 [pid 523] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 520] <... close resumed>) = 0 [pid 523] <... bpf resumed>) = 3 [pid 520] close(8 [pid 519] <... close resumed>) = 0 [pid 523] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 520] <... close resumed>) = 0 [pid 519] close(8 [pid 523] <... bpf resumed>) = 0 [pid 520] close(9 [pid 519] <... close resumed>) = 0 [pid 523] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 520] <... close resumed>) = 0 [pid 519] close(9 [pid 523] <... bpf resumed>) = 4 [pid 520] close(10 [pid 519] <... close resumed>) = 0 [pid 523] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 520] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] close(10 [pid 523] <... bpf resumed>) = 5 [pid 520] close(11 [pid 519] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 523] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 520] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] close(11 [pid 523] <... openat resumed>) = 6 [pid 520] close(12 [pid 519] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 523] ioctl(6, PPPIOCNEWUNIT [pid 520] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 520] close(13 [pid 519] close(12 [pid 520] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 520] close(14 [pid 519] close(13 [pid 520] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 520] close(15 [pid 519] close(14 [pid 523] <... ioctl resumed>, 0x20001400) = 0 [pid 520] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 523] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 520] close(16 [pid 519] close(15 [pid 523] <... bpf resumed>) = 7 [pid 520] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 523] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 520] close(17 [pid 519] close(16 [pid 523] <... bpf resumed>) = 0 [pid 520] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 523] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 520] close(18 [pid 519] close(17 [pid 520] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 523] <... bpf resumed>) = 8 [pid 520] close(19 [pid 519] close(18 [pid 523] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 520] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 523] <... bpf resumed>) = 9 [pid 520] close(20 [pid 519] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 523] close(3 [pid 520] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] close(19 [pid 523] <... close resumed>) = 0 [pid 520] close(21 [pid 519] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 523] close(4 [pid 520] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] close(20 [pid 523] <... close resumed>) = 0 [pid 520] close(22 [pid 519] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 523] close(5 [pid 520] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] close(21 [pid 523] <... close resumed>) = 0 [pid 520] close(23 [pid 519] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 523] close(6 [pid 520] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 520] close(24 [pid 519] close(22 [pid 520] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 520] close(25 [pid 519] close(23 [pid 520] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 520] close(26 [pid 519] close(24 [pid 520] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 520] close(27) = -1 EBADF (Bad file descriptor) [pid 519] close(25 [pid 520] close(28 [pid 519] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 520] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 520] close(29) = -1 EBADF (Bad file descriptor) [pid 519] close(26 [pid 520] exit_group(0 [pid 519] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 520] <... exit_group resumed>) = ? [pid 519] close(27 [pid 520] +++ exited with 0 +++ [pid 519] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] close(28 [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=41, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 519] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 519] close(29) = -1 EBADF (Bad file descriptor) [pid 519] exit_group(0) = ? [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 519] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=41, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- ./strace-static-x86_64: Process 524 attached [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 42 [pid 311] restart_syscall(<... resuming interrupted clone ...> [pid 524] set_robust_list(0x55555662b660, 24) = 0 [pid 311] <... restart_syscall resumed>) = 0 [pid 524] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 524] setpgid(0, 0./strace-static-x86_64: Process 525 attached ) = 0 [pid 525] set_robust_list(0x55555662b660, 24 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 42 [pid 525] <... set_robust_list resumed>) = 0 [pid 524] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 525] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 525] setpgid(0, 0 [pid 524] <... openat resumed>) = 3 [pid 524] write(3, "1000", 4) = 4 [pid 525] <... setpgid resumed>) = 0 [pid 524] close(3 [pid 525] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program ) = 3 [pid 524] <... close resumed>) = 0 [pid 525] write(3, "1000", 4 [pid 524] write(1, "executing program\n", 18 [pid 525] <... write resumed>) = 4 [pid 524] <... write resumed>) = 18 [pid 525] close(3 [pid 524] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 525] <... close resumed>) = 0 [pid 522] <... close resumed>) = 0 [pid 521] <... close resumed>) = 0 executing program [pid 525] write(1, "executing program\n", 18 [pid 524] <... bpf resumed>) = 3 [pid 522] close(7 [pid 521] close(7 [pid 525] <... write resumed>) = 18 [pid 524] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 522] <... close resumed>) = 0 [pid 521] <... close resumed>) = 0 [pid 525] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 521] close(8 [pid 525] <... bpf resumed>) = 3 [pid 524] <... bpf resumed>) = 0 [pid 522] close(8 [pid 521] <... close resumed>) = 0 [pid 525] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 524] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 521] close(9 [pid 525] <... bpf resumed>) = 0 [pid 522] <... close resumed>) = 0 [pid 521] <... close resumed>) = 0 [pid 525] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 522] close(9 [pid 521] close(10 [pid 525] <... bpf resumed>) = 4 [pid 524] <... bpf resumed>) = 4 [pid 521] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 525] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 521] close(11 [pid 524] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 521] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 521] close(12) = -1 EBADF (Bad file descriptor) [pid 521] close(13) = -1 EBADF (Bad file descriptor) [pid 521] close(14) = -1 EBADF (Bad file descriptor) [pid 521] close(15) = -1 EBADF (Bad file descriptor) [pid 521] close(16) = -1 EBADF (Bad file descriptor) [pid 521] close(17) = -1 EBADF (Bad file descriptor) [pid 521] close(18) = -1 EBADF (Bad file descriptor) [pid 521] close(19) = -1 EBADF (Bad file descriptor) [pid 521] close(20) = -1 EBADF (Bad file descriptor) [pid 521] close(21) = -1 EBADF (Bad file descriptor) [pid 521] close(22) = -1 EBADF (Bad file descriptor) [pid 521] close(23) = -1 EBADF (Bad file descriptor) [pid 521] close(24) = -1 EBADF (Bad file descriptor) [pid 521] close(25) = -1 EBADF (Bad file descriptor) [pid 521] close(26) = -1 EBADF (Bad file descriptor) [pid 521] close(27) = -1 EBADF (Bad file descriptor) [pid 521] close(28) = -1 EBADF (Bad file descriptor) [pid 521] close(29) = -1 EBADF (Bad file descriptor) [pid 521] exit_group(0) = ? [pid 521] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=41, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 526 attached , child_tidptr=0x55555662b650) = 42 [pid 526] set_robust_list(0x55555662b660, 24) = 0 [pid 526] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 525] <... bpf resumed>) = 5 [pid 522] <... close resumed>) = 0 [pid 524] <... bpf resumed>) = 5 [pid 525] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 524] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 522] close(10 [pid 525] <... openat resumed>) = 6 [pid 524] <... openat resumed>) = 6 [pid 526] <... prctl resumed>) = 0 [pid 525] ioctl(6, PPPIOCNEWUNIT [pid 524] ioctl(6, PPPIOCNEWUNIT [pid 522] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 526] setpgid(0, 0 [pid 525] <... ioctl resumed>, 0x20001400) = 0 [pid 526] <... setpgid resumed>) = 0 [pid 525] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 526] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 525] <... bpf resumed>) = 7 [pid 526] <... openat resumed>) = 3 [pid 525] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 526] write(3, "1000", 4 [pid 525] <... bpf resumed>) = 0 [pid 526] <... write resumed>) = 4 [pid 525] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 526] close(3 [pid 525] <... bpf resumed>) = 8 [pid 524] <... ioctl resumed>, 0x20001400) = 0 [pid 522] close(11 [pid 526] <... close resumed>) = 0 [pid 525] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16executing program [pid 522] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 526] write(1, "executing program\n", 18 [pid 525] <... bpf resumed>) = 9 [pid 522] close(12 [pid 526] <... write resumed>) = 18 [pid 525] close(3 [pid 524] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 522] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 526] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 525] <... close resumed>) = 0 [pid 522] close(13 [pid 526] <... bpf resumed>) = 3 [pid 525] close(4 [pid 524] <... bpf resumed>) = 7 [pid 522] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 526] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 525] <... close resumed>) = 0 [pid 526] <... bpf resumed>) = 0 [pid 525] close(5 [pid 524] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 522] close(14 [pid 526] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 525] <... close resumed>) = 0 [pid 522] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 524] <... bpf resumed>) = 0 [pid 526] <... bpf resumed>) = 4 [pid 525] close(6 [pid 524] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 522] close(15 [pid 526] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 524] <... bpf resumed>) = 8 [pid 522] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 526] <... bpf resumed>) = 5 [pid 524] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 522] close(16 [pid 526] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 524] <... bpf resumed>) = 9 [pid 523] <... close resumed>) = 0 [pid 522] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 526] <... openat resumed>) = 6 [pid 524] close(3 [pid 523] close(7 [pid 522] close(17 [pid 526] ioctl(6, PPPIOCNEWUNIT [pid 524] <... close resumed>) = 0 [pid 523] <... close resumed>) = 0 [pid 522] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 526] <... ioctl resumed>, 0x20001400) = 0 [pid 524] close(4 [pid 523] close(8 [pid 522] close(18 [pid 526] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 524] <... close resumed>) = 0 [pid 523] <... close resumed>) = 0 [pid 522] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 526] <... bpf resumed>) = 7 [pid 524] close(5 [pid 523] close(9 [pid 522] close(19 [pid 526] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 524] <... close resumed>) = 0 [pid 523] <... close resumed>) = 0 [pid 526] <... bpf resumed>) = 0 [pid 523] close(10 [pid 522] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 524] close(6 [pid 526] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 523] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 522] close(20 [pid 526] <... bpf resumed>) = 8 [pid 523] close(11 [pid 522] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 526] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 523] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 522] close(21 [pid 526] <... bpf resumed>) = 9 [pid 523] close(12 [pid 522] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 526] close(3 [pid 523] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 522] close(22 [pid 526] <... close resumed>) = 0 [pid 523] close(13 [pid 522] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 526] close(4 [pid 523] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 522] close(23 [pid 526] <... close resumed>) = 0 [pid 523] close(14 [pid 522] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 526] close(5 [pid 523] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 522] close(24 [pid 526] <... close resumed>) = 0 [pid 523] close(15 [pid 522] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 526] close(6 [pid 523] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 523] close(16 [pid 522] close(25 [pid 523] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 523] close(17 [pid 522] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 523] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 522] close(26 [pid 523] close(18 [pid 522] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 523] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 522] close(27 [pid 523] close(19 [pid 522] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 523] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 522] close(28 [pid 523] close(20 [pid 522] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 523] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 522] close(29 [pid 523] close(21 [pid 522] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 523] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 523] close(22 [pid 522] exit_group(0 [pid 523] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 522] <... exit_group resumed>) = ? [pid 523] close(23) = -1 EBADF (Bad file descriptor) [pid 523] close(24) = -1 EBADF (Bad file descriptor) [pid 523] close(25) = -1 EBADF (Bad file descriptor) [pid 523] close(26) = -1 EBADF (Bad file descriptor) [pid 523] close(27) = -1 EBADF (Bad file descriptor) [pid 523] close(28 [pid 522] +++ exited with 0 +++ [pid 523] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 523] close(29 [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=41, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 523] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 523] exit_group(0) = ? [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 523] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=41, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 527 attached [pid 527] set_robust_list(0x55555662b660, 24 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 42 [pid 527] <... set_robust_list resumed>) = 0 [pid 527] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 527] <... prctl resumed>) = 0 [pid 527] setpgid(0, 0./strace-static-x86_64: Process 528 attached ) = 0 [pid 528] set_robust_list(0x55555662b660, 24 [pid 527] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 42 [pid 528] <... set_robust_list resumed>) = 0 [pid 527] <... openat resumed>) = 3 [pid 528] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 527] write(3, "1000", 4 [pid 528] <... prctl resumed>) = 0 [pid 527] <... write resumed>) = 4 [pid 528] setpgid(0, 0) = 0 [pid 527] close(3 [pid 528] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 527] <... close resumed>) = 0 [pid 528] write(3, "1000", 4 executing program [pid 527] write(1, "executing program\n", 18 [pid 528] <... write resumed>) = 4 [pid 527] <... write resumed>) = 18 [pid 528] close(3) = 0 executing program [pid 527] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 528] write(1, "executing program\n", 18) = 18 [pid 527] <... bpf resumed>) = 3 [pid 528] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 527] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 528] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 527] <... bpf resumed>) = 0 [pid 528] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 527] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 528] <... bpf resumed>) = 4 [pid 528] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 528] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 528] ioctl(6, PPPIOCNEWUNIT [pid 527] <... bpf resumed>) = 4 [pid 527] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 527] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 525] <... close resumed>) = 0 [pid 527] <... openat resumed>) = 6 [pid 525] close(7 [pid 527] ioctl(6, PPPIOCNEWUNIT [pid 525] <... close resumed>) = 0 [pid 525] close(8 [pid 528] <... ioctl resumed>, 0x20001400) = 0 [pid 525] <... close resumed>) = 0 [pid 525] close(9) = 0 [pid 525] close(10) = -1 EBADF (Bad file descriptor) [pid 525] close(11) = -1 EBADF (Bad file descriptor) [pid 525] close(12) = -1 EBADF (Bad file descriptor) [pid 525] close(13) = -1 EBADF (Bad file descriptor) [pid 525] close(14) = -1 EBADF (Bad file descriptor) [pid 525] close(15) = -1 EBADF (Bad file descriptor) [pid 525] close(16) = -1 EBADF (Bad file descriptor) [pid 525] close(17) = -1 EBADF (Bad file descriptor) [pid 525] close(18) = -1 EBADF (Bad file descriptor) [pid 525] close(19) = -1 EBADF (Bad file descriptor) [pid 525] close(20) = -1 EBADF (Bad file descriptor) [pid 525] close(21) = -1 EBADF (Bad file descriptor) [pid 525] close(22) = -1 EBADF (Bad file descriptor) [pid 528] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 527] <... ioctl resumed>, 0x20001400) = 0 [pid 525] close(23 [pid 528] <... bpf resumed>) = 7 [pid 527] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 525] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 528] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 525] close(24 [pid 527] <... bpf resumed>) = 7 [pid 528] <... bpf resumed>) = 0 [pid 527] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 525] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 528] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 527] <... bpf resumed>) = 0 [pid 525] close(25) = -1 EBADF (Bad file descriptor) [pid 527] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 525] close(26) = -1 EBADF (Bad file descriptor) [pid 525] close(27) = -1 EBADF (Bad file descriptor) [pid 528] <... bpf resumed>) = 8 [pid 525] close(28 [pid 528] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 527] <... bpf resumed>) = 8 [pid 525] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 525] close(29) = -1 EBADF (Bad file descriptor) [pid 525] exit_group(0) = ? [pid 527] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 527] close(3) = 0 [pid 527] close(4) = 0 [pid 527] close(5) = 0 [pid 527] close(6 [pid 525] +++ exited with 0 +++ [pid 528] <... bpf resumed>) = 9 [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=42, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 528] close(3) = 0 [pid 528] close(4 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 528] <... close resumed>) = 0 [pid 528] close(5 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 43 [pid 528] <... close resumed>) = 0 ./strace-static-x86_64: Process 529 attached [pid 528] close(6 [pid 529] set_robust_list(0x55555662b660, 24) = 0 [pid 529] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 529] setpgid(0, 0) = 0 [pid 529] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 529] write(3, "1000", 4) = 4 [pid 529] close(3) = 0 executing program [pid 529] write(1, "executing program\n", 18) = 18 [pid 529] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 529] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 529] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 529] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 529] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 529] ioctl(6, PPPIOCNEWUNIT, 0x20001400) = 0 [pid 529] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 529] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 529] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 529] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 529] close(3) = 0 [pid 529] close(4) = 0 [pid 529] close(5) = 0 [pid 529] close(6 [pid 526] <... close resumed>) = 0 [pid 524] <... close resumed>) = 0 [pid 526] close(7 [pid 524] close(7 [pid 526] <... close resumed>) = 0 [pid 524] <... close resumed>) = 0 [pid 526] close(8 [pid 524] close(8 [pid 526] <... close resumed>) = 0 [pid 524] <... close resumed>) = 0 [pid 526] close(9 [pid 524] close(9 [pid 526] <... close resumed>) = 0 [pid 526] close(10) = -1 EBADF (Bad file descriptor) [pid 524] <... close resumed>) = 0 [pid 526] close(11 [pid 524] close(10 [pid 526] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 524] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 526] close(12 [pid 524] close(11 [pid 526] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 524] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 526] close(13 [pid 524] close(12 [pid 526] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 524] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 526] close(14) = -1 EBADF (Bad file descriptor) [pid 524] close(13 [pid 526] close(15 [pid 524] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 526] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 526] close(16) = -1 EBADF (Bad file descriptor) [pid 526] close(17 [pid 524] close(14 [pid 526] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 526] close(18) = -1 EBADF (Bad file descriptor) [pid 526] close(19 [pid 524] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 526] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 524] close(15 [pid 526] close(20 [pid 524] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 526] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 524] close(16 [pid 526] close(21 [pid 524] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 526] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 526] close(22) = -1 EBADF (Bad file descriptor) [pid 524] close(17 [pid 526] close(23 [pid 524] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 526] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 524] close(18 [pid 526] close(24 [pid 524] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 526] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 526] close(25 [pid 524] close(19 [pid 526] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 524] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 526] close(26) = -1 EBADF (Bad file descriptor) [pid 524] close(20 [pid 526] close(27 [pid 524] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 526] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 524] close(21 [pid 526] close(28 [pid 524] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 526] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 524] close(22 [pid 526] close(29 [pid 524] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 526] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 524] close(23 [pid 526] exit_group(0 [pid 524] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 526] <... exit_group resumed>) = ? [pid 524] close(24 [pid 526] +++ exited with 0 +++ [pid 524] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 524] close(25) = -1 EBADF (Bad file descriptor) [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=42, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 524] close(26 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 524] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 524] close(27) = -1 EBADF (Bad file descriptor) [pid 524] close(28) = -1 EBADF (Bad file descriptor) [pid 524] close(29) = -1 EBADF (Bad file descriptor) [pid 524] exit_group(0./strace-static-x86_64: Process 530 attached ) = ? [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 43 [pid 530] set_robust_list(0x55555662b660, 24) = 0 [pid 524] +++ exited with 0 +++ [pid 530] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=42, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] restart_syscall(<... resuming interrupted clone ...> [pid 530] <... prctl resumed>) = 0 [pid 530] setpgid(0, 0 [pid 314] <... restart_syscall resumed>) = 0 [pid 530] <... setpgid resumed>) = 0 [pid 530] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 528] <... close resumed>) = 0 [pid 527] <... close resumed>) = 0 [pid 529] <... close resumed>) = 0 [pid 528] close(7 [pid 527] close(7 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 530] <... openat resumed>) = 3 [pid 529] close(7 [pid 528] <... close resumed>) = 0 [pid 527] <... close resumed>) = 0 [pid 529] <... close resumed>) = 0 [pid 528] close(8 [pid 529] close(8 [pid 528] <... close resumed>) = 0 [pid 527] close(8./strace-static-x86_64: Process 531 attached [pid 530] write(3, "1000", 4 [pid 529] <... close resumed>) = 0 [pid 528] close(9 [pid 527] <... close resumed>) = 0 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 43 [pid 531] set_robust_list(0x55555662b660, 24 [pid 530] <... write resumed>) = 4 [pid 529] close(9 [pid 528] <... close resumed>) = 0 [pid 527] close(9 [pid 531] <... set_robust_list resumed>) = 0 [pid 530] close(3 [pid 529] <... close resumed>) = 0 [pid 528] close(10 [pid 531] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 530] <... close resumed>) = 0 [pid 529] close(10 [pid 528] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 527] <... close resumed>) = 0 executing program [pid 531] <... prctl resumed>) = 0 [pid 530] write(1, "executing program\n", 18 [pid 529] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 528] close(11 [pid 527] close(10 [pid 531] setpgid(0, 0 [pid 530] <... write resumed>) = 18 [pid 529] close(11 [pid 528] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 527] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 531] <... setpgid resumed>) = 0 [pid 530] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 529] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 528] close(12 [pid 527] close(11 [pid 531] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 530] <... bpf resumed>) = 3 [pid 529] close(12 [pid 528] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 527] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 531] <... openat resumed>) = 3 [pid 530] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 529] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 528] close(13 [pid 527] close(12 [pid 531] write(3, "1000", 4 [pid 530] <... bpf resumed>) = 0 [pid 529] close(13 [pid 528] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 527] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 531] <... write resumed>) = 4 executing program [pid 530] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 529] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 528] close(14 [pid 527] close(13 [pid 531] close(3 [pid 529] close(14 [pid 528] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 531] <... close resumed>) = 0 [pid 529] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 528] close(15 [pid 531] write(1, "executing program\n", 18 [pid 529] close(15 [pid 528] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 531] <... write resumed>) = 18 [pid 529] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 528] close(16 [pid 531] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 530] <... bpf resumed>) = 4 [pid 529] close(16 [pid 528] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 527] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 531] <... bpf resumed>) = 3 [pid 530] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 529] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 528] close(17 [pid 531] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 529] close(17 [pid 528] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 527] close(14 [pid 531] <... bpf resumed>) = 0 [pid 529] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 528] close(18 [pid 527] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 531] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 529] close(18 [pid 528] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 527] close(15) = -1 EBADF (Bad file descriptor) [pid 531] <... bpf resumed>) = 4 [pid 529] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 528] close(19 [pid 527] close(16 [pid 531] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 529] close(19 [pid 528] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 527] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 529] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 528] close(20 [pid 527] close(17 [pid 529] close(20 [pid 528] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 527] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 529] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 528] close(21 [pid 527] close(18 [pid 529] close(21 [pid 528] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 529] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 528] close(22 [pid 527] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 529] close(22 [pid 528] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 527] close(19 [pid 529] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 528] close(23 [pid 527] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 529] close(23 [pid 528] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 527] close(20 [pid 529] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 528] close(24 [pid 527] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 529] close(24 [pid 528] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 527] close(21 [pid 529] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 528] close(25 [pid 527] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 529] close(25 [pid 528] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 527] close(22 [pid 529] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 528] close(26 [pid 529] close(26 [pid 528] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 527] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 529] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 528] close(27 [pid 527] close(23 [pid 529] close(27 [pid 528] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 527] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 529] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 528] close(28 [pid 527] close(24 [pid 529] close(28 [pid 528] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 529] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 528] close(29 [pid 529] close(29 [pid 528] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 527] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 531] <... bpf resumed>) = 5 [pid 530] <... bpf resumed>) = 5 [pid 529] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 528] exit_group(0 [pid 527] close(25 [pid 531] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 530] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 529] exit_group(0 [pid 528] <... exit_group resumed>) = ? [pid 527] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 531] <... openat resumed>) = 6 [pid 530] <... openat resumed>) = 6 [pid 529] <... exit_group resumed>) = ? [pid 528] +++ exited with 0 +++ [pid 527] close(26 [pid 531] ioctl(6, PPPIOCNEWUNIT [pid 530] ioctl(6, PPPIOCNEWUNIT [pid 527] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=42, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 529] +++ exited with 0 +++ [pid 527] close(27) = -1 EBADF (Bad file descriptor) [pid 527] close(28 [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=43, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 527] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] restart_syscall(<... resuming interrupted clone ...> [pid 527] close(29) = -1 EBADF (Bad file descriptor) [pid 530] <... ioctl resumed>, 0x20001400) = 0 [pid 527] exit_group(0 [pid 311] <... restart_syscall resumed>) = 0 [pid 530] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 527] <... exit_group resumed>) = ? [pid 531] <... ioctl resumed>, 0x20001400) = 0 [pid 530] <... bpf resumed>) = 7 [pid 527] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=42, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 531] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 530] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 531] <... bpf resumed>) = 7 [pid 531] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 530] <... bpf resumed>) = 0 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 43 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 44 [pid 531] <... bpf resumed>) = 0 [pid 530] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 531] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 530] <... bpf resumed>) = 8 [pid 531] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 531] close(3) = 0 [pid 531] close(4) = 0 [pid 531] close(5) = 0 [pid 531] close(6./strace-static-x86_64: Process 533 attached ./strace-static-x86_64: Process 532 attached [pid 530] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 533] set_robust_list(0x55555662b660, 24 [pid 532] set_robust_list(0x55555662b660, 24 [pid 530] <... bpf resumed>) = 9 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 43 ./strace-static-x86_64: Process 534 attached [pid 533] <... set_robust_list resumed>) = 0 [pid 532] <... set_robust_list resumed>) = 0 [pid 530] close(3 [pid 534] set_robust_list(0x55555662b660, 24 [pid 530] <... close resumed>) = 0 [pid 534] <... set_robust_list resumed>) = 0 [pid 530] close(4 [pid 534] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 530] <... close resumed>) = 0 [pid 530] close(5 [pid 533] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 534] <... prctl resumed>) = 0 [pid 532] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 530] <... close resumed>) = 0 [pid 534] setpgid(0, 0 [pid 533] <... prctl resumed>) = 0 [pid 532] <... prctl resumed>) = 0 [pid 530] close(6executing program [pid 534] <... setpgid resumed>) = 0 [pid 533] setpgid(0, 0 [pid 532] setpgid(0, 0 [pid 534] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 532] <... setpgid resumed>) = 0 [pid 534] <... openat resumed>) = 3 [pid 532] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 534] write(3, "1000", 4 [pid 532] <... openat resumed>) = 3 [pid 534] <... write resumed>) = 4 [pid 532] write(3, "1000", 4 [pid 534] close(3 [pid 533] <... setpgid resumed>) = 0 [pid 532] <... write resumed>) = 4 [pid 534] <... close resumed>) = 0 [pid 532] close(3 [pid 534] write(1, "executing program\n", 18 [pid 532] <... close resumed>) = 0 [pid 534] <... write resumed>) = 18 executing program [pid 533] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 532] write(1, "executing program\n", 18 [pid 534] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 532] <... write resumed>) = 18 [pid 534] <... bpf resumed>) = 3 [pid 533] <... openat resumed>) = 3 [pid 532] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 534] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 533] write(3, "1000", 4 [pid 532] <... bpf resumed>) = 3 [pid 534] <... bpf resumed>) = 0 [pid 533] <... write resumed>) = 4 [pid 532] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 534] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 532] <... bpf resumed>) = 0 [pid 533] close(3 [pid 532] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 executing program [pid 534] <... bpf resumed>) = 4 [pid 533] <... close resumed>) = 0 [pid 532] <... bpf resumed>) = 4 [pid 534] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 533] write(1, "executing program\n", 18 [pid 532] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 534] <... bpf resumed>) = 5 [pid 533] <... write resumed>) = 18 [pid 532] <... bpf resumed>) = 5 [pid 534] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 533] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 532] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 534] <... openat resumed>) = 6 [pid 533] <... bpf resumed>) = 3 [pid 532] <... openat resumed>) = 6 [pid 531] <... close resumed>) = 0 [pid 534] ioctl(6, PPPIOCNEWUNIT [pid 533] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 532] ioctl(6, PPPIOCNEWUNIT [pid 531] close(7 [pid 534] <... ioctl resumed>, 0x20001400) = 0 [pid 533] <... bpf resumed>) = 0 [pid 531] <... close resumed>) = 0 [pid 533] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 531] close(8 [pid 534] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 533] <... bpf resumed>) = 4 [pid 532] <... ioctl resumed>, 0x20001400) = 0 [pid 531] <... close resumed>) = 0 [pid 534] <... bpf resumed>) = 7 [pid 532] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 531] close(9 [pid 533] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 534] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 532] <... bpf resumed>) = 7 [pid 534] <... bpf resumed>) = 0 [pid 532] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 534] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 532] <... bpf resumed>) = 0 [pid 531] <... close resumed>) = 0 [pid 533] <... bpf resumed>) = 5 [pid 531] close(10 [pid 533] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 531] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 532] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 534] <... bpf resumed>) = 8 [pid 533] <... openat resumed>) = 6 [pid 531] close(11 [pid 533] ioctl(6, PPPIOCNEWUNIT [pid 531] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 532] <... bpf resumed>) = 8 [pid 534] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 532] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 534] close(3 [pid 532] <... bpf resumed>) = 9 [pid 534] <... close resumed>) = 0 [pid 532] close(3 [pid 534] close(4 [pid 532] <... close resumed>) = 0 [pid 534] <... close resumed>) = 0 [pid 532] close(4 [pid 534] close(5 [pid 532] <... close resumed>) = 0 [pid 534] <... close resumed>) = 0 [pid 532] close(5 [pid 534] close(6 [pid 532] <... close resumed>) = 0 [pid 532] close(6 [pid 531] close(12) = -1 EBADF (Bad file descriptor) [pid 533] <... ioctl resumed>, 0x20001400) = 0 [pid 531] close(13 [pid 533] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 531] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 533] <... bpf resumed>) = 7 [pid 531] close(14 [pid 533] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 531] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 533] <... bpf resumed>) = 0 [pid 531] close(15 [pid 533] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 531] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 531] close(16) = -1 EBADF (Bad file descriptor) [pid 531] close(17) = -1 EBADF (Bad file descriptor) [pid 531] close(18) = -1 EBADF (Bad file descriptor) [pid 531] close(19) = -1 EBADF (Bad file descriptor) [pid 531] close(20 [pid 533] <... bpf resumed>) = 8 [pid 531] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 531] close(21 [pid 533] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 531] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 531] close(22) = -1 EBADF (Bad file descriptor) [pid 533] <... bpf resumed>) = 9 [pid 531] close(23 [pid 533] close(3 [pid 531] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 531] close(24 [pid 533] <... close resumed>) = 0 [pid 531] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 533] close(4 [pid 531] close(25) = -1 EBADF (Bad file descriptor) [pid 531] close(26 [pid 533] <... close resumed>) = 0 [pid 531] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 533] close(5 [pid 531] close(27 [pid 533] <... close resumed>) = 0 [pid 531] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 533] close(6 [pid 531] close(28) = -1 EBADF (Bad file descriptor) [pid 531] close(29) = -1 EBADF (Bad file descriptor) [pid 531] exit_group(0) = ? [pid 531] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=43, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 314] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555662b650) = 44 ./strace-static-x86_64: Process 535 attached [pid 535] set_robust_list(0x55555662b660, 24) = 0 [pid 535] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 535] setpgid(0, 0) = 0 [pid 535] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 535] write(3, "1000", 4) = 4 [pid 535] close(3executing program ) = 0 [pid 535] write(1, "executing program\n", 18) = 18 [pid 535] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 535] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 535] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 530] <... close resumed>) = 0 [pid 530] close(7) = 0 [pid 530] close(8) = 0 [pid 535] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 530] close(9 [pid 535] <... bpf resumed>) = 5 [pid 535] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 530] <... close resumed>) = 0 [pid 530] close(10) = -1 EBADF (Bad file descriptor) [pid 530] close(11) = -1 EBADF (Bad file descriptor) [pid 530] close(12) = -1 EBADF (Bad file descriptor) [pid 530] close(13) = -1 EBADF (Bad file descriptor) [pid 535] ioctl(6, PPPIOCNEWUNIT, 0x20001400) = 0 [pid 530] close(14) = -1 EBADF (Bad file descriptor) [pid 530] close(15) = -1 EBADF (Bad file descriptor) [pid 530] close(16 [pid 535] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 530] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 535] <... bpf resumed>) = 7 [pid 535] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 530] close(17 [pid 535] <... bpf resumed>) = 0 [pid 530] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 530] close(18 [pid 535] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 530] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 530] close(19) = -1 EBADF (Bad file descriptor) [pid 530] close(20) = -1 EBADF (Bad file descriptor) [pid 530] close(21 [pid 535] <... bpf resumed>) = 8 [pid 530] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 530] close(22) = -1 EBADF (Bad file descriptor) [pid 535] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 530] close(23) = -1 EBADF (Bad file descriptor) [pid 530] close(24) = -1 EBADF (Bad file descriptor) [pid 530] close(25 [pid 535] <... bpf resumed>) = 9 [pid 530] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 535] close(3 [pid 530] close(26 [pid 535] <... close resumed>) = 0 [pid 535] close(4 [pid 530] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 530] close(27) = -1 EBADF (Bad file descriptor) [pid 530] close(28) = -1 EBADF (Bad file descriptor) [pid 530] close(29 [pid 535] <... close resumed>) = 0 [pid 535] close(5 [pid 530] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 535] <... close resumed>) = 0 [pid 535] close(6 [pid 530] exit_group(0) = ? [pid 530] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=43, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 536 attached , child_tidptr=0x55555662b650) = 44 [pid 536] set_robust_list(0x55555662b660, 24) = 0 [pid 536] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 536] setpgid(0, 0) = 0 [pid 536] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 536] write(3, "1000", 4) = 4 [pid 536] close(3) = 0 executing program [pid 536] write(1, "executing program\n", 18) = 18 [pid 536] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 536] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 536] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 536] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 536] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 536] ioctl(6, PPPIOCNEWUNIT [pid 534] <... close resumed>) = 0 [pid 533] <... close resumed>) = 0 [pid 532] <... close resumed>) = 0 [pid 534] close(7) = 0 [pid 533] close(7 [pid 532] close(7 [pid 534] close(8 [pid 533] <... close resumed>) = 0 [pid 532] <... close resumed>) = 0 [pid 534] <... close resumed>) = 0 [pid 533] close(8 [pid 532] close(8 [pid 534] close(9 [pid 533] <... close resumed>) = 0 [pid 532] <... close resumed>) = 0 [pid 534] <... close resumed>) = 0 [pid 533] close(9 [pid 532] close(9 [pid 534] close(10 [pid 533] <... close resumed>) = 0 [pid 532] <... close resumed>) = 0 [pid 536] <... ioctl resumed>, 0x20001400) = 0 [pid 534] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 533] close(10 [pid 532] close(10 [pid 536] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 534] close(11 [pid 533] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 532] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 536] <... bpf resumed>) = 7 [pid 534] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 533] close(11 [pid 532] close(11 [pid 536] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 534] close(12 [pid 533] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 532] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 536] <... bpf resumed>) = 0 [pid 534] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 533] close(12 [pid 532] close(12 [pid 536] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 534] close(13 [pid 533] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 532] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 536] <... bpf resumed>) = 8 [pid 534] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 533] close(13 [pid 532] close(13 [pid 536] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 534] close(14 [pid 533] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 532] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 536] <... bpf resumed>) = 9 [pid 534] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 533] close(14 [pid 532] close(14 [pid 536] close(3) = 0 [pid 536] close(4) = 0 [pid 534] close(15 [pid 533] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 532] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 536] close(5 [pid 534] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 533] close(15 [pid 532] close(15 [pid 534] close(16 [pid 533] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 532] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 536] <... close resumed>) = 0 [pid 534] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 533] close(16 [pid 532] close(16 [pid 536] close(6 [pid 534] close(17 [pid 533] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 532] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 534] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 533] close(17 [pid 532] close(17 [pid 534] close(18 [pid 533] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 532] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 534] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 533] close(18 [pid 532] close(18 [pid 534] close(19 [pid 533] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 532] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 534] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 533] close(19 [pid 532] close(19 [pid 534] close(20 [pid 533] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 532] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 534] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 533] close(20 [pid 532] close(20 [pid 534] close(21 [pid 533] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 532] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 534] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 533] close(21 [pid 532] close(21 [pid 534] close(22 [pid 533] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 532] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 534] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 533] close(22 [pid 532] close(22 [pid 534] close(23 [pid 533] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 532] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 534] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 533] close(23 [pid 532] close(23 [pid 534] close(24 [pid 533] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 532] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 534] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 533] close(24 [pid 532] close(24 [pid 534] close(25 [pid 533] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 532] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 534] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 533] close(25 [pid 532] close(25 [pid 534] close(26 [pid 533] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 532] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 534] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 533] close(26 [pid 532] close(26 [pid 534] close(27 [pid 533] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 532] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 534] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 533] close(27 [pid 532] close(27 [pid 534] close(28 [pid 533] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 532] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 534] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 533] close(28 [pid 532] close(28 [pid 534] close(29 [pid 533] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 532] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 534] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 533] close(29 [pid 532] close(29 [pid 534] exit_group(0 [pid 533] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 532] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 534] <... exit_group resumed>) = ? [pid 533] exit_group(0 [pid 532] exit_group(0 [pid 534] +++ exited with 0 +++ [pid 533] <... exit_group resumed>) = ? [pid 532] <... exit_group resumed>) = ? [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=43, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 533] +++ exited with 0 +++ [pid 532] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=43, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=44, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 311] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555662b650) = 45 ./strace-static-x86_64: Process 539 attached ./strace-static-x86_64: Process 537 attached [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 44 ./strace-static-x86_64: Process 538 attached [pid 539] set_robust_list(0x55555662b660, 24 [pid 537] set_robust_list(0x55555662b660, 24 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 44 [pid 539] <... set_robust_list resumed>) = 0 [pid 538] set_robust_list(0x55555662b660, 24 [pid 537] <... set_robust_list resumed>) = 0 [pid 539] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 538] <... set_robust_list resumed>) = 0 [pid 537] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 539] setpgid(0, 0 [pid 537] <... prctl resumed>) = 0 [pid 539] <... setpgid resumed>) = 0 [pid 538] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 539] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 538] <... prctl resumed>) = 0 [pid 537] setpgid(0, 0) = 0 [pid 538] setpgid(0, 0) = 0 [pid 539] <... openat resumed>) = 3 [pid 538] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 537] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 539] write(3, "1000", 4) = 4 [pid 538] <... openat resumed>) = 3 [pid 539] close(3 [pid 537] <... openat resumed>) = 3 [pid 539] <... close resumed>) = 0 [pid 537] write(3, "1000", 4 [pid 539] write(1, "executing program\n", 18executing program [pid 537] <... write resumed>) = 4 [pid 539] <... write resumed>) = 18 [pid 538] write(3, "1000", 4 [pid 537] close(3 [pid 535] <... close resumed>) = 0 [pid 539] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 538] <... write resumed>) = 4 [pid 537] <... close resumed>) = 0 [pid 535] close(7 [pid 539] <... bpf resumed>) = 3 [pid 538] close(3 [pid 537] write(1, "executing program\n", 18executing program [pid 535] <... close resumed>) = 0 [pid 539] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 538] <... close resumed>) = 0 [pid 537] <... write resumed>) = 18 executing program [pid 535] close(8 [pid 539] <... bpf resumed>) = 0 [pid 538] write(1, "executing program\n", 18 [pid 537] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 535] <... close resumed>) = 0 [pid 539] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 538] <... write resumed>) = 18 [pid 537] <... bpf resumed>) = 3 [pid 535] close(9 [pid 538] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 537] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 538] <... bpf resumed>) = 3 [pid 537] <... bpf resumed>) = 0 [pid 538] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 537] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 539] <... bpf resumed>) = 4 [pid 538] <... bpf resumed>) = 0 [pid 539] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 538] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 537] <... bpf resumed>) = 4 [pid 538] <... bpf resumed>) = 4 [pid 537] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 538] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 535] <... close resumed>) = 0 [pid 539] <... bpf resumed>) = 5 [pid 538] <... bpf resumed>) = 5 [pid 537] <... bpf resumed>) = 5 [pid 535] close(10 [pid 539] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 538] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 537] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 535] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 539] <... openat resumed>) = 6 [pid 538] <... openat resumed>) = 6 [pid 537] <... openat resumed>) = 6 [pid 535] close(11 [pid 539] ioctl(6, PPPIOCNEWUNIT [pid 538] ioctl(6, PPPIOCNEWUNIT [pid 537] ioctl(6, PPPIOCNEWUNIT [pid 535] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 539] <... ioctl resumed>, 0x20001400) = 0 [pid 536] <... close resumed>) = 0 [pid 535] close(12 [pid 539] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 536] close(7 [pid 535] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 539] <... bpf resumed>) = 7 [pid 536] <... close resumed>) = 0 [pid 535] close(13 [pid 539] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 536] close(8 [pid 535] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 539] <... bpf resumed>) = 0 [pid 536] <... close resumed>) = 0 [pid 535] close(14 [pid 539] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 536] close(9 [pid 535] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 539] <... bpf resumed>) = 8 [pid 536] <... close resumed>) = 0 [pid 539] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 536] close(10 [pid 539] <... bpf resumed>) = 9 [pid 536] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 539] close(3 [pid 536] close(11 [pid 539] <... close resumed>) = 0 [pid 536] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 539] close(4 [pid 536] close(12 [pid 539] <... close resumed>) = 0 [pid 536] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 539] close(5 [pid 536] close(13 [pid 539] <... close resumed>) = 0 [pid 536] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 539] close(6 [pid 536] close(14 [pid 538] <... ioctl resumed>, 0x20001400) = 0 [pid 537] <... ioctl resumed>, 0x20001400) = 0 [pid 535] close(15 [pid 538] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 537] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 536] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 535] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 538] <... bpf resumed>) = 7 [pid 537] <... bpf resumed>) = 7 [pid 536] close(15 [pid 535] close(16 [pid 538] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 537] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 536] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 535] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 538] <... bpf resumed>) = 0 [pid 537] <... bpf resumed>) = 0 [pid 536] close(16 [pid 535] close(17 [pid 538] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 537] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 536] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 535] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 536] close(17) = -1 EBADF (Bad file descriptor) [pid 536] close(18) = -1 EBADF (Bad file descriptor) [pid 538] <... bpf resumed>) = 8 [pid 536] close(19) = -1 EBADF (Bad file descriptor) [pid 536] close(20) = -1 EBADF (Bad file descriptor) [pid 536] close(21) = -1 EBADF (Bad file descriptor) [pid 536] close(22) = -1 EBADF (Bad file descriptor) [pid 536] close(23) = -1 EBADF (Bad file descriptor) [pid 536] close(24) = -1 EBADF (Bad file descriptor) [pid 536] close(25 [pid 537] <... bpf resumed>) = 8 [pid 535] close(18 [pid 538] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 537] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 536] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 535] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 537] <... bpf resumed>) = 9 [pid 536] close(26 [pid 535] close(19 [pid 538] <... bpf resumed>) = 9 [pid 538] close(3 [pid 537] close(3 [pid 536] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 535] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 538] <... close resumed>) = 0 [pid 537] <... close resumed>) = 0 [pid 536] close(27 [pid 535] close(20 [pid 538] close(4 [pid 537] close(4 [pid 536] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 535] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 538] <... close resumed>) = 0 [pid 537] <... close resumed>) = 0 [pid 536] close(28 [pid 538] close(5 [pid 537] close(5 [pid 536] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 535] close(21 [pid 538] <... close resumed>) = 0 [pid 537] <... close resumed>) = 0 [pid 536] close(29 [pid 535] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 538] close(6 [pid 537] close(6 [pid 536] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 535] close(22 [pid 536] exit_group(0 [pid 535] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 536] <... exit_group resumed>) = ? [pid 535] close(23 [pid 536] +++ exited with 0 +++ [pid 535] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 535] close(24 [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=44, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 535] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 535] close(25) = -1 EBADF (Bad file descriptor) [pid 535] close(26 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 535] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 535] close(27./strace-static-x86_64: Process 541 attached [pid 541] set_robust_list(0x55555662b660, 24) = 0 [pid 541] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 535] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 45 [pid 535] close(28) = -1 EBADF (Bad file descriptor) [pid 535] close(29) = -1 EBADF (Bad file descriptor) [pid 541] setpgid(0, 0 [pid 535] exit_group(0) = ? [pid 541] <... setpgid resumed>) = 0 [pid 541] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 541] write(3, "1000", 4 [pid 535] +++ exited with 0 +++ [pid 541] <... write resumed>) = 4 [pid 541] close(3 [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=44, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 541] <... close resumed>) = 0 [pid 314] restart_syscall(<... resuming interrupted clone ...> [pid 541] write(1, "executing program\n", 18 [pid 314] <... restart_syscall resumed>) = 0 executing program [pid 541] <... write resumed>) = 18 [pid 541] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555662b650) = 45 [pid 541] <... bpf resumed>) = 3 ./strace-static-x86_64: Process 542 attached [pid 541] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 541] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 542] set_robust_list(0x55555662b660, 24) = 0 [pid 542] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 541] <... bpf resumed>) = 4 [pid 541] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 542] setpgid(0, 0) = 0 [pid 541] <... bpf resumed>) = 5 [pid 542] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 541] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 541] ioctl(6, PPPIOCNEWUNIT [pid 542] <... openat resumed>) = 3 [pid 539] <... close resumed>) = 0 [pid 539] close(7) = 0 [pid 539] close(8 [pid 542] write(3, "1000", 4 [pid 539] <... close resumed>) = 0 [pid 539] close(9) = 0 [pid 542] <... write resumed>) = 4 [pid 541] <... ioctl resumed>, 0x20001400) = 0 [pid 539] close(10) = -1 EBADF (Bad file descriptor) [pid 539] close(11 [pid 541] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 539] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 542] close(3 [pid 539] close(12 [pid 541] <... bpf resumed>) = 7 [pid 539] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 539] close(13 [pid 542] <... close resumed>) = 0 [pid 539] <... close resumed>) = -1 EBADF (Bad file descriptor) executing program [pid 542] write(1, "executing program\n", 18 [pid 539] close(14) = -1 EBADF (Bad file descriptor) [pid 542] <... write resumed>) = 18 [pid 539] close(15) = -1 EBADF (Bad file descriptor) [pid 539] close(16) = -1 EBADF (Bad file descriptor) [pid 542] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 539] close(17 [pid 541] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 539] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 542] <... bpf resumed>) = 3 [pid 541] <... bpf resumed>) = 0 [pid 539] close(18 [pid 542] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 541] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 539] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 542] <... bpf resumed>) = 0 [pid 539] close(19 [pid 542] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 539] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 539] close(20) = -1 EBADF (Bad file descriptor) [pid 539] close(21) = -1 EBADF (Bad file descriptor) [pid 539] close(22) = -1 EBADF (Bad file descriptor) [pid 539] close(23) = -1 EBADF (Bad file descriptor) [pid 539] close(24) = -1 EBADF (Bad file descriptor) [pid 539] close(25) = -1 EBADF (Bad file descriptor) [pid 539] close(26) = -1 EBADF (Bad file descriptor) [pid 539] close(27) = -1 EBADF (Bad file descriptor) [pid 539] close(28) = -1 EBADF (Bad file descriptor) [pid 539] close(29) = -1 EBADF (Bad file descriptor) [pid 542] <... bpf resumed>) = 4 [pid 542] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 541] <... bpf resumed>) = 8 [pid 539] exit_group(0 [pid 541] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 539] <... exit_group resumed>) = ? [pid 542] <... bpf resumed>) = 5 [pid 541] <... bpf resumed>) = 9 [pid 541] close(3) = 0 [pid 541] close(4) = 0 [pid 541] close(5) = 0 [pid 541] close(6 [pid 539] +++ exited with 0 +++ [pid 542] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=44, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 542] <... openat resumed>) = 6 [pid 315] restart_syscall(<... resuming interrupted clone ...> [pid 542] ioctl(6, PPPIOCNEWUNIT [pid 315] <... restart_syscall resumed>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 543 attached , child_tidptr=0x55555662b650) = 45 [pid 543] set_robust_list(0x55555662b660, 24) = 0 [pid 543] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 543] setpgid(0, 0) = 0 [pid 543] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 543] write(3, "1000", 4) = 4 [pid 543] close(3) = 0 executing program [pid 543] write(1, "executing program\n", 18) = 18 [pid 543] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 543] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 543] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 542] <... ioctl resumed>, 0x20001400) = 0 [pid 543] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 543] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 543] ioctl(6, PPPIOCNEWUNIT [pid 542] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 542] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 542] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 543] <... ioctl resumed>, 0x20001400) = 0 [pid 543] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 542] <... bpf resumed>) = 8 [pid 543] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 542] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 543] <... bpf resumed>) = 0 [pid 542] <... bpf resumed>) = 9 [pid 542] close(3 [pid 543] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 542] <... close resumed>) = 0 [pid 542] close(4) = 0 [pid 542] close(5) = 0 [pid 542] close(6 [pid 543] <... bpf resumed>) = 8 [pid 543] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 543] close(3) = 0 [pid 543] close(4) = 0 [pid 543] close(5) = 0 [pid 543] close(6 [pid 537] <... close resumed>) = 0 [pid 537] close(7) = 0 [pid 537] close(8) = 0 [pid 537] close(9) = 0 [pid 537] close(10) = -1 EBADF (Bad file descriptor) [pid 537] close(11) = -1 EBADF (Bad file descriptor) [pid 537] close(12) = -1 EBADF (Bad file descriptor) [pid 537] close(13) = -1 EBADF (Bad file descriptor) [pid 537] close(14) = -1 EBADF (Bad file descriptor) [pid 537] close(15) = -1 EBADF (Bad file descriptor) [pid 537] close(16) = -1 EBADF (Bad file descriptor) [pid 537] close(17) = -1 EBADF (Bad file descriptor) [pid 537] close(18) = -1 EBADF (Bad file descriptor) [pid 537] close(19) = -1 EBADF (Bad file descriptor) [pid 537] close(20) = -1 EBADF (Bad file descriptor) [pid 537] close(21) = -1 EBADF (Bad file descriptor) [pid 537] close(22) = -1 EBADF (Bad file descriptor) [pid 537] close(23) = -1 EBADF (Bad file descriptor) [pid 537] close(24) = -1 EBADF (Bad file descriptor) [pid 537] close(25) = -1 EBADF (Bad file descriptor) [pid 537] close(26) = -1 EBADF (Bad file descriptor) [pid 537] close(27) = -1 EBADF (Bad file descriptor) [pid 537] close(28) = -1 EBADF (Bad file descriptor) [pid 537] close(29) = -1 EBADF (Bad file descriptor) [pid 537] exit_group(0) = ? [pid 537] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=44, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 544 attached , child_tidptr=0x55555662b650) = 45 [pid 544] set_robust_list(0x55555662b660, 24) = 0 [pid 544] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 544] setpgid(0, 0) = 0 [pid 544] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 544] write(3, "1000", 4) = 4 [pid 544] close(3) = 0 [pid 544] write(1, "executing program\n", 18executing program ) = 18 [pid 544] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 544] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 544] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 544] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 544] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 544] ioctl(6, PPPIOCNEWUNIT, 0x20001400) = 0 [pid 544] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 544] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 544] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 544] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 544] close(3) = 0 [pid 544] close(4) = 0 [pid 544] close(5) = 0 [pid 544] close(6 [pid 542] <... close resumed>) = 0 [pid 541] <... close resumed>) = 0 [pid 538] <... close resumed>) = 0 [pid 542] close(7 [pid 541] close(7 [pid 538] close(7 [pid 542] <... close resumed>) = 0 [pid 541] <... close resumed>) = 0 [pid 538] <... close resumed>) = 0 [pid 542] close(8 [pid 541] close(8 [pid 538] close(8 [pid 542] <... close resumed>) = 0 [pid 541] <... close resumed>) = 0 [pid 538] <... close resumed>) = 0 [pid 542] close(9 [pid 541] close(9 [pid 538] close(9 [pid 542] <... close resumed>) = 0 [pid 541] <... close resumed>) = 0 [pid 538] <... close resumed>) = 0 [pid 542] close(10 [pid 541] close(10 [pid 538] close(10 [pid 542] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 541] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 538] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 542] close(11 [pid 541] close(11 [pid 538] close(11 [pid 542] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 541] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 538] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 542] close(12 [pid 541] close(12 [pid 538] close(12 [pid 542] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 541] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 538] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 542] close(13 [pid 541] close(13 [pid 538] close(13 [pid 542] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 541] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 538] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 542] close(14 [pid 541] close(14 [pid 538] close(14 [pid 542] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 541] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 538] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 542] close(15 [pid 541] close(15 [pid 538] close(15 [pid 542] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 541] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 538] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 542] close(16 [pid 541] close(16 [pid 538] close(16 [pid 541] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 538] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 542] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 541] close(17 [pid 538] close(17 [pid 542] close(17 [pid 541] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 538] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 542] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 541] close(18 [pid 538] close(18 [pid 542] close(18 [pid 541] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 538] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 542] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 541] close(19 [pid 538] close(19 [pid 542] close(19 [pid 541] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 538] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 542] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 541] close(20 [pid 538] close(20 [pid 542] close(20 [pid 541] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 538] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 542] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 541] close(21 [pid 538] close(21 [pid 542] close(21 [pid 541] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 538] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 542] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 541] close(22 [pid 538] close(22 [pid 542] close(22 [pid 541] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 538] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 542] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 541] close(23 [pid 538] close(23 [pid 542] close(23 [pid 541] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 538] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 542] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 541] close(24 [pid 538] close(24 [pid 542] close(24 [pid 541] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 538] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 542] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 541] close(25 [pid 538] close(25 [pid 541] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 538] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 542] close(25 [pid 541] close(26 [pid 538] close(26 [pid 542] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 541] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 538] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 542] close(26 [pid 541] close(27 [pid 538] close(27 [pid 542] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 541] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 538] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 542] close(27 [pid 541] close(28 [pid 538] close(28 [pid 542] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 541] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 538] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 542] close(28 [pid 541] close(29 [pid 538] close(29 [pid 542] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 541] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 538] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 542] close(29 [pid 541] exit_group(0 [pid 538] exit_group(0 [pid 542] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 541] <... exit_group resumed>) = ? [pid 538] <... exit_group resumed>) = ? [pid 542] exit_group(0 [pid 541] +++ exited with 0 +++ [pid 542] <... exit_group resumed>) = ? [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=45, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 538] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=45, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 313] restart_syscall(<... resuming interrupted clone ...> [pid 542] +++ exited with 0 +++ [pid 313] <... restart_syscall resumed>) = 0 [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=45, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 314] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 545 attached [pid 545] set_robust_list(0x55555662b660, 24 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 46 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 546 attached [pid 545] <... set_robust_list resumed>) = 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 547 attached [pid 546] set_robust_list(0x55555662b660, 24 [pid 545] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 46 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 46 [pid 546] <... set_robust_list resumed>) = 0 [pid 545] <... prctl resumed>) = 0 [pid 547] set_robust_list(0x55555662b660, 24) = 0 [pid 546] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 545] setpgid(0, 0 [pid 546] <... prctl resumed>) = 0 [pid 546] setpgid(0, 0 [pid 545] <... setpgid resumed>) = 0 [pid 546] <... setpgid resumed>) = 0 [pid 547] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 546] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 545] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 547] <... prctl resumed>) = 0 [pid 546] <... openat resumed>) = 3 [pid 546] write(3, "1000", 4) = 4 [pid 545] <... openat resumed>) = 3 [pid 546] close(3) = 0 [pid 546] write(1, "executing program\n", 18executing program ) = 18 [pid 546] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 547] setpgid(0, 0 [pid 546] <... bpf resumed>) = 3 [pid 545] write(3, "1000", 4 [pid 547] <... setpgid resumed>) = 0 [pid 546] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 545] <... write resumed>) = 4 [pid 546] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 545] close(3 [pid 547] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 546] <... bpf resumed>) = 4 [pid 546] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 545] <... close resumed>) = 0 [pid 547] <... openat resumed>) = 3 [pid 546] <... bpf resumed>) = 5 executing program [pid 545] write(1, "executing program\n", 18 [pid 546] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 545] <... write resumed>) = 18 [pid 547] write(3, "1000", 4 [pid 546] <... openat resumed>) = 6 [pid 547] <... write resumed>) = 4 [pid 546] ioctl(6, PPPIOCNEWUNIT [pid 545] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 547] close(3) = 0 [pid 547] write(1, "executing program\n", 18) = 18 [pid 547] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 547] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 547] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 547] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 547] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 547] ioctl(6, PPPIOCNEWUNITexecuting program [pid 545] <... bpf resumed>) = 3 [pid 545] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 545] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 545] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 545] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 545] ioctl(6, PPPIOCNEWUNIT [pid 547] <... ioctl resumed>, 0x20001400) = 0 [ 46.290689][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff840b6220 with preempt_count 00000102, exited with 00000101? [ 46.312051][ T546] BUG: scheduling while atomic: syz-executor116/546/0x00000002 [ 46.320002][ T546] Modules linked in: [ 46.324542][ T546] Preemption disabled at: [ 46.324569][ T546] [] is_module_text_address+0x1f/0x360 [ 46.339850][ T546] CPU: 1 PID: 546 Comm: syz-executor116 Tainted: G W 6.1.75-syzkaller-00026-g68c821783c76 #0 [ 46.352537][ T546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 46.362734][ T546] Call Trace: [ 46.366546][ T546] [ 46.369706][ T546] dump_stack_lvl+0x151/0x1b7 [ 46.374652][ T546] ? is_module_text_address+0x1f/0x360 [ 46.380354][ T546] ? is_module_text_address+0x1f/0x360 [ 46.385833][ T546] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 46.391209][ T546] ? is_module_text_address+0x1f/0x360 [ 46.396583][ T546] dump_stack+0x15/0x1b [ 46.401558][ T546] __schedule_bug+0x195/0x260 [ 46.406229][ T546] ? cpu_util_update_eff+0x10e0/0x10e0 [ 46.411696][ T546] __schedule+0xcf7/0x1550 [ 46.415947][ T546] ? __kasan_check_write+0x14/0x20 [ 46.421846][ T546] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 46.427631][ T546] ? __sched_text_start+0x8/0x8 [ 46.432866][ T546] ? __kasan_check_read+0x11/0x20 [ 46.438977][ T546] ? cgroup_update_frozen+0x15f/0x980 [ 46.444689][ T546] schedule+0xc3/0x180 [ 46.448583][ T546] ptrace_stop+0x54f/0x930 [ 46.453114][ T546] ptrace_notify+0x225/0x350 [ 46.458423][ T546] ? do_notify_parent+0xa20/0xa20 [ 46.463482][ T546] ? security_file_ioctl+0x84/0xb0 [ 46.469132][ T546] ? ppp_poll+0x250/0x250 [ 46.473480][ T546] ? __se_sys_ioctl+0x168/0x190 [ 46.478444][ T546] syscall_exit_to_user_mode+0xa2/0x140 [ 46.484290][ T546] do_syscall_64+0x49/0xb0 [ 46.488734][ T546] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 46.494767][ T546] RIP: 0033:0x7f50ba03d379 [ 46.499012][ T546] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 21 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 46.519095][ T546] RSP: 002b:00007ffec6a5d698 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 46.527782][ T546] RAX: fffffffffffffff2 RBX: 00007f50ba0861a8 RCX: 00007f50ba03d379 [pid 546] <... ioctl resumed>, 0x20001400) = -1 EFAULT (Bad address) [pid 545] <... ioctl resumed>, 0x20001400) = 0 [pid 547] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 546] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 543] <... close resumed>) = 0 [pid 547] <... bpf resumed>) = 7 [pid 546] <... bpf resumed>) = 7 [pid 545] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 547] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 546] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 543] close(7 [pid 546] <... bpf resumed>) = 0 [pid 545] <... bpf resumed>) = 7 [pid 546] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 547] <... bpf resumed>) = 0 [pid 545] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 543] <... close resumed>) = 0 [pid 547] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 546] <... bpf resumed>) = 8 [pid 545] <... bpf resumed>) = 0 [pid 543] close(8 [pid 546] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 546] close(3) = 0 [pid 546] close(4) = 0 [pid 546] close(5) = 0 [pid 546] close(6 [pid 545] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 543] <... close resumed>) = 0 [pid 547] <... bpf resumed>) = 8 [pid 543] close(9 [pid 547] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 545] <... bpf resumed>) = 8 [pid 543] <... close resumed>) = 0 [pid 547] <... bpf resumed>) = 9 [pid 545] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 543] close(10 [pid 547] close(3 [pid 545] <... bpf resumed>) = 9 [pid 543] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 547] <... close resumed>) = 0 [pid 545] close(3 [pid 543] close(11 [pid 547] close(4 [pid 545] <... close resumed>) = 0 [pid 543] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 547] <... close resumed>) = 0 [pid 545] close(4 [pid 543] close(12 [pid 547] close(5 [pid 545] <... close resumed>) = 0 [pid 543] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 547] <... close resumed>) = 0 [pid 545] close(5 [pid 547] close(6 [pid 545] <... close resumed>) = 0 [pid 543] close(13 [pid 545] close(6 [pid 543] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 543] close(14) = -1 EBADF (Bad file descriptor) [pid 543] close(15) = -1 EBADF (Bad file descriptor) [pid 543] close(16) = -1 EBADF (Bad file descriptor) [pid 543] close(17) = -1 EBADF (Bad file descriptor) [pid 543] close(18) = -1 EBADF (Bad file descriptor) [pid 543] close(19) = -1 EBADF (Bad file descriptor) [pid 543] close(20) = -1 EBADF (Bad file descriptor) [pid 543] close(21) = -1 EBADF (Bad file descriptor) [pid 543] close(22) = -1 EBADF (Bad file descriptor) [pid 543] close(23) = -1 EBADF (Bad file descriptor) [pid 543] close(24) = -1 EBADF (Bad file descriptor) [pid 543] close(25) = -1 EBADF (Bad file descriptor) [pid 543] close(26) = -1 EBADF (Bad file descriptor) [pid 543] close(27) = -1 EBADF (Bad file descriptor) [pid 543] close(28) = -1 EBADF (Bad file descriptor) [pid 543] close(29) = -1 EBADF (Bad file descriptor) [pid 543] exit_group(0) = ? [pid 543] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=45, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 548 attached , child_tidptr=0x55555662b650) = 46 [pid 548] set_robust_list(0x55555662b660, 24) = 0 [pid 548] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 548] setpgid(0, 0) = 0 [pid 548] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 548] write(3, "1000", 4) = 4 [pid 548] close(3executing program ) = 0 [pid 548] write(1, "executing program\n", 18) = 18 [pid 548] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 548] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 548] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 548] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 548] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 548] ioctl(6, PPPIOCNEWUNIT [pid 544] <... close resumed>) = 0 [pid 544] close(7) = 0 [pid 544] close(8) = 0 [pid 544] close(9) = 0 [ 46.535677][ T546] RDX: 0000000020001400 RSI: 00000000c004743e RDI: 0000000000000006 [ 46.543660][ T546] RBP: 00000000000f4240 R08: 000000005662c610 R09: 000000005662c610 [ 46.551644][ T546] R10: 000000005662c610 R11: 0000000000000246 R12: 0000000000000000 [ 46.560056][ T546] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 46.567938][ T546] [pid 544] close(10) = -1 EBADF (Bad file descriptor) [pid 544] close(11) = -1 EBADF (Bad file descriptor) [pid 548] <... ioctl resumed>, 0x20001400) = 0 [pid 544] close(12 [pid 548] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 544] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 548] <... bpf resumed>) = 7 [pid 544] close(13 [pid 548] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 544] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 548] <... bpf resumed>) = 0 [pid 544] close(14 [pid 548] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 544] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 544] close(15) = -1 EBADF (Bad file descriptor) [pid 544] close(16) = -1 EBADF (Bad file descriptor) [pid 548] <... bpf resumed>) = 8 [pid 544] close(17 [pid 548] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 544] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 548] <... bpf resumed>) = 9 [pid 544] close(18 [pid 548] close(3 [pid 544] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 548] <... close resumed>) = 0 [pid 544] close(19 [pid 548] close(4 [pid 544] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 548] <... close resumed>) = 0 [pid 544] close(20 [pid 548] close(5 [pid 544] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 548] <... close resumed>) = 0 [pid 544] close(21 [pid 548] close(6 [pid 544] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 544] close(22) = -1 EBADF (Bad file descriptor) [pid 544] close(23) = -1 EBADF (Bad file descriptor) [pid 544] close(24) = -1 EBADF (Bad file descriptor) [pid 544] close(25) = -1 EBADF (Bad file descriptor) [pid 544] close(26) = -1 EBADF (Bad file descriptor) [pid 544] close(27) = -1 EBADF (Bad file descriptor) [pid 544] close(28) = -1 EBADF (Bad file descriptor) [pid 544] close(29) = -1 EBADF (Bad file descriptor) [pid 544] exit_group(0) = ? [pid 544] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=45, si_uid=0, si_status=0, si_utime=0, si_stime=16} --- [pid 312] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 549 attached [pid 549] set_robust_list(0x55555662b660, 24 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 46 [pid 549] <... set_robust_list resumed>) = 0 [pid 546] <... close resumed>) = 0 [pid 549] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 547] <... close resumed>) = 0 [pid 549] <... prctl resumed>) = 0 [pid 549] setpgid(0, 0 [pid 545] <... close resumed>) = 0 [pid 547] close(7 [pid 546] close(7 [pid 545] close(7 [pid 547] <... close resumed>) = 0 [pid 546] <... close resumed>) = 0 [pid 547] close(8 [pid 545] <... close resumed>) = 0 [pid 546] close(8 [pid 547] <... close resumed>) = 0 [pid 545] close(8 [pid 546] <... close resumed>) = 0 [pid 549] <... setpgid resumed>) = 0 [pid 547] close(9 [pid 546] close(9 [pid 545] <... close resumed>) = 0 [pid 549] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 547] <... close resumed>) = 0 [pid 546] <... close resumed>) = 0 [pid 545] close(9 [pid 549] write(3, "1000", 4 [pid 547] close(10 [pid 546] close(10 [pid 549] <... write resumed>) = 4 [pid 547] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 546] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 549] close(3 [pid 547] close(11 [pid 546] close(11 [pid 549] <... close resumed>) = 0 executing program [pid 547] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 546] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 549] write(1, "executing program\n", 18 [pid 547] close(12 [pid 546] close(12 [pid 549] <... write resumed>) = 18 [pid 547] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 546] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 549] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 547] close(13 [pid 546] close(13 [pid 549] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 547] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 546] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 549] <... bpf resumed>) = 0 [pid 547] close(14 [pid 546] close(14 [pid 549] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 547] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 546] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 547] close(15 [pid 546] close(15 [pid 549] <... bpf resumed>) = 4 [pid 547] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 546] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 549] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 547] close(16 [pid 546] close(16 [pid 547] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 546] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 547] close(17 [pid 546] close(17 [pid 547] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 546] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 547] close(18 [pid 546] close(18 [pid 547] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 546] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 547] close(19 [pid 546] close(19 [pid 547] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 546] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 547] close(20 [pid 546] close(20 [pid 547] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 547] close(21 [pid 546] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 547] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 546] close(21 [pid 547] close(22 [pid 546] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 547] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 546] close(22 [pid 547] close(23 [pid 546] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 547] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 546] close(23 [pid 547] close(24 [pid 546] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 547] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 546] close(24 [pid 547] close(25 [pid 546] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 547] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 546] close(25 [pid 547] close(26 [pid 546] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 547] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 546] close(26 [pid 547] close(27 [pid 546] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 547] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 546] close(27 [pid 547] close(28) = -1 EBADF (Bad file descriptor) [pid 546] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 547] close(29 [pid 546] close(28 [pid 547] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 546] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 547] exit_group(0 [pid 546] close(29 [pid 547] <... exit_group resumed>) = ? [pid 546] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 547] +++ exited with 0 +++ [pid 546] exit_group(0) = ? [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=46, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 546] +++ exited with 0 +++ [pid 549] <... bpf resumed>) = 5 [pid 545] <... close resumed>) = 0 [pid 549] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 545] close(10 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=46, si_uid=0, si_status=0, si_utime=0, si_stime=7} --- [pid 549] <... openat resumed>) = 6 [pid 545] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 545] close(11 [pid 549] ioctl(6, PPPIOCNEWUNIT [pid 545] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 47 [pid 545] close(12) = -1 EBADF (Bad file descriptor) [pid 545] close(13) = -1 EBADF (Bad file descriptor) [pid 545] close(14) = -1 EBADF (Bad file descriptor) [pid 545] close(15) = -1 EBADF (Bad file descriptor) [pid 545] close(16) = -1 EBADF (Bad file descriptor) [pid 545] close(17) = -1 EBADF (Bad file descriptor) [pid 545] close(18) = -1 EBADF (Bad file descriptor) [pid 545] close(19) = -1 EBADF (Bad file descriptor) [pid 545] close(20) = -1 EBADF (Bad file descriptor) [pid 545] close(21) = -1 EBADF (Bad file descriptor) [pid 545] close(22) = -1 EBADF (Bad file descriptor) [pid 545] close(23) = -1 EBADF (Bad file descriptor) [pid 545] close(24./strace-static-x86_64: Process 550 attached ) = -1 EBADF (Bad file descriptor) [pid 550] set_robust_list(0x55555662b660, 24 [pid 549] <... ioctl resumed>, 0x20001400) = 0 [pid 545] close(25 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 47 [pid 550] <... set_robust_list resumed>) = 0 [pid 549] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 545] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 550] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 549] <... bpf resumed>) = 7 [pid 545] close(26 [pid 550] <... prctl resumed>) = 0 [pid 549] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 545] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 550] setpgid(0, 0 [pid 549] <... bpf resumed>) = 0 [pid 545] close(27./strace-static-x86_64: Process 551 attached [pid 550] <... setpgid resumed>) = 0 [pid 549] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 545] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 550] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 545] close(28 [pid 550] <... openat resumed>) = 3 [pid 545] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 550] write(3, "1000", 4 [pid 545] close(29 [pid 550] <... write resumed>) = 4 [pid 545] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 550] close(3 [pid 545] exit_group(0 [pid 549] <... bpf resumed>) = 8 [pid 550] <... close resumed>) = 0 [pid 549] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 545] <... exit_group resumed>) = ? [pid 551] set_robust_list(0x55555662b660, 24 [pid 550] write(1, "executing program\n", 18executing program [pid 549] <... bpf resumed>) = 9 [pid 545] +++ exited with 0 +++ [pid 551] <... set_robust_list resumed>) = 0 [pid 550] <... write resumed>) = 18 [pid 549] close(3 [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=46, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 550] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 549] <... close resumed>) = 0 [pid 551] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 550] <... bpf resumed>) = 3 [pid 549] close(4 [pid 551] <... prctl resumed>) = 0 [pid 550] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 549] <... close resumed>) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 551] setpgid(0, 0 [pid 550] <... bpf resumed>) = 0 [pid 549] close(5./strace-static-x86_64: Process 552 attached [pid 551] <... setpgid resumed>) = 0 [pid 550] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 549] <... close resumed>) = 0 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 47 [pid 552] set_robust_list(0x55555662b660, 24 [pid 551] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 550] <... bpf resumed>) = 4 [pid 549] close(6 [pid 548] <... close resumed>) = 0 [pid 552] <... set_robust_list resumed>) = 0 [pid 550] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 548] close(7 [pid 552] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 550] <... bpf resumed>) = 5 [pid 552] <... prctl resumed>) = 0 [pid 550] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 552] setpgid(0, 0 [pid 550] <... openat resumed>) = 6 [pid 552] <... setpgid resumed>) = 0 [pid 550] ioctl(6, PPPIOCNEWUNIT [pid 551] <... openat resumed>) = 3 [pid 548] <... close resumed>) = 0 [pid 551] write(3, "1000", 4 [pid 548] close(8 [pid 551] <... write resumed>) = 4 [pid 548] <... close resumed>) = 0 [pid 551] close(3 [pid 548] close(9 [pid 552] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 551] <... close resumed>) = 0 [pid 550] <... ioctl resumed>, 0x20001400) = 0 [pid 548] <... close resumed>) = 0 [pid 552] <... openat resumed>) = 3 [pid 551] write(1, "executing program\n", 18 executing program [pid 550] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 548] close(10 [pid 552] write(3, "1000", 4 [pid 551] <... write resumed>) = 18 [pid 548] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 552] <... write resumed>) = 4 [pid 551] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 550] <... bpf resumed>) = 7 [pid 548] close(11 [pid 552] close(3 [pid 550] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 552] <... close resumed>) = 0 [pid 551] <... bpf resumed>) = 3 [pid 550] <... bpf resumed>) = 0 [pid 548] <... close resumed>) = -1 EBADF (Bad file descriptor) executing program [pid 552] write(1, "executing program\n", 18 [pid 550] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 548] close(12 [pid 552] <... write resumed>) = 18 [pid 551] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 548] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 551] <... bpf resumed>) = 0 [pid 548] close(13 [pid 552] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 551] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 550] <... bpf resumed>) = 8 [pid 548] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 552] <... bpf resumed>) = 3 [pid 550] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 552] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 550] <... bpf resumed>) = 9 [pid 552] <... bpf resumed>) = 0 [pid 550] close(3 [pid 552] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 550] <... close resumed>) = 0 [pid 551] <... bpf resumed>) = 4 [pid 548] close(14 [pid 551] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 548] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 552] <... bpf resumed>) = 4 [pid 551] <... bpf resumed>) = 5 [pid 550] close(4 [pid 548] close(15 [pid 552] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 551] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 550] <... close resumed>) = 0 [pid 548] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 552] <... bpf resumed>) = 5 [pid 551] <... openat resumed>) = 6 [pid 550] close(5 [pid 548] close(16 [pid 552] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 551] ioctl(6, PPPIOCNEWUNIT [pid 550] <... close resumed>) = 0 [pid 548] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 552] <... openat resumed>) = 6 [pid 550] close(6 [pid 552] ioctl(6, PPPIOCNEWUNIT [pid 551] <... ioctl resumed>, 0x20001400) = 0 [pid 549] <... close resumed>) = 0 [pid 548] close(17 [pid 551] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 549] close(7 [pid 548] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 551] <... bpf resumed>) = 7 [pid 549] <... close resumed>) = 0 [pid 548] close(18 [pid 551] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 549] close(8 [pid 548] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 552] <... ioctl resumed>, 0x20001400) = 0 [pid 551] <... bpf resumed>) = 0 [pid 549] <... close resumed>) = 0 [pid 548] close(19 [pid 552] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 551] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 549] close(9 [pid 548] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 552] <... bpf resumed>) = 7 [pid 552] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 549] <... close resumed>) = 0 [pid 548] close(20 [pid 552] <... bpf resumed>) = 0 [pid 552] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 551] <... bpf resumed>) = 8 [pid 549] close(10 [pid 548] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 552] <... bpf resumed>) = 8 [pid 551] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 549] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 548] close(21 [pid 552] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 549] close(11 [pid 548] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 552] <... bpf resumed>) = 9 [pid 551] <... bpf resumed>) = 9 [pid 549] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 548] close(22 [pid 552] close(3 [pid 551] close(3 [pid 549] close(12 [pid 548] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 552] <... close resumed>) = 0 [pid 551] <... close resumed>) = 0 [pid 549] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 548] close(23 [pid 552] close(4 [pid 551] close(4 [pid 549] close(13 [pid 548] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 552] <... close resumed>) = 0 [pid 551] <... close resumed>) = 0 [pid 549] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 548] close(24 [pid 552] close(5 [pid 551] close(5 [pid 549] close(14 [pid 548] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 552] <... close resumed>) = 0 [pid 551] <... close resumed>) = 0 [pid 549] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 548] close(25 [pid 552] close(6 [pid 551] close(6 [pid 549] close(15 [pid 548] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 549] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 549] close(16 [pid 548] close(26 [pid 549] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 549] close(17) = -1 EBADF (Bad file descriptor) [pid 549] close(18) = -1 EBADF (Bad file descriptor) [pid 549] close(19) = -1 EBADF (Bad file descriptor) [pid 549] close(20) = -1 EBADF (Bad file descriptor) [pid 548] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 549] close(21 [pid 548] close(27 [pid 549] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 548] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 549] close(22 [pid 548] close(28 [pid 549] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 548] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 549] close(23 [pid 548] close(29 [pid 549] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 548] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 549] close(24 [pid 548] exit_group(0 [pid 549] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 548] <... exit_group resumed>) = ? [pid 549] close(25) = -1 EBADF (Bad file descriptor) [pid 549] close(26) = -1 EBADF (Bad file descriptor) [pid 548] +++ exited with 0 +++ [pid 549] close(27) = -1 EBADF (Bad file descriptor) [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=46, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 549] close(28 [pid 315] restart_syscall(<... resuming interrupted clone ...> [pid 549] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 549] close(29) = -1 EBADF (Bad file descriptor) [pid 315] <... restart_syscall resumed>) = 0 [pid 549] exit_group(0) = ? [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555662b650) = 47 [pid 549] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=46, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 553 attached [pid 553] set_robust_list(0x55555662b660, 24) = 0 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 47 [pid 553] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 553] setpgid(0, 0./strace-static-x86_64: Process 554 attached [pid 554] set_robust_list(0x55555662b660, 24 [pid 553] <... setpgid resumed>) = 0 [pid 554] <... set_robust_list resumed>) = 0 [pid 553] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 554] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 553] <... openat resumed>) = 3 [pid 553] write(3, "1000", 4 [pid 554] setpgid(0, 0 [pid 553] <... write resumed>) = 4 [pid 553] close(3) = 0 [pid 553] write(1, "executing program\n", 18executing program ) = 18 [pid 554] <... setpgid resumed>) = 0 [pid 553] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 554] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 553] <... bpf resumed>) = 3 [pid 554] <... openat resumed>) = 3 [pid 553] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 554] write(3, "1000", 4 [pid 553] <... bpf resumed>) = 0 [pid 554] <... write resumed>) = 4 [pid 554] close(3) = 0 [pid 554] write(1, "executing program\n", 18executing program ) = 18 [pid 554] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 553] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 554] <... bpf resumed>) = 3 [pid 554] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 550] <... close resumed>) = 0 [pid 550] close(7 [pid 554] <... bpf resumed>) = 0 [pid 554] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 553] <... bpf resumed>) = 4 [pid 550] <... close resumed>) = 0 [pid 550] close(8) = 0 [pid 550] close(9 [pid 554] <... bpf resumed>) = 4 [pid 553] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 550] <... close resumed>) = 0 [pid 550] close(10) = -1 EBADF (Bad file descriptor) [pid 550] close(11) = -1 EBADF (Bad file descriptor) [pid 550] close(12) = -1 EBADF (Bad file descriptor) [pid 553] <... bpf resumed>) = 5 [pid 550] close(13) = -1 EBADF (Bad file descriptor) [pid 553] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 554] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 550] close(14) = -1 EBADF (Bad file descriptor) [pid 553] <... openat resumed>) = 6 [pid 550] close(15 [pid 554] <... bpf resumed>) = 5 [pid 553] ioctl(6, PPPIOCNEWUNIT [pid 550] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 550] close(16) = -1 EBADF (Bad file descriptor) [pid 550] close(17) = -1 EBADF (Bad file descriptor) [pid 550] close(18) = -1 EBADF (Bad file descriptor) [pid 550] close(19) = -1 EBADF (Bad file descriptor) [pid 550] close(20) = -1 EBADF (Bad file descriptor) [pid 554] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 550] close(21) = -1 EBADF (Bad file descriptor) [pid 554] <... openat resumed>) = 6 [pid 550] close(22) = -1 EBADF (Bad file descriptor) [pid 554] ioctl(6, PPPIOCNEWUNIT [pid 550] close(23) = -1 EBADF (Bad file descriptor) [pid 550] close(24) = -1 EBADF (Bad file descriptor) [pid 550] close(25) = -1 EBADF (Bad file descriptor) [pid 550] close(26) = -1 EBADF (Bad file descriptor) [pid 550] close(27) = -1 EBADF (Bad file descriptor) [pid 550] close(28) = -1 EBADF (Bad file descriptor) [pid 550] close(29) = -1 EBADF (Bad file descriptor) [pid 550] exit_group(0) = ? [pid 550] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=47, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555662b650) = 48 ./strace-static-x86_64: Process 555 attached [pid 555] set_robust_list(0x55555662b660, 24) = 0 [pid 555] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 555] setpgid(0, 0) = 0 [pid 555] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 554] <... ioctl resumed>, 0x20001400) = 0 [pid 555] write(3, "1000", 4 [pid 554] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 553] <... ioctl resumed>, 0x20001400) = 0 [pid 555] <... write resumed>) = 4 [pid 553] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 552] <... close resumed>) = 0 [pid 551] <... close resumed>) = 0 [pid 555] close(3 [pid 554] <... bpf resumed>) = 7 [pid 553] <... bpf resumed>) = 7 [pid 552] close(7 [pid 551] close(7 [pid 555] <... close resumed>) = 0 [pid 552] <... close resumed>) = 0 [pid 551] <... close resumed>) = 0 [pid 555] write(1, "executing program\n", 18 [pid 554] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 553] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 552] close(8executing program [pid 551] close(8 [pid 555] <... write resumed>) = 18 [pid 552] <... close resumed>) = 0 [pid 555] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 554] <... bpf resumed>) = 0 [pid 553] <... bpf resumed>) = 0 [pid 552] close(9 [pid 551] <... close resumed>) = 0 [pid 555] <... bpf resumed>) = 3 [pid 554] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 553] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 552] <... close resumed>) = 0 [pid 551] close(9 [pid 555] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 552] close(10 [pid 551] <... close resumed>) = 0 [pid 555] <... bpf resumed>) = 0 [pid 552] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 551] close(10 [pid 555] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 552] close(11 [pid 551] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 555] <... bpf resumed>) = 4 [pid 554] <... bpf resumed>) = 8 [pid 553] <... bpf resumed>) = 8 [pid 552] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 551] close(11 [pid 555] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 554] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 553] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 552] close(12 [pid 551] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 555] <... bpf resumed>) = 5 [pid 552] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 551] close(12 [pid 553] <... bpf resumed>) = 9 [pid 555] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 554] <... bpf resumed>) = 9 [pid 553] close(3 [pid 552] close(13 [pid 551] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 555] <... openat resumed>) = 6 [pid 553] <... close resumed>) = 0 [pid 552] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 554] close(3 [pid 551] close(13 [pid 555] ioctl(6, PPPIOCNEWUNIT [pid 553] close(4 [pid 552] close(14 [pid 551] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 554] <... close resumed>) = 0 [pid 555] <... ioctl resumed>, 0x20001400) = 0 [pid 554] close(4 [pid 553] <... close resumed>) = 0 [pid 552] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 551] close(14 [pid 555] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 554] <... close resumed>) = 0 [pid 553] close(5 [pid 552] close(15 [pid 551] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 555] <... bpf resumed>) = 7 [pid 554] close(5 [pid 553] <... close resumed>) = 0 [pid 552] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 551] close(15 [pid 555] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 554] <... close resumed>) = 0 [pid 553] close(6 [pid 552] close(16executing program executing program [ 46.796198][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff840b6220 with preempt_count 00000102, exited with 00000101? [ 46.809764][ T553] BUG: scheduling while atomic: syz-executor116/553/0x00000002 [ 46.817515][ T553] Modules linked in: [ 46.821450][ T553] Preemption disabled at: [ 46.821471][ T553] [] ref_tracker_free+0x11d/0x7d0 [ 46.832169][ T553] CPU: 1 PID: 553 Comm: syz-executor116 Tainted: G W 6.1.75-syzkaller-00026-g68c821783c76 #0 [pid 551] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 555] <... bpf resumed>) = 0 [pid 554] close(6 [pid 552] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 555] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 552] close(17 [pid 551] close(16 [pid 555] <... bpf resumed>) = 8 [pid 552] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 555] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 552] close(18 [pid 555] <... bpf resumed>) = 9 [pid 552] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 555] close(3 [pid 552] close(19 [pid 555] <... close resumed>) = 0 [pid 552] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 555] close(4 [pid 552] close(20 [pid 555] <... close resumed>) = 0 [pid 552] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 555] close(5 [pid 552] close(21 [pid 555] <... close resumed>) = 0 [pid 552] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 555] close(6 [pid 552] close(22) = -1 EBADF (Bad file descriptor) [pid 551] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 552] close(23 [pid 551] close(17 [pid 552] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 551] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 552] close(24 [pid 551] close(18 [pid 552] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 551] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 552] close(25 [pid 551] close(19 [pid 552] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 551] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 552] close(26 [pid 551] close(20 [pid 552] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 551] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 552] close(27 [pid 551] close(21 [pid 552] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 551] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 552] close(28 [pid 551] close(22 [pid 552] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 551] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 552] close(29 [pid 551] close(23 [pid 552] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 551] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 552] exit_group(0 [pid 551] close(24 [pid 552] <... exit_group resumed>) = ? [pid 551] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 552] +++ exited with 0 +++ [pid 551] close(25) = -1 EBADF (Bad file descriptor) [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=47, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 551] close(26) = -1 EBADF (Bad file descriptor) [pid 551] close(27 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 551] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 551] close(28 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 48 [pid 551] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 551] close(29) = -1 EBADF (Bad file descriptor) [pid 551] exit_group(0) = ? [pid 551] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=47, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555662b650) = 48 ./strace-static-x86_64: Process 556 attached [pid 556] set_robust_list(0x55555662b660, 24) = 0 [pid 556] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 556] setpgid(0, 0) = 0 [pid 556] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 556] write(3, "1000", 4./strace-static-x86_64: Process 557 attached ) = 4 [pid 557] set_robust_list(0x55555662b660, 24 [pid 556] close(3 [pid 557] <... set_robust_list resumed>) = 0 [pid 556] <... close resumed>) = 0 [pid 557] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 556] write(1, "executing program\n", 18 [pid 557] <... prctl resumed>) = 0 [pid 556] <... write resumed>) = 18 [pid 557] setpgid(0, 0 [pid 556] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 557] <... setpgid resumed>) = 0 [pid 556] <... bpf resumed>) = 3 [pid 557] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 556] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 557] <... openat resumed>) = 3 [pid 556] <... bpf resumed>) = 0 [pid 557] write(3, "1000", 4 [pid 556] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 557] <... write resumed>) = 4 [pid 556] <... bpf resumed>) = 4 [pid 557] close(3 [pid 556] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 557] <... close resumed>) = 0 [pid 556] <... bpf resumed>) = 5 [pid 557] write(1, "executing program\n", 18 [pid 556] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 557] <... write resumed>) = 18 [pid 556] <... openat resumed>) = 6 [pid 557] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 556] ioctl(6, PPPIOCNEWUNIT [pid 557] <... bpf resumed>) = 3 [pid 557] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 557] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 557] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 557] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [ 46.843527][ T553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 46.853724][ T553] Call Trace: [ 46.856857][ T553] [ 46.859638][ T553] dump_stack_lvl+0x151/0x1b7 [ 46.864152][ T553] ? ref_tracker_free+0x11d/0x7d0 [ 46.869181][ T553] ? ref_tracker_free+0x11d/0x7d0 [ 46.874046][ T553] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 46.879348][ T553] ? ref_tracker_free+0x11d/0x7d0 [ 46.884295][ T553] dump_stack+0x15/0x1b [ 46.888530][ T553] __schedule_bug+0x195/0x260 [ 46.893070][ T553] ? ttwu_do_activate+0x17c/0x290 [ 46.898092][ T553] ? cpu_util_update_eff+0x10e0/0x10e0 [ 46.903944][ T553] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 46.909948][ T553] ? try_to_wake_up+0x670/0x1220 [ 46.914954][ T553] __schedule+0xcf7/0x1550 [ 46.919612][ T553] ? _raw_spin_lock+0x1b0/0x1b0 [ 46.924650][ T553] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 46.930143][ T553] ? __sched_text_start+0x8/0x8 [ 46.935031][ T553] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 46.940983][ T553] ? prepare_to_wait_event+0x3e6/0x420 [ 46.946554][ T553] schedule+0xc3/0x180 [ 46.950464][ T553] synchronize_rcu_expedited+0x6fc/0x890 [ 46.955939][ T553] ? synchronize_rcu+0x3d0/0x3d0 [ 46.960817][ T553] ? kobject_put+0x195/0x260 [ 46.965253][ T553] ? cleanup_glue_dir+0x1a0/0x210 [ 46.970253][ T553] ? cleanup_glue_dir+0x1b4/0x210 [ 46.975060][ T553] ? rcu_exp_handler+0x360/0x360 [ 46.979956][ T553] ? __kasan_check_write+0x14/0x20 [ 46.984878][ T553] ? mutex_unlock+0xb2/0x260 [ 46.989312][ T553] ? wake_bit_function+0x230/0x230 [ 46.994273][ T553] ? __kasan_check_read+0x11/0x20 [ 46.999139][ T553] unregister_netdevice_many+0x1378/0x1740 [ 47.005363][ T553] ? alloc_netdev_mqs+0xf90/0xf90 [ 47.010228][ T553] ? locks_remove_posix+0x610/0x610 [ 47.015561][ T553] ? kasan_save_stack+0x4d/0x60 [ 47.020581][ T553] ? kasan_save_stack+0x3b/0x60 [ 47.025258][ T553] ? __kasan_record_aux_stack+0xb4/0xc0 [ 47.030647][ T553] ? __kasan_check_read+0x11/0x20 [ 47.035496][ T553] unregister_netdevice_queue+0x2e6/0x350 [ 47.041237][ T553] ? bit_wait_io_timeout+0x120/0x120 [ 47.046357][ T553] ? list_netdevice+0x710/0x710 [ 47.051227][ T553] ppp_release+0xed/0x1e0 [ 47.055511][ T553] ? ppp_open+0x70/0x70 [ 47.059667][ T553] __fput+0x3ab/0x870 [ 47.064181][ T553] ____fput+0x15/0x20 [ 47.068072][ T553] task_work_run+0x24d/0x2e0 [ 47.072627][ T553] ? kick_process+0xde/0x150 [ 47.077236][ T553] ? task_work_cancel+0x2b0/0x2b0 [ 47.082894][ T553] ? __ia32_sys_pidfd_getfd+0x90/0x90 [ 47.088367][ T553] ptrace_notify+0x29e/0x350 [ 47.092790][ T553] ? do_notify_parent+0xa20/0xa20 [ 47.097695][ T553] ? filp_close+0x105/0x150 [ 47.102255][ T553] syscall_exit_to_user_mode+0xa2/0x140 [ 47.107627][ T553] do_syscall_64+0x49/0xb0 [ 47.111884][ T553] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 47.117794][ T553] RIP: 0033:0x7f50ba03c610 [ 47.122051][ T553] Code: ff f7 d8 64 89 02 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 80 3d 91 8a 07 00 00 74 17 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 48 c3 0f 1f 80 00 00 00 00 48 83 ec 18 89 7c [pid 557] ioctl(6, PPPIOCNEWUNIT [pid 556] <... ioctl resumed>, 0x20001400) = 0 [pid 556] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 556] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 556] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 556] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 556] close(3) = 0 [pid 556] close(4) = 0 [pid 556] close(5) = 0 [pid 556] close(6 [pid 557] <... ioctl resumed>, 0x20001400) = 0 [pid 557] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 557] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 557] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 557] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 557] close(3) = 0 [pid 557] close(4) = 0 [pid 553] <... close resumed>) = 0 [pid 553] close(7 [pid 557] close(5 [pid 553] <... close resumed>) = 0 [pid 557] <... close resumed>) = 0 [pid 553] close(8 [pid 557] close(6 [pid 553] <... close resumed>) = 0 [pid 553] close(9) = 0 [pid 553] close(10) = -1 EBADF (Bad file descriptor) [pid 553] close(11) = -1 EBADF (Bad file descriptor) [pid 553] close(12) = -1 EBADF (Bad file descriptor) [pid 553] close(13) = -1 EBADF (Bad file descriptor) [pid 553] close(14) = -1 EBADF (Bad file descriptor) [pid 553] close(15) = -1 EBADF (Bad file descriptor) [pid 553] close(16) = -1 EBADF (Bad file descriptor) [pid 553] close(17) = -1 EBADF (Bad file descriptor) [pid 553] close(18) = -1 EBADF (Bad file descriptor) [pid 553] close(19) = -1 EBADF (Bad file descriptor) [pid 553] close(20) = -1 EBADF (Bad file descriptor) [pid 553] close(21) = -1 EBADF (Bad file descriptor) [pid 553] close(22) = -1 EBADF (Bad file descriptor) [pid 553] close(23) = -1 EBADF (Bad file descriptor) [pid 553] close(24) = -1 EBADF (Bad file descriptor) [ 47.141785][ T553] RSP: 002b:00007ffec6a5d698 EFLAGS: 00000202 ORIG_RAX: 0000000000000003 [ 47.150170][ T553] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 00007f50ba03c610 [ 47.158820][ T553] RDX: 0000000000000010 RSI: 00000000200001c0 RDI: 0000000000000006 [ 47.166705][ T553] RBP: 0000000000000000 R08: 000000005662c610 R09: 000000005662c610 [ 47.174671][ T553] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [ 47.182585][ T553] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 47.190511][ T553] [pid 553] close(25) = -1 EBADF (Bad file descriptor) [pid 553] close(26) = -1 EBADF (Bad file descriptor) [pid 553] close(27) = -1 EBADF (Bad file descriptor) [pid 553] close(28) = -1 EBADF (Bad file descriptor) [pid 553] close(29) = -1 EBADF (Bad file descriptor) [pid 553] exit_group(0) = ? [pid 553] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=47, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555662b650) = 48 ./strace-static-x86_64: Process 559 attached [pid 559] set_robust_list(0x55555662b660, 24) = 0 [pid 559] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 559] setpgid(0, 0) = 0 [pid 559] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 559] write(3, "1000", 4) = 4 [pid 559] close(3) = 0 [pid 559] write(1, "executing program\n", 18executing program ) = 18 [pid 559] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 559] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 559] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 559] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 559] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 559] ioctl(6, PPPIOCNEWUNIT, 0x20001400) = 0 [pid 559] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 559] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 559] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 559] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 559] close(3) = 0 [pid 559] close(4) = 0 [pid 559] close(5) = 0 [pid 559] close(6 [pid 555] <... close resumed>) = 0 [pid 554] <... close resumed>) = 0 [pid 555] close(7 [pid 554] close(7 [pid 555] <... close resumed>) = 0 [pid 554] <... close resumed>) = 0 [pid 555] close(8 [pid 554] close(8 [pid 555] <... close resumed>) = 0 [pid 554] <... close resumed>) = 0 [pid 555] close(9 [pid 554] close(9 [pid 555] <... close resumed>) = 0 [pid 554] <... close resumed>) = 0 [pid 555] close(10 [pid 554] close(10 [pid 555] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 554] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 555] close(11 [pid 554] close(11 [pid 555] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 554] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 555] close(12 [pid 554] close(12 [pid 555] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 554] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 555] close(13 [pid 554] close(13 [pid 555] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 554] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 555] close(14 [pid 554] close(14 [pid 555] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 554] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 555] close(15 [pid 554] close(15 [pid 555] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 554] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 555] close(16 [pid 554] close(16 [pid 555] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 554] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 555] close(17 [pid 554] close(17 [pid 555] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 554] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 555] close(18 [pid 554] close(18 [pid 555] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 554] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 555] close(19 [pid 554] close(19 [pid 555] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 554] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 555] close(20 [pid 554] close(20 [pid 555] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 554] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 555] close(21 [pid 554] close(21 [pid 555] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 554] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 555] close(22 [pid 554] close(22 [pid 555] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 554] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 555] close(23 [pid 554] close(23 [pid 555] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 554] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 555] close(24 [pid 554] close(24 [pid 555] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 554] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 555] close(25 [pid 554] close(25 [pid 555] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 554] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 555] close(26 [pid 554] close(26 [pid 555] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 554] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 555] close(27 [pid 554] close(27 [pid 555] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 554] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 555] close(28 [pid 554] close(28 [pid 555] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 554] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 555] close(29 [pid 554] close(29 [pid 555] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 554] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 555] exit_group(0 [pid 554] exit_group(0 [pid 555] <... exit_group resumed>) = ? [pid 554] <... exit_group resumed>) = ? [pid 555] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=48, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 311] restart_syscall(<... resuming interrupted clone ...> [pid 554] +++ exited with 0 +++ [pid 311] <... restart_syscall resumed>) = 0 [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=47, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 560 attached [pid 560] set_robust_list(0x55555662b660, 24./strace-static-x86_64: Process 561 attached ) = 0 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 48 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 49 [pid 561] set_robust_list(0x55555662b660, 24 [pid 560] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 561] <... set_robust_list resumed>) = 0 [pid 561] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 560] <... prctl resumed>) = 0 [pid 561] <... prctl resumed>) = 0 [pid 560] setpgid(0, 0 [pid 561] setpgid(0, 0 [pid 560] <... setpgid resumed>) = 0 [pid 561] <... setpgid resumed>) = 0 [pid 560] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 561] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 560] <... openat resumed>) = 3 [pid 561] <... openat resumed>) = 3 [pid 560] write(3, "1000", 4 [pid 561] write(3, "1000", 4 [pid 560] <... write resumed>) = 4 [pid 561] <... write resumed>) = 4 [pid 560] close(3 [pid 561] close(3 [pid 560] <... close resumed>) = 0 executing program [pid 561] <... close resumed>) = 0 [pid 560] write(1, "executing program\n", 18 [pid 561] write(1, "executing program\n", 18executing program [pid 560] <... write resumed>) = 18 [pid 561] <... write resumed>) = 18 [pid 561] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 560] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 561] <... bpf resumed>) = 3 [pid 560] <... bpf resumed>) = 3 [pid 561] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 560] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 561] <... bpf resumed>) = 0 [pid 560] <... bpf resumed>) = 0 [pid 561] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 560] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 561] <... bpf resumed>) = 4 [pid 560] <... bpf resumed>) = 4 [pid 561] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 560] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 561] <... bpf resumed>) = 5 [pid 560] <... bpf resumed>) = 5 [pid 561] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 560] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 561] <... openat resumed>) = 6 [pid 560] <... openat resumed>) = 6 [pid 561] ioctl(6, PPPIOCNEWUNIT [pid 560] ioctl(6, PPPIOCNEWUNIT [pid 561] <... ioctl resumed>, 0x20001400) = 0 [pid 560] <... ioctl resumed>, 0x20001400) = 0 [pid 560] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 561] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 560] <... bpf resumed>) = 7 [pid 561] <... bpf resumed>) = 7 [pid 560] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 561] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 560] <... bpf resumed>) = 0 [pid 561] <... bpf resumed>) = 0 [pid 560] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 561] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 560] <... bpf resumed>) = 8 [pid 561] <... bpf resumed>) = 8 [pid 560] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 561] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 560] <... bpf resumed>) = 9 [pid 561] <... bpf resumed>) = 9 [pid 560] close(3 [pid 561] close(3 [pid 560] <... close resumed>) = 0 [pid 561] <... close resumed>) = 0 [pid 560] close(4 [pid 561] close(4 [pid 560] <... close resumed>) = 0 [pid 561] <... close resumed>) = 0 [pid 560] close(5 [pid 561] close(5 [pid 560] <... close resumed>) = 0 [pid 561] <... close resumed>) = 0 [pid 560] close(6 [ 47.298394][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff840b6220 with preempt_count 00000102, exited with 00000101? [ 47.309962][ T41] BUG: workqueue leaked lock or atomic: kworker/1:1/0x00000001/41 [ 47.309962][ T41] last function: bpf_prog_free_deferred [ 47.324246][ T41] CPU: 1 PID: 41 Comm: kworker/1:1 Tainted: G W 6.1.75-syzkaller-00026-g68c821783c76 #0 [ 47.335340][ T41] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 47.345235][ T41] Workqueue: events bpf_prog_free_deferred [ 47.351159][ T41] Call Trace: [ 47.354292][ T41] [ 47.357149][ T41] dump_stack_lvl+0x151/0x1b7 [ 47.361755][ T41] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 47.367682][ T41] ? bpf_prog_free_deferred+0x63e/0x750 [ 47.373232][ T41] dump_stack+0x15/0x1b [ 47.377333][ T41] process_one_work+0x94e/0xcb0 [ 47.382524][ T41] worker_thread+0xa60/0x1260 [ 47.387124][ T41] ? __kasan_check_read+0x11/0x20 [ 47.392329][ T41] kthread+0x26d/0x300 [pid 561] close(6 [pid 557] <... close resumed>) = 0 [pid 556] <... close resumed>) = 0 [pid 557] close(7 [pid 556] close(7 [pid 557] <... close resumed>) = 0 [pid 556] <... close resumed>) = 0 [pid 557] close(8 [pid 556] close(8 [pid 557] <... close resumed>) = 0 [pid 556] <... close resumed>) = 0 [pid 557] close(9 [pid 556] close(9 [pid 557] <... close resumed>) = 0 [pid 556] <... close resumed>) = 0 [pid 557] close(10 [pid 556] close(10 [pid 557] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 556] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 557] close(11 [pid 556] close(11 [pid 557] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 556] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 557] close(12 [pid 556] close(12 [pid 557] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 556] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 557] close(13 [pid 556] close(13 [pid 557] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 556] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 557] close(14 [pid 556] close(14 [pid 557] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 556] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 557] close(15 [pid 556] close(15 [pid 557] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 556] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 557] close(16 [pid 556] close(16 [pid 557] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 556] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 557] close(17 [pid 556] close(17 [pid 557] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 556] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 557] close(18 [pid 556] close(18 [pid 557] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 556] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 557] close(19 [pid 556] close(19 [pid 557] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 556] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 557] close(20 [pid 556] close(20 [pid 557] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 556] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 557] close(21 [pid 556] close(21 [pid 557] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 556] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 557] close(22 [pid 556] close(22 [pid 557] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 556] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 557] close(23 [pid 556] close(23 [pid 557] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 556] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 557] close(24 [pid 556] close(24 [pid 557] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 556] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 557] close(25 [pid 556] close(25 [pid 557] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 556] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 557] close(26 [pid 556] close(26 [pid 557] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 556] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 557] close(27 [pid 556] close(27 [pid 557] <... close resumed>) = -1 EBADF (Bad file descriptor) [ 47.396221][ T41] ? worker_clr_flags+0x1a0/0x1a0 [ 47.401091][ T41] ? kthread_blkcg+0xd0/0xd0 [ 47.405510][ T41] ret_from_fork+0x1f/0x30 [ 47.409796][ T41] [ 47.413269][ T41] BUG: workqueue leaked lock or atomic: kworker/1:1/0x00000001/41 [ 47.413269][ T41] last function: process_srcu [ 47.427073][ T41] CPU: 1 PID: 41 Comm: kworker/1:1 Tainted: G W 6.1.75-syzkaller-00026-g68c821783c76 #0 [ 47.438521][ T41] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [pid 556] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 557] close(28 [pid 556] close(28 [pid 557] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 556] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 557] close(29 [pid 556] close(29 [pid 557] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 556] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 557] exit_group(0 [pid 556] exit_group(0 [pid 557] <... exit_group resumed>) = ? [pid 556] <... exit_group resumed>) = ? [pid 557] +++ exited with 0 +++ [pid 556] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=48, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=48, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 49 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 49 ./strace-static-x86_64: Process 563 attached [pid 563] set_robust_list(0x55555662b660, 24) = 0 [pid 563] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 47.448551][ T41] Workqueue: rcu_gp process_srcu [ 47.453421][ T41] Call Trace: [ 47.456539][ T41] [ 47.459318][ T41] dump_stack_lvl+0x151/0x1b7 [ 47.463855][ T41] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 47.469232][ T41] dump_stack+0x15/0x1b [ 47.473300][ T41] process_one_work+0x94e/0xcb0 [ 47.478373][ T41] worker_thread+0xa60/0x1260 [ 47.483263][ T41] ? __kasan_check_read+0x11/0x20 [ 47.488230][ T41] kthread+0x26d/0x300 [ 47.492117][ T41] ? worker_clr_flags+0x1a0/0x1a0 [pid 563] setpgid(0, 0executing program ) = 0 [pid 563] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 563] write(3, "1000", 4) = 4 [pid 563] close(3) = 0 [pid 563] write(1, "executing program\n", 18) = 18 [pid 563] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 563] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 executing program [pid 563] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 563] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 563] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 563] ioctl(6, PPPIOCNEWUNIT./strace-static-x86_64: Process 562 attached [pid 562] set_robust_list(0x55555662b660, 24) = 0 [pid 562] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 562] setpgid(0, 0) = 0 [pid 562] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 562] write(3, "1000", 4) = 4 [pid 562] close(3) = 0 [pid 562] write(1, "executing program\n", 18) = 18 [pid 562] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 562] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 562] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 562] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 562] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [ 47.497061][ T41] ? kthread_blkcg+0xd0/0xd0 [ 47.501590][ T41] ret_from_fork+0x1f/0x30 [ 47.505838][ T41] [ 47.511340][ T41] BUG: workqueue leaked lock or atomic: kworker/1:1/0x00000001/41 [ 47.511340][ T41] last function: bpf_prog_free_deferred [ 47.525324][ T41] CPU: 1 PID: 41 Comm: kworker/1:1 Tainted: G W 6.1.75-syzkaller-00026-g68c821783c76 #0 [ 47.536545][ T41] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 47.546648][ T41] Workqueue: events bpf_prog_free_deferred [ 47.552370][ T41] Call Trace: [ 47.555637][ T41] [ 47.558997][ T41] dump_stack_lvl+0x151/0x1b7 [ 47.563515][ T41] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 47.569280][ T41] ? bpf_prog_free_deferred+0x63e/0x750 [ 47.574888][ T41] dump_stack+0x15/0x1b [ 47.579020][ T41] process_one_work+0x94e/0xcb0 [ 47.583843][ T41] worker_thread+0xa60/0x1260 [ 47.588456][ T41] ? __kasan_check_read+0x11/0x20 [ 47.593688][ T41] kthread+0x26d/0x300 [ 47.597660][ T41] ? worker_clr_flags+0x1a0/0x1a0 [ 47.602715][ T41] ? kthread_blkcg+0xd0/0xd0 [ 47.607276][ T41] ret_from_fork+0x1f/0x30 [ 47.611833][ T41] [ 47.615045][ T41] BUG: workqueue leaked lock or atomic: kworker/1:1/0x00000001/41 [ 47.615045][ T41] last function: bpf_prog_free_deferred [ 47.628687][ T41] CPU: 1 PID: 41 Comm: kworker/1:1 Tainted: G W 6.1.75-syzkaller-00026-g68c821783c76 #0 [ 47.640018][ T41] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 47.649950][ T41] Workqueue: events bpf_prog_free_deferred [ 47.655595][ T41] Call Trace: [ 47.658712][ T41] [ 47.661645][ T41] dump_stack_lvl+0x151/0x1b7 [ 47.666175][ T41] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 47.671459][ T41] ? bpf_prog_free_deferred+0x63e/0x750 [ 47.677016][ T41] dump_stack+0x15/0x1b [ 47.681234][ T41] process_one_work+0x94e/0xcb0 [ 47.685917][ T41] worker_thread+0xa60/0x1260 [ 47.690436][ T41] ? __kasan_check_read+0x11/0x20 [ 47.695287][ T41] kthread+0x26d/0x300 [ 47.699193][ T41] ? worker_clr_flags+0x1a0/0x1a0 [ 47.704043][ T41] ? kthread_blkcg+0xd0/0xd0 [ 47.708480][ T41] ret_from_fork+0x1f/0x30 [ 47.712936][ T41] [ 47.716099][ T41] BUG: workqueue leaked lock or atomic: kworker/1:1/0x00000001/41 [ 47.716099][ T41] last function: free_work [ 47.728621][ T41] CPU: 1 PID: 41 Comm: kworker/1:1 Tainted: G W 6.1.75-syzkaller-00026-g68c821783c76 #0 [ 47.739531][ T41] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 47.749780][ T41] Workqueue: events free_work [ 47.754294][ T41] Call Trace: [ 47.757405][ T41] [ 47.760181][ T41] dump_stack_lvl+0x151/0x1b7 [ 47.765316][ T41] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 47.770786][ T41] dump_stack+0x15/0x1b [ 47.774777][ T41] process_one_work+0x94e/0xcb0 [ 47.779464][ T41] worker_thread+0xa60/0x1260 [ 47.783991][ T41] ? __kasan_check_read+0x11/0x20 [ 47.788941][ T41] kthread+0x26d/0x300 [ 47.792855][ T41] ? worker_clr_flags+0x1a0/0x1a0 [ 47.797799][ T41] ? kthread_blkcg+0xd0/0xd0 [ 47.802482][ T41] ret_from_fork+0x1f/0x30 [ 47.806757][ T41] [ 47.809871][ T41] BUG: workqueue leaked lock or atomic: kworker/1:1/0x00000001/41 [ 47.809871][ T41] last function: process_srcu [ 47.822736][ T41] CPU: 1 PID: 41 Comm: kworker/1:1 Tainted: G W 6.1.75-syzkaller-00026-g68c821783c76 #0 [ 47.833747][ T41] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 47.843732][ T41] Workqueue: rcu_gp process_srcu [ 47.848513][ T41] Call Trace: [ 47.851688][ T41] [ 47.854403][ T41] dump_stack_lvl+0x151/0x1b7 [ 47.858927][ T41] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 47.864231][ T41] dump_stack+0x15/0x1b [ 47.868206][ T41] process_one_work+0x94e/0xcb0 [ 47.872920][ T41] worker_thread+0xa60/0x1260 [ 47.877794][ T41] ? __kasan_check_read+0x11/0x20 [ 47.882730][ T41] kthread+0x26d/0x300 [ 47.886670][ T41] ? worker_clr_flags+0x1a0/0x1a0 [ 47.891882][ T41] ? kthread_blkcg+0xd0/0xd0 [ 47.897359][ T41] ret_from_fork+0x1f/0x30 [ 47.902160][ T41] [ 47.905237][ T41] BUG: workqueue leaked lock or atomic: kworker/1:1/0x00000001/41 [ 47.905237][ T41] last function: kfree_rcu_monitor [ 47.920890][ T41] CPU: 1 PID: 41 Comm: kworker/1:1 Tainted: G W 6.1.75-syzkaller-00026-g68c821783c76 #0 [ 47.933347][ T41] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 47.943246][ T41] Workqueue: events kfree_rcu_monitor [ 47.948544][ T41] Call Trace: [ 47.951678][ T41] [ 47.954459][ T41] dump_stack_lvl+0x151/0x1b7 [ 47.959461][ T41] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 47.965292][ T41] ? kfree_rcu_monitor+0x796/0x800 [ 47.970697][ T41] dump_stack+0x15/0x1b [ 47.974968][ T41] process_one_work+0x94e/0xcb0 [ 47.980175][ T41] worker_thread+0xa60/0x1260 [ 47.985421][ T41] ? __kasan_check_read+0x11/0x20 [ 47.990658][ T41] kthread+0x26d/0x300 [ 47.994551][ T41] ? worker_clr_flags+0x1a0/0x1a0 [ 47.999598][ T41] ? kthread_blkcg+0xd0/0xd0 [ 48.004115][ T41] ret_from_fork+0x1f/0x30 [ 48.008466][ T41] [ 48.011708][ T41] BUG: workqueue leaked lock or atomic: kworker/1:1/0x00000001/41 [ 48.011708][ T41] last function: process_srcu [ 48.025355][ T41] CPU: 1 PID: 41 Comm: kworker/1:1 Tainted: G W 6.1.75-syzkaller-00026-g68c821783c76 #0 [ 48.036498][ T41] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 48.046610][ T41] Workqueue: rcu_gp process_srcu [ 48.051384][ T41] Call Trace: [ 48.054493][ T41] [ 48.057359][ T41] dump_stack_lvl+0x151/0x1b7 [ 48.062405][ T41] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 48.067690][ T41] ? kfree_rcu_monitor+0x796/0x800 [ 48.072798][ T41] dump_stack+0x15/0x1b [ 48.076874][ T41] process_one_work+0x94e/0xcb0 [ 48.081657][ T41] worker_thread+0xa60/0x1260 [ 48.086333][ T41] ? __kasan_check_read+0x11/0x20 [ 48.091300][ T41] kthread+0x26d/0x300 [ 48.095199][ T41] ? worker_clr_flags+0x1a0/0x1a0 [ 48.100151][ T41] ? kthread_blkcg+0xd0/0xd0 [ 48.104564][ T41] ret_from_fork+0x1f/0x30 [ 48.108837][ T41] [ 48.111746][ T41] BUG: scheduling while atomic: kworker/1:1/41/0x00000002 [ 48.118846][ T41] Modules linked in: [ 48.122653][ T41] Preemption disabled at: [ 48.122676][ T41] [] __get_locked_pte+0x28f/0x340 [ 48.133585][ T41] CPU: 1 PID: 41 Comm: kworker/1:1 Tainted: G W 6.1.75-syzkaller-00026-g68c821783c76 #0 [ 48.144852][ T41] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 48.154699][ T41] Workqueue: 0x0 (rcu_gp) [ 48.158952][ T41] Call Trace: [ 48.162348][ T41] [ 48.165134][ T41] dump_stack_lvl+0x151/0x1b7 [ 48.169645][ T41] ? __get_locked_pte+0x28f/0x340 [ 48.174504][ T41] ? __get_locked_pte+0x28f/0x340 [ 48.179367][ T41] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 48.184667][ T41] ? __get_locked_pte+0x28f/0x340 [ 48.189696][ T41] dump_stack+0x15/0x1b [ 48.193799][ T41] __schedule_bug+0x195/0x260 [ 48.198502][ T41] ? cpu_util_update_eff+0x10e0/0x10e0 [ 48.204040][ T41] __schedule+0xcf7/0x1550 [ 48.208693][ T41] ? kfree_rcu_monitor+0x796/0x800 [ 48.213925][ T41] ? __sched_text_start+0x8/0x8 [ 48.218958][ T41] ? wq_worker_sleeping+0x64/0x290 [ 48.224053][ T41] schedule+0xc3/0x180 [ 48.228189][ T41] worker_thread+0xefa/0x1260 [ 48.233733][ T41] ? __kasan_check_read+0x11/0x20 [ 48.238802][ T41] kthread+0x26d/0x300 [ 48.243222][ T41] ? worker_clr_flags+0x1a0/0x1a0 [pid 562] ioctl(6, PPPIOCNEWUNIT [pid 563] <... ioctl resumed>, 0x20001400) = 0 [pid 563] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 563] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 563] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 562] <... ioctl resumed>, 0x20001400) = 0 [pid 562] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 562] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 563] <... bpf resumed>) = 8 [pid 562] <... bpf resumed>) = 0 [pid 562] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 563] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 562] <... bpf resumed>) = 8 [pid 563] close(3 [pid 562] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 563] <... close resumed>) = 0 [pid 563] close(4) = 0 [pid 563] close(5 [pid 562] <... bpf resumed>) = 9 [pid 562] close(3) = 0 [pid 562] close(4) = 0 [pid 562] close(5) = 0 [pid 562] close(6 [pid 563] <... close resumed>) = 0 [pid 563] close(6 [pid 559] <... close resumed>) = 0 [pid 559] close(7) = 0 [pid 559] close(8) = 0 [pid 559] close(9) = 0 [pid 559] close(10) = -1 EBADF (Bad file descriptor) [pid 559] close(11) = -1 EBADF (Bad file descriptor) [pid 559] close(12) = -1 EBADF (Bad file descriptor) [pid 559] close(13) = -1 EBADF (Bad file descriptor) [pid 559] close(14) = -1 EBADF (Bad file descriptor) [pid 559] close(15) = -1 EBADF (Bad file descriptor) [pid 559] close(16) = -1 EBADF (Bad file descriptor) [pid 559] close(17) = -1 EBADF (Bad file descriptor) [pid 559] close(18) = -1 EBADF (Bad file descriptor) [pid 559] close(19) = -1 EBADF (Bad file descriptor) [pid 559] close(20) = -1 EBADF (Bad file descriptor) [pid 559] close(21) = -1 EBADF (Bad file descriptor) [pid 559] close(22) = -1 EBADF (Bad file descriptor) [pid 559] close(23) = -1 EBADF (Bad file descriptor) [pid 559] close(24) = -1 EBADF (Bad file descriptor) [pid 559] close(25) = -1 EBADF (Bad file descriptor) [pid 559] close(26) = -1 EBADF (Bad file descriptor) [pid 559] close(27) = -1 EBADF (Bad file descriptor) [pid 559] close(28) = -1 EBADF (Bad file descriptor) [pid 559] close(29) = -1 EBADF (Bad file descriptor) [pid 559] exit_group(0) = ? [pid 559] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=48, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 565 attached , child_tidptr=0x55555662b650) = 49 [pid 565] set_robust_list(0x55555662b660, 24) = 0 [pid 565] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 565] setpgid(0, 0) = 0 [ 48.248080][ T41] ? kthread_blkcg+0xd0/0xd0 [ 48.252869][ T41] ret_from_fork+0x1f/0x30 [ 48.257130][ T41] [pid 565] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 565] write(3, "1000", 4) = 4 [pid 565] close(3) = 0 [pid 565] write(1, "executing program\n", 18executing program ) = 18 [pid 565] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 565] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 565] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 565] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 565] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 565] ioctl(6, PPPIOCNEWUNIT, 0x20001400) = 0 [pid 562] <... close resumed>) = 0 [pid 561] <... close resumed>) = 0 [pid 560] <... close resumed>) = 0 [pid 563] <... close resumed>) = 0 [pid 565] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 563] close(7 [pid 562] close(7 [pid 561] close(7 [pid 560] close(7 [pid 563] <... close resumed>) = 0 [pid 561] <... close resumed>) = 0 [pid 560] <... close resumed>) = 0 [pid 563] close(8 [pid 562] <... close resumed>) = 0 [pid 561] close(8 [pid 560] close(8 [pid 563] <... close resumed>) = 0 [pid 562] close(8 [pid 561] <... close resumed>) = 0 [pid 565] <... bpf resumed>) = 7 [pid 560] <... close resumed>) = 0 [pid 563] close(9 [pid 562] <... close resumed>) = 0 [pid 561] close(9 [pid 560] close(9 [pid 565] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 563] <... close resumed>) = 0 [pid 562] close(9 [pid 561] <... close resumed>) = 0 [pid 565] <... bpf resumed>) = 0 [pid 563] close(10 [pid 561] close(10 [pid 560] <... close resumed>) = 0 [pid 565] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 563] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 561] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 560] close(10 [pid 565] <... bpf resumed>) = 8 [pid 563] close(11 [pid 561] close(11 [pid 560] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 565] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 563] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 561] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 560] close(11 [pid 563] close(12 [pid 561] close(12 [pid 560] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 563] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 561] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 560] close(12 [pid 563] close(13 [pid 561] close(13 [pid 563] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 560] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 563] close(14 [pid 561] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 560] close(13 [pid 563] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 561] close(14 [pid 560] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 563] close(15 [pid 561] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 560] close(14 [pid 563] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 561] close(15 [pid 560] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 563] close(16 [pid 561] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 560] close(15 [pid 563] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 561] close(16 [pid 560] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 563] close(17 [pid 561] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 560] close(16 [pid 563] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 563] close(18) = -1 EBADF (Bad file descriptor) [pid 561] close(17 [pid 563] close(19 [pid 561] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 560] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 563] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 561] close(18 [pid 560] close(17 [pid 563] close(20 [pid 561] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 560] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 563] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 561] close(19 [pid 560] close(18 [pid 563] close(21 [pid 561] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 563] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 561] close(20 [pid 560] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 563] close(22 [pid 561] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 560] close(19 [pid 563] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 561] close(21 [pid 563] close(23 [pid 561] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 560] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 563] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 561] close(22 [pid 560] close(20 [pid 563] close(24 [pid 561] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 560] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 563] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 561] close(23 [pid 560] close(21 [pid 563] close(25 [pid 561] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 560] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 563] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 561] close(24 [pid 560] close(22 [pid 563] close(26 [pid 561] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 563] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 561] close(25 [pid 560] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 565] <... bpf resumed>) = 9 [pid 563] close(27 [pid 562] <... close resumed>) = 0 [pid 561] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 560] close(23 [pid 565] close(3 [pid 563] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 562] close(10 [pid 561] close(26 [pid 560] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 565] <... close resumed>) = 0 [pid 563] close(28 [pid 562] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 561] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 560] close(24 [pid 565] close(4 [pid 563] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 562] close(11 [pid 561] close(27 [pid 560] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 565] <... close resumed>) = 0 [pid 563] close(29 [pid 562] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 561] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 560] close(25 [pid 565] close(5 [pid 563] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 562] close(12 [pid 561] close(28 [pid 560] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 563] exit_group(0 [pid 562] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 561] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 560] close(26 [pid 563] <... exit_group resumed>) = ? [pid 562] close(13 [pid 561] close(29 [pid 560] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 561] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 560] close(27 [pid 563] +++ exited with 0 +++ [pid 562] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 561] exit_group(0 [pid 560] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 562] close(14 [pid 561] <... exit_group resumed>) = ? [pid 560] close(28 [pid 562] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 562] close(15) = -1 EBADF (Bad file descriptor) [pid 562] close(16) = -1 EBADF (Bad file descriptor) [pid 562] close(17) = -1 EBADF (Bad file descriptor) [pid 562] close(18) = -1 EBADF (Bad file descriptor) [pid 562] close(19) = -1 EBADF (Bad file descriptor) [pid 562] close(20) = -1 EBADF (Bad file descriptor) [pid 562] close(21) = -1 EBADF (Bad file descriptor) [pid 561] +++ exited with 0 +++ [pid 560] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=49, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 562] close(22 [pid 560] close(29 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 562] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 560] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=49, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 562] close(23 [pid 311] restart_syscall(<... resuming interrupted clone ...> [pid 562] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 562] close(24) = -1 EBADF (Bad file descriptor) [pid 562] close(25) = -1 EBADF (Bad file descriptor) [pid 311] <... restart_syscall resumed>) = 0 [pid 562] close(26) = -1 EBADF (Bad file descriptor) [pid 560] exit_group(0 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 50 [pid 562] close(27 [pid 560] <... exit_group resumed>) = ? [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 562] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 562] close(28 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 50 [pid 562] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 560] +++ exited with 0 +++ [pid 562] close(29) = -1 EBADF (Bad file descriptor) [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=48, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 562] exit_group(0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 567 attached ./strace-static-x86_64: Process 568 attached ./strace-static-x86_64: Process 566 attached [pid 562] <... exit_group resumed>) = ? [pid 567] set_robust_list(0x55555662b660, 24 [pid 566] set_robust_list(0x55555662b660, 24 [pid 568] set_robust_list(0x55555662b660, 24 [pid 562] +++ exited with 0 +++ [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 49 [pid 568] <... set_robust_list resumed>) = 0 [pid 566] <... set_robust_list resumed>) = 0 [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=49, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 568] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 566] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 568] <... prctl resumed>) = 0 [pid 566] <... prctl resumed>) = 0 [pid 568] setpgid(0, 0 [pid 566] setpgid(0, 0 [pid 568] <... setpgid resumed>) = 0 [pid 566] <... setpgid resumed>) = 0 [pid 568] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 566] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 568] write(3, "1000", 4) = 4 [pid 568] close(3 [pid 565] <... close resumed>) = 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 569 attached [pid 568] <... close resumed>) = 0 [pid 567] <... set_robust_list resumed>) = 0 [pid 566] <... openat resumed>) = 3 [pid 565] close(6 [pid 569] set_robust_list(0x55555662b660, 24 [pid 568] write(1, "executing program\n", 18 [pid 567] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 566] write(3, "1000", 4 [pid 567] <... prctl resumed>) = 0 [pid 566] <... write resumed>) = 4 [pid 567] setpgid(0, 0 [pid 566] close(3 [pid 567] <... setpgid resumed>) = 0 [pid 566] <... close resumed>) = 0 executing program [pid 569] <... set_robust_list resumed>) = 0 [pid 568] <... write resumed>) = 18 executing program [pid 566] write(1, "executing program\n", 18 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 50 [pid 569] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 568] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 566] <... write resumed>) = 18 [pid 569] <... prctl resumed>) = 0 [pid 568] <... bpf resumed>) = 3 [pid 566] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 567] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 569] setpgid(0, 0 [pid 568] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 569] <... setpgid resumed>) = 0 [pid 568] <... bpf resumed>) = 0 [pid 566] <... bpf resumed>) = 3 [pid 569] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 568] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 567] <... openat resumed>) = 3 [pid 569] <... openat resumed>) = 3 [pid 567] write(3, "1000", 4 [pid 566] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 569] write(3, "1000", 4 [pid 568] <... bpf resumed>) = 4 [pid 567] <... write resumed>) = 4 [pid 566] <... bpf resumed>) = 0 [pid 569] <... write resumed>) = 4 [pid 568] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 567] close(3 executing program [pid 566] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 569] close(3 [pid 568] <... bpf resumed>) = 5 [pid 567] <... close resumed>) = 0 [pid 569] <... close resumed>) = 0 [pid 568] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 569] write(1, "executing program\n", 18 [pid 568] <... openat resumed>) = 6 [pid 569] <... write resumed>) = 18 [pid 568] ioctl(6, PPPIOCNEWUNITexecuting program [pid 569] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 567] write(1, "executing program\n", 18 [pid 566] <... bpf resumed>) = 4 [pid 567] <... write resumed>) = 18 [pid 566] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 567] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 566] <... bpf resumed>) = 5 [pid 569] <... bpf resumed>) = 3 [pid 568] <... ioctl resumed>, 0x20001400) = 0 [pid 567] <... bpf resumed>) = 3 [pid 566] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 569] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 568] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 567] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 569] <... bpf resumed>) = 0 [pid 568] <... bpf resumed>) = 7 [pid 567] <... bpf resumed>) = 0 [pid 566] <... openat resumed>) = 6 [pid 569] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 568] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 567] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 566] ioctl(6, PPPIOCNEWUNIT [pid 569] <... bpf resumed>) = 4 [pid 568] <... bpf resumed>) = 0 [pid 569] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 568] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 569] <... bpf resumed>) = 5 [pid 568] <... bpf resumed>) = 8 [pid 569] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 568] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 569] <... openat resumed>) = 6 [pid 568] <... bpf resumed>) = 9 [pid 569] ioctl(6, PPPIOCNEWUNIT [pid 568] close(3 [pid 567] <... bpf resumed>) = 4 [pid 566] <... ioctl resumed>, 0x20001400) = 0 [pid 567] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 566] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 569] <... ioctl resumed>, 0x20001400) = 0 [pid 568] <... close resumed>) = 0 [pid 567] <... bpf resumed>) = 5 [pid 566] <... bpf resumed>) = 7 [pid 569] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 568] close(4 [pid 567] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 566] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 569] <... bpf resumed>) = 7 [pid 568] <... close resumed>) = 0 [pid 567] <... openat resumed>) = 6 [pid 566] <... bpf resumed>) = 0 [pid 569] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 568] close(5 [pid 567] ioctl(6, PPPIOCNEWUNIT [pid 569] <... bpf resumed>) = 0 [pid 568] <... close resumed>) = 0 [pid 566] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 569] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 568] close(6 [pid 569] <... bpf resumed>) = 8 [pid 569] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 567] <... ioctl resumed>, 0x20001400) = 0 [pid 566] <... bpf resumed>) = 8 [pid 569] <... bpf resumed>) = 9 [pid 567] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 566] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 565] <... close resumed>) = 0 [pid 569] close(3 [pid 565] close(7 [pid 566] <... bpf resumed>) = 9 [pid 569] <... close resumed>) = 0 [pid 567] <... bpf resumed>) = 7 [pid 566] close(3 [pid 565] <... close resumed>) = 0 [pid 569] close(4 [pid 567] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 566] <... close resumed>) = 0 [pid 565] close(8 [pid 569] <... close resumed>) = 0 [pid 567] <... bpf resumed>) = 0 [pid 566] close(4 [pid 565] <... close resumed>) = 0 [pid 569] close(5 [pid 567] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 566] <... close resumed>) = 0 [pid 565] close(9 [pid 569] <... close resumed>) = 0 [pid 565] <... close resumed>) = 0 [pid 569] close(6 [pid 566] close(5 [pid 565] close(10 [pid 567] <... bpf resumed>) = 8 [pid 566] <... close resumed>) = 0 [pid 565] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 567] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 566] close(6 [pid 565] close(11) = -1 EBADF (Bad file descriptor) [pid 565] close(12) = -1 EBADF (Bad file descriptor) [pid 565] close(13) = -1 EBADF (Bad file descriptor) [pid 565] close(14) = -1 EBADF (Bad file descriptor) [pid 565] close(15) = -1 EBADF (Bad file descriptor) [pid 565] close(16) = -1 EBADF (Bad file descriptor) [pid 565] close(17) = -1 EBADF (Bad file descriptor) [pid 565] close(18) = -1 EBADF (Bad file descriptor) [pid 565] close(19) = -1 EBADF (Bad file descriptor) [pid 565] close(20) = -1 EBADF (Bad file descriptor) [pid 565] close(21) = -1 EBADF (Bad file descriptor) [pid 565] close(22) = -1 EBADF (Bad file descriptor) [pid 565] close(23) = -1 EBADF (Bad file descriptor) [pid 565] close(24 [pid 567] <... bpf resumed>) = 9 [pid 567] close(3 [pid 565] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 567] <... close resumed>) = 0 [pid 565] close(25 [pid 567] close(4 [pid 565] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 565] close(26) = -1 EBADF (Bad file descriptor) [pid 567] <... close resumed>) = 0 [pid 565] close(27 [pid 567] close(5 [pid 565] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 565] close(28 [pid 567] <... close resumed>) = 0 [pid 565] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 565] close(29 [pid 567] close(6 [pid 565] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 565] exit_group(0) = ? [pid 565] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=49, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 570 attached [pid 570] set_robust_list(0x55555662b660, 24 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 50 [pid 570] <... set_robust_list resumed>) = 0 [pid 570] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 570] setpgid(0, 0) = 0 [pid 570] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 570] write(3, "1000", 4) = 4 [pid 570] close(3) = 0 [pid 570] write(1, "executing program\n", 18executing program ) = 18 [pid 570] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 570] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 570] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 570] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 570] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 570] ioctl(6, PPPIOCNEWUNIT, 0x20001400) = 0 [pid 570] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 570] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 568] <... close resumed>) = 0 [pid 570] <... bpf resumed>) = 0 [pid 568] close(7 [pid 570] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 568] <... close resumed>) = 0 [pid 570] <... bpf resumed>) = 8 [pid 568] close(8 [pid 570] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 568] <... close resumed>) = 0 [pid 570] <... bpf resumed>) = 9 [pid 568] close(9 [pid 570] close(3 [pid 568] <... close resumed>) = 0 [pid 570] <... close resumed>) = 0 [pid 568] close(10 [pid 570] close(4 [pid 568] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 570] <... close resumed>) = 0 [pid 568] close(11 [pid 570] close(5 [pid 568] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 570] <... close resumed>) = 0 [pid 568] close(12 [pid 570] close(6 [pid 568] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 568] close(13) = -1 EBADF (Bad file descriptor) [pid 569] <... close resumed>) = 0 [pid 568] close(14 [pid 567] <... close resumed>) = 0 [pid 566] <... close resumed>) = 0 [pid 569] close(7 [pid 568] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 567] close(7 [pid 566] close(7 [pid 569] <... close resumed>) = 0 [pid 568] close(15 [pid 569] close(8 [pid 568] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 567] <... close resumed>) = 0 [pid 566] <... close resumed>) = 0 [pid 569] <... close resumed>) = 0 [pid 568] close(16 [pid 567] close(8 [pid 566] close(8 [pid 569] close(9 [pid 568] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 567] <... close resumed>) = 0 [pid 569] <... close resumed>) = 0 [pid 568] close(17 [pid 567] close(9 [pid 566] <... close resumed>) = 0 [pid 569] close(10 [pid 568] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 567] <... close resumed>) = 0 [pid 566] close(9 [pid 569] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 568] close(18 [pid 567] close(10 [pid 569] close(11 [pid 568] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 567] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 569] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 568] close(19 [pid 567] close(11 [pid 569] close(12 [pid 568] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 567] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 569] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 568] close(20 [pid 567] close(12 [pid 569] close(13 [pid 568] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 569] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 568] close(21 [pid 567] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 569] close(14 [pid 568] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 567] close(13 [pid 569] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 568] close(22 [pid 567] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 569] close(15 [pid 568] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 567] close(14 [pid 569] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 568] close(23 [pid 567] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 569] close(16 [pid 568] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 567] close(15 [pid 569] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 568] close(24 [pid 567] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 569] close(17 [pid 568] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 567] close(16 [pid 569] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 568] close(25 [pid 567] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 569] close(18 [pid 568] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 567] close(17 [pid 569] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 568] close(26 [pid 567] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 569] close(19 [pid 568] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 567] close(18 [pid 569] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 568] close(27 [pid 567] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 566] <... close resumed>) = 0 [pid 569] close(20 [pid 568] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 567] close(19 [pid 566] close(10 [pid 569] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 568] close(28 [pid 567] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 566] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 569] close(21 [pid 568] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 569] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 568] close(29 [pid 567] close(20 [pid 566] close(11 [pid 569] close(22 [pid 568] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 569] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 568] exit_group(0 [pid 567] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 566] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 569] close(23 [pid 568] <... exit_group resumed>) = ? [pid 567] close(21 [pid 566] close(12 [pid 569] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 567] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 566] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 569] close(24 [pid 568] +++ exited with 0 +++ [pid 567] close(22 [pid 566] close(13 [pid 569] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 567] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 566] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=49, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 569] close(25 [pid 567] close(23 [pid 566] close(14 [pid 569] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 567] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 566] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 569] close(26 [pid 567] close(24 [pid 566] close(15 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 571 attached [pid 569] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 567] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 566] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 569] close(27 [pid 567] close(25 [pid 566] close(16 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 50 [pid 569] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 567] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 566] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 569] close(28 [pid 567] close(26 [pid 566] close(17 [pid 569] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 567] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 566] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 569] close(29 [pid 567] close(27 [pid 566] close(18 [pid 569] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 567] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 566] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 569] exit_group(0 [pid 567] close(28 [pid 566] close(19 [pid 569] <... exit_group resumed>) = ? [pid 567] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 566] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 571] set_robust_list(0x55555662b660, 24 [pid 569] +++ exited with 0 +++ [pid 567] close(29 [pid 566] close(20 [pid 567] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 566] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=50, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 567] exit_group(0 [pid 566] close(21 [pid 314] restart_syscall(<... resuming interrupted clone ...> [pid 567] <... exit_group resumed>) = ? [pid 566] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] <... restart_syscall resumed>) = 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 567] +++ exited with 0 +++ [pid 566] close(22 [pid 571] <... set_robust_list resumed>) = 0 [pid 566] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 51 [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=50, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 566] close(23 [pid 571] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 566] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 573 attached [pid 571] <... prctl resumed>) = 0 [pid 566] close(24 [pid 571] setpgid(0, 0 [pid 566] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 51 [pid 571] <... setpgid resumed>) = 0 [pid 566] close(25) = -1 EBADF (Bad file descriptor) [pid 571] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 566] close(26./strace-static-x86_64: Process 572 attached ) = -1 EBADF (Bad file descriptor) [pid 572] set_robust_list(0x55555662b660, 24 [pid 566] close(27 [pid 572] <... set_robust_list resumed>) = 0 [pid 566] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 571] <... openat resumed>) = 3 [pid 566] close(28 [pid 572] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 571] write(3, "1000", 4 [pid 566] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 572] <... prctl resumed>) = 0 [pid 566] close(29 [pid 571] <... write resumed>) = 4 [pid 572] setpgid(0, 0 [pid 566] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 572] <... setpgid resumed>) = 0 [pid 572] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 571] close(3 [pid 566] exit_group(0 [pid 573] set_robust_list(0x55555662b660, 24 [pid 572] <... openat resumed>) = 3 [pid 571] <... close resumed>) = 0 executing program executing program [pid 566] <... exit_group resumed>) = ? [pid 573] <... set_robust_list resumed>) = 0 [pid 571] write(1, "executing program\n", 18 [pid 572] write(3, "1000", 4) = 4 [pid 572] close(3) = 0 [pid 572] write(1, "executing program\n", 18) = 18 [pid 566] +++ exited with 0 +++ [pid 572] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 571] <... write resumed>) = 18 [pid 573] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 572] <... bpf resumed>) = 3 [pid 572] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 571] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=50, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 573] <... prctl resumed>) = 0 [pid 572] <... bpf resumed>) = 0 [pid 572] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 571] <... bpf resumed>) = 3 [pid 573] setpgid(0, 0 [pid 572] <... bpf resumed>) = 4 [pid 571] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 572] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 571] <... bpf resumed>) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 573] <... setpgid resumed>) = 0 [pid 572] <... bpf resumed>) = 5 [pid 571] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 573] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 572] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 570] <... close resumed>) = 0 [pid 572] <... openat resumed>) = 6 [pid 570] close(7 [pid 572] ioctl(6, PPPIOCNEWUNIT [pid 570] <... close resumed>) = 0 [pid 573] <... openat resumed>) = 3 [pid 572] <... ioctl resumed>, 0x20001400) = 0 [pid 571] <... bpf resumed>) = 4 [pid 570] close(8 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 51 ./strace-static-x86_64: Process 574 attached [pid 573] write(3, "1000", 4 [pid 572] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 571] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 570] <... close resumed>) = 0 [pid 573] <... write resumed>) = 4 [pid 572] <... bpf resumed>) = 7 [pid 571] <... bpf resumed>) = 5 [pid 570] close(9 [pid 574] set_robust_list(0x55555662b660, 24 [pid 573] close(3 [pid 572] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 571] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 570] <... close resumed>) = 0 [pid 574] <... set_robust_list resumed>) = 0 [pid 573] <... close resumed>) = 0 [pid 572] <... bpf resumed>) = 0 [pid 571] <... openat resumed>) = 6 [pid 570] close(10executing program [pid 573] write(1, "executing program\n", 18 [pid 572] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 571] ioctl(6, PPPIOCNEWUNIT [pid 570] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 574] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 573] <... write resumed>) = 18 [pid 572] <... bpf resumed>) = 8 [pid 570] close(11 [pid 572] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 570] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 572] <... bpf resumed>) = 9 [pid 570] close(12 [pid 572] close(3 [pid 570] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 572] <... close resumed>) = 0 [pid 570] close(13 [pid 572] close(4 [pid 570] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 572] <... close resumed>) = 0 [pid 570] close(14 [pid 572] close(5 [pid 570] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 572] <... close resumed>) = 0 [pid 570] close(15 [pid 572] close(6 [pid 571] <... ioctl resumed>, 0x20001400) = 0 [pid 570] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 574] <... prctl resumed>) = 0 [pid 573] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 571] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 570] close(16 [pid 574] setpgid(0, 0 [pid 573] <... bpf resumed>) = 3 [pid 571] <... bpf resumed>) = 7 [pid 570] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 574] <... setpgid resumed>) = 0 [pid 573] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 571] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 570] close(17) = -1 EBADF (Bad file descriptor) [pid 574] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 573] <... bpf resumed>) = 0 [pid 571] <... bpf resumed>) = 0 [pid 570] close(18) = -1 EBADF (Bad file descriptor) [pid 574] <... openat resumed>) = 3 [pid 573] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 571] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 570] close(19 [pid 574] write(3, "1000", 4 [pid 570] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 570] close(20) = -1 EBADF (Bad file descriptor) [pid 570] close(21) = -1 EBADF (Bad file descriptor) [pid 570] close(22) = -1 EBADF (Bad file descriptor) [pid 570] close(23) = -1 EBADF (Bad file descriptor) [pid 570] close(24) = -1 EBADF (Bad file descriptor) [pid 570] close(25) = -1 EBADF (Bad file descriptor) [pid 570] close(26) = -1 EBADF (Bad file descriptor) [pid 570] close(27) = -1 EBADF (Bad file descriptor) [pid 574] <... write resumed>) = 4 [pid 573] <... bpf resumed>) = 4 [pid 571] <... bpf resumed>) = 8 [pid 570] close(28 [pid 574] close(3 [pid 573] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 571] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 570] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 574] <... close resumed>) = 0 [pid 573] <... bpf resumed>) = 5 [pid 570] close(29 [pid 571] <... bpf resumed>) = 9 executing program [pid 574] write(1, "executing program\n", 18 [pid 573] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 571] close(3 [pid 570] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 574] <... write resumed>) = 18 [pid 573] <... openat resumed>) = 6 [pid 571] <... close resumed>) = 0 [pid 570] exit_group(0 [pid 574] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 570] <... exit_group resumed>) = ? [pid 574] <... bpf resumed>) = 3 [pid 573] ioctl(6, PPPIOCNEWUNIT [pid 571] close(4 [pid 574] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 570] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=50, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555662b650) = 51 ./strace-static-x86_64: Process 575 attached [pid 575] set_robust_list(0x55555662b660, 24 [pid 574] <... bpf resumed>) = 0 [pid 573] <... ioctl resumed>, 0x20001400) = 0 [pid 571] <... close resumed>) = 0 [pid 575] <... set_robust_list resumed>) = 0 [pid 574] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 575] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 575] setpgid(0, 0 [pid 573] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 571] close(5) = 0 [pid 571] close(6 [pid 573] <... bpf resumed>) = 7 [pid 575] <... setpgid resumed>) = 0 [pid 573] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 575] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 573] <... bpf resumed>) = 0 [pid 573] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 575] <... openat resumed>) = 3 [pid 573] <... bpf resumed>) = 8 [pid 575] write(3, "1000", 4) = 4 [pid 573] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 575] close(3 [pid 573] <... bpf resumed>) = 9 [pid 575] <... close resumed>) = 0 [pid 573] close(3 [pid 575] write(1, "executing program\n", 18executing program ) = 18 [pid 573] <... close resumed>) = 0 [pid 575] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 573] close(4 [pid 575] <... bpf resumed>) = 3 [pid 573] <... close resumed>) = 0 [pid 575] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 573] close(5 [pid 575] <... bpf resumed>) = 0 [ 48.550915][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff840b6220 with preempt_count 00000102, exited with 00000101? [ 48.564423][ T574] BUG: scheduling while atomic: syz-executor116/574/0x00000002 [ 48.571981][ T574] Modules linked in: [ 48.575753][ T574] Preemption disabled at: [ 48.575772][ T574] [] free_unref_page+0x177/0x5c0 [ 48.586517][ T574] CPU: 1 PID: 574 Comm: syz-executor116 Tainted: G W 6.1.75-syzkaller-00026-g68c821783c76 #0 [ 48.598134][ T574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 48.608071][ T574] Call Trace: [ 48.611415][ T574] [ 48.614197][ T574] dump_stack_lvl+0x151/0x1b7 [ 48.618707][ T574] ? free_unref_page+0x177/0x5c0 [ 48.623476][ T574] ? free_unref_page+0x177/0x5c0 [ 48.628271][ T574] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 48.633558][ T574] ? free_unref_page+0x177/0x5c0 [ 48.638478][ T574] dump_stack+0x15/0x1b [ 48.642528][ T574] __schedule_bug+0x195/0x260 [ 48.647033][ T574] ? irqentry_exit+0x30/0x40 [ 48.651470][ T574] ? sysvec_irq_work+0x52/0xb0 [ 48.656090][ T574] ? cpu_util_update_eff+0x10e0/0x10e0 [ 48.661466][ T574] __schedule+0xcf7/0x1550 [ 48.665712][ T574] ? __kasan_check_write+0x14/0x20 [ 48.670672][ T574] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 48.675719][ T574] ? __sched_text_start+0x8/0x8 [ 48.680402][ T574] ? __kasan_check_read+0x11/0x20 [ 48.685444][ T574] ? cgroup_update_frozen+0x15f/0x980 [ 48.690729][ T574] ? ptrace_stop+0x367/0x930 [ 48.695515][ T574] schedule+0xc3/0x180 [ 48.699488][ T574] ptrace_stop+0x54f/0x930 [ 48.703961][ T574] ptrace_notify+0x225/0x350 [ 48.708450][ T574] ? do_notify_parent+0xa20/0xa20 [ 48.713313][ T574] ? __kasan_check_write+0x14/0x20 [ 48.718427][ T574] ? fpregs_restore_userregs+0x130/0x290 [ 48.723975][ T574] syscall_exit_to_user_mode+0xa2/0x140 [ 48.729441][ T574] do_syscall_64+0x49/0xb0 [ 48.733691][ T574] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 48.739499][ T574] RIP: 0033:0x7f50ba03d379 [ 48.743754][ T574] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 21 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 48.763420][ T574] RSP: 002b:00007ffec6a5d698 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 48.771659][ T574] RAX: 0000000000000004 RBX: 00007f50ba0861a8 RCX: 00007f50ba03d379 [ 48.779554][ T574] RDX: 0000000000000090 RSI: 00000000200004c0 RDI: 0000000000000005 [ 48.787474][ T574] RBP: 00000000000f4240 R08: 000000005662c610 R09: 000000005662c610 [pid 574] <... bpf resumed>) = 4 [pid 573] <... close resumed>) = 0 [pid 572] <... close resumed>) = 0 [pid 575] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 574] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 574] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 574] ioctl(6, PPPIOCNEWUNIT [pid 573] close(6 [pid 572] close(7 [pid 575] <... bpf resumed>) = 4 [pid 572] <... close resumed>) = 0 [pid 575] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 572] close(8) = 0 [pid 572] close(9) = 0 [pid 572] close(10 [pid 575] <... bpf resumed>) = 5 [pid 572] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 575] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 572] close(11 [pid 575] <... openat resumed>) = 6 [pid 572] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 575] ioctl(6, PPPIOCNEWUNIT [pid 572] close(12 [pid 574] <... ioctl resumed>, 0x20001400) = 0 [pid 572] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 572] close(13) = -1 EBADF (Bad file descriptor) [pid 572] close(14) = -1 EBADF (Bad file descriptor) [pid 572] close(15) = -1 EBADF (Bad file descriptor) [pid 572] close(16) = -1 EBADF (Bad file descriptor) [pid 572] close(17) = -1 EBADF (Bad file descriptor) [pid 572] close(18) = -1 EBADF (Bad file descriptor) [pid 572] close(19) = -1 EBADF (Bad file descriptor) [pid 572] close(20) = -1 EBADF (Bad file descriptor) [pid 574] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 574] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 572] close(21 [pid 575] <... ioctl resumed>, 0x20001400) = 0 [pid 574] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 572] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 575] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 572] close(22) = -1 EBADF (Bad file descriptor) [pid 575] <... bpf resumed>) = 7 [pid 572] close(23 [pid 575] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 572] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 575] <... bpf resumed>) = 0 [pid 572] close(24 [pid 575] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 572] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 575] <... bpf resumed>) = 8 [pid 572] close(25 [pid 575] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 572] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 575] <... bpf resumed>) = 9 [pid 572] close(26 [pid 575] close(3 [pid 572] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 575] <... close resumed>) = 0 [pid 572] close(27 [pid 575] close(4 [pid 572] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 575] <... close resumed>) = 0 [pid 572] close(28 [pid 575] close(5 [pid 572] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 575] <... close resumed>) = 0 [pid 572] close(29 [pid 575] close(6 [pid 572] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 572] exit_group(0) = ? [pid 572] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=51, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 48.795373][ T574] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000bcdf [ 48.803184][ T574] R13: 00007ffec6a5d6a4 R14: 00007ffec6a5d6c0 R15: 00007ffec6a5d6b0 [ 48.811033][ T574] [ 48.838501][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff840b6220 with preempt_count 00000102, exited with 00000101? [ 48.851228][ T574] BUG: scheduling while atomic: syz-executor116/574/0x00000002 [ 48.858755][ T574] Modules linked in: [ 48.862464][ T574] Preemption disabled at: [ 48.862484][ T574] [] is_module_text_address+0x1f/0x360 [ 48.873735][ T574] CPU: 1 PID: 574 Comm: syz-executor116 Tainted: G W 6.1.75-syzkaller-00026-g68c821783c76 #0 [ 48.885181][ T574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 48.895069][ T574] Call Trace: [ 48.898183][ T574] [ 48.900992][ T574] dump_stack_lvl+0x151/0x1b7 [ 48.905480][ T574] ? is_module_text_address+0x1f/0x360 [ 48.911049][ T574] ? is_module_text_address+0x1f/0x360 [ 48.916757][ T574] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 48.922267][ T574] ? is_module_text_address+0x1f/0x360 [ 48.927726][ T574] dump_stack+0x15/0x1b [ 48.931726][ T574] __schedule_bug+0x195/0x260 [ 48.936413][ T574] ? irqentry_exit+0x30/0x40 [ 48.940830][ T574] ? sysvec_irq_work+0x52/0xb0 [ 48.945443][ T574] ? cpu_util_update_eff+0x10e0/0x10e0 [ 48.950738][ T574] __schedule+0xcf7/0x1550 [ 48.955001][ T574] ? __kasan_check_write+0x14/0x20 [ 48.960224][ T574] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 48.965264][ T574] ? __sched_text_start+0x8/0x8 [ 48.969952][ T574] ? __kasan_check_read+0x11/0x20 [ 48.975014][ T574] ? cgroup_update_frozen+0x15f/0x980 [ 48.980489][ T574] ? ptrace_stop+0x367/0x930 [ 48.985272][ T574] schedule+0xc3/0x180 [ 48.989263][ T574] ptrace_stop+0x54f/0x930 [ 48.993793][ T574] ptrace_notify+0x225/0x350 [ 48.998816][ T574] ? do_notify_parent+0xa20/0xa20 [ 49.003847][ T574] ? __kasan_check_write+0x14/0x20 [ 49.008784][ T574] ? fpregs_restore_userregs+0x130/0x290 [ 49.014359][ T574] syscall_exit_to_user_mode+0xa2/0x140 [ 49.020257][ T574] do_syscall_64+0x49/0xb0 [ 49.024516][ T574] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 49.031605][ T574] RIP: 0033:0x7f50ba03d379 [ 49.035860][ T574] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 21 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 49.056527][ T574] RSP: 002b:00007ffec6a5d698 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 49.064924][ T574] RAX: 0000000000000008 RBX: 0000000000000000 RCX: 00007f50ba03d379 [ 49.073372][ T574] RDX: 0000000000000090 RSI: 00000000200004c0 RDI: 0000000000000005 [ 49.081891][ T574] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000005662c610 [ 49.089989][ T574] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [pid 574] <... bpf resumed>) = 8 [pid 574] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 574] close(3) = 0 [pid 574] close(4 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 574] <... close resumed>) = 0 [pid 574] close(5) = 0 [pid 574] close(6 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 52 ./strace-static-x86_64: Process 576 attached [pid 576] set_robust_list(0x55555662b660, 24) = 0 [pid 576] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 576] setpgid(0, 0) = 0 [pid 576] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 576] write(3, "1000", 4) = 4 [pid 576] close(3) = 0 [pid 576] write(1, "executing program\n", 18executing program ) = 18 [pid 576] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 576] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 576] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 576] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 571] <... close resumed>) = 0 [pid 576] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 571] close(7) = 0 [pid 571] close(8 [pid 576] <... openat resumed>) = 6 [pid 571] <... close resumed>) = 0 [pid 571] close(9 [pid 576] ioctl(6, PPPIOCNEWUNIT [pid 571] <... close resumed>) = 0 [pid 571] close(10) = -1 EBADF (Bad file descriptor) [pid 571] close(11) = -1 EBADF (Bad file descriptor) [pid 571] close(12) = -1 EBADF (Bad file descriptor) [pid 571] close(13) = -1 EBADF (Bad file descriptor) [pid 571] close(14 [pid 576] <... ioctl resumed>, 0x20001400) = 0 [pid 571] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 571] close(15 [pid 576] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 571] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 571] close(16) = -1 EBADF (Bad file descriptor) [pid 571] close(17 [pid 576] <... bpf resumed>) = 7 [pid 571] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 571] close(18) = -1 EBADF (Bad file descriptor) [pid 576] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 571] close(19 [pid 576] <... bpf resumed>) = 0 [pid 571] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 576] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 571] close(20) = -1 EBADF (Bad file descriptor) [pid 571] close(21) = -1 EBADF (Bad file descriptor) [pid 571] close(22) = -1 EBADF (Bad file descriptor) [pid 571] close(23) = -1 EBADF (Bad file descriptor) [pid 571] close(24) = -1 EBADF (Bad file descriptor) [pid 571] close(25) = -1 EBADF (Bad file descriptor) [pid 571] close(26) = -1 EBADF (Bad file descriptor) [pid 571] close(27) = -1 EBADF (Bad file descriptor) [pid 571] close(28) = -1 EBADF (Bad file descriptor) [pid 571] close(29) = -1 EBADF (Bad file descriptor) [pid 571] exit_group(0) = ? [ 49.098676][ T574] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 49.106780][ T574] [ 49.141158][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff840b6220 with preempt_count 00000102, exited with 00000101? [pid 571] +++ exited with 0 +++ [ 49.155219][ T576] BUG: scheduling while atomic: syz-executor116/576/0x00000002 [ 49.163093][ T576] Modules linked in: [ 49.166872][ T576] Preemption disabled at: [ 49.166894][ T576] [] free_unref_page+0x177/0x5c0 [ 49.178197][ T576] CPU: 1 PID: 576 Comm: syz-executor116 Tainted: G W 6.1.75-syzkaller-00026-g68c821783c76 #0 [ 49.189631][ T576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 49.199708][ T576] Call Trace: [ 49.202820][ T576] [ 49.205612][ T576] dump_stack_lvl+0x151/0x1b7 [ 49.210222][ T576] ? free_unref_page+0x177/0x5c0 [ 49.214973][ T576] ? free_unref_page+0x177/0x5c0 [ 49.219862][ T576] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 49.225164][ T576] ? free_unref_page+0x177/0x5c0 [ 49.230020][ T576] dump_stack+0x15/0x1b [ 49.234118][ T576] __schedule_bug+0x195/0x260 [ 49.239326][ T576] ? cpu_util_update_eff+0x10e0/0x10e0 [ 49.244724][ T576] __schedule+0xcf7/0x1550 [ 49.248972][ T576] ? __kasan_check_write+0x14/0x20 [ 49.254174][ T576] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 49.259380][ T576] ? __sched_text_start+0x8/0x8 [ 49.264066][ T576] ? __kasan_check_read+0x11/0x20 [ 49.269733][ T576] ? cgroup_update_frozen+0x15f/0x980 [ 49.275368][ T576] schedule+0xc3/0x180 [ 49.279441][ T576] ptrace_stop+0x54f/0x930 [ 49.283936][ T576] ptrace_notify+0x225/0x350 [ 49.288327][ T576] ? do_notify_parent+0xa20/0xa20 [ 49.293582][ T576] ? __kasan_check_write+0x14/0x20 [ 49.299087][ T576] ? fpregs_restore_userregs+0x130/0x290 [ 49.305040][ T576] syscall_exit_to_user_mode+0xa2/0x140 [ 49.312813][ T576] do_syscall_64+0x49/0xb0 [ 49.317147][ T576] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 49.323001][ T576] RIP: 0033:0x7f50ba03d379 [ 49.327222][ T576] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 21 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 49.347749][ T576] RSP: 002b:00007ffec6a5d698 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [pid 576] <... bpf resumed>) = 8 [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=50, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 576] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 576] close(3) = 0 [pid 576] close(4) = 0 [pid 576] close(5) = 0 [pid 576] close(6 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 578 attached , child_tidptr=0x55555662b650) = 51 [pid 578] set_robust_list(0x55555662b660, 24) = 0 [pid 578] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 578] setpgid(0, 0) = 0 [pid 578] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 578] write(3, "1000", 4) = 4 [pid 578] close(3executing program ) = 0 [pid 578] write(1, "executing program\n", 18) = 18 [pid 578] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 575] <... close resumed>) = 0 [pid 574] <... close resumed>) = 0 [pid 573] <... close resumed>) = 0 [pid 575] close(7 [pid 574] close(7 [pid 573] close(7 [pid 575] <... close resumed>) = 0 [pid 574] <... close resumed>) = 0 [pid 573] <... close resumed>) = 0 [pid 575] close(8 [pid 574] close(8 [pid 573] close(8 [pid 578] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 575] <... close resumed>) = 0 [pid 574] <... close resumed>) = 0 [pid 573] <... close resumed>) = 0 [pid 578] <... bpf resumed>) = 0 [pid 575] close(9 [pid 574] close(9 [pid 573] close(9 [pid 578] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 575] <... close resumed>) = 0 [pid 574] <... close resumed>) = 0 [pid 578] <... bpf resumed>) = 4 [pid 575] close(10 [pid 574] close(10 [pid 575] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 574] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 578] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 575] close(11 [pid 574] close(11 [pid 575] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 574] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 575] close(12 [pid 574] close(12 [pid 575] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 574] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 575] close(13 [pid 574] close(13 [pid 575] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 574] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 575] close(14 [pid 574] close(14 [pid 575] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 574] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 575] close(15 [pid 574] close(15 [pid 575] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 574] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 575] close(16 [pid 574] close(16 [pid 575] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 574] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 575] close(17 [pid 574] close(17 [pid 575] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 574] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 574] close(18 [pid 575] close(18 [pid 574] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 575] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 574] close(19) = -1 EBADF (Bad file descriptor) [pid 575] close(19 [pid 574] close(20 [pid 575] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 574] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 575] close(20 [pid 574] close(21 [pid 575] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 574] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 575] close(21 [pid 574] close(22 [pid 575] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 574] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 574] close(23 [pid 575] close(22 [pid 574] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 575] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 574] close(24 [pid 575] close(23 [pid 574] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 574] close(25) = -1 EBADF (Bad file descriptor) [pid 574] close(26) = -1 EBADF (Bad file descriptor) [pid 575] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 574] close(27 [pid 575] close(24 [pid 574] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 575] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 574] close(28 [pid 575] close(25 [pid 574] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 575] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 574] close(29 [pid 575] close(26 [pid 574] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 575] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 574] exit_group(0 [pid 575] close(27 [pid 574] <... exit_group resumed>) = ? [pid 575] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 575] close(28) = -1 EBADF (Bad file descriptor) [pid 574] +++ exited with 0 +++ [pid 575] close(29 [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=51, si_uid=0, si_status=0, si_utime=0, si_stime=6} --- [pid 575] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 575] exit_group(0) = ? [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555662b650) = 52 [pid 575] +++ exited with 0 +++ ./strace-static-x86_64: Process 579 attached [pid 579] set_robust_list(0x55555662b660, 24 [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=51, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 579] <... set_robust_list resumed>) = 0 [ 49.355982][ T576] RAX: 0000000000000008 RBX: 0000000000000000 RCX: 00007f50ba03d379 [ 49.364349][ T576] RDX: 0000000000000090 RSI: 00000000200004c0 RDI: 0000000000000005 [ 49.372393][ T576] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000005662c610 [ 49.380559][ T576] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 49.388548][ T576] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 49.396565][ T576] [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 578] <... bpf resumed>) = 5 [pid 573] <... close resumed>) = 0 [pid 578] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 573] close(10 [pid 578] <... openat resumed>) = 6 [pid 573] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 578] ioctl(6, PPPIOCNEWUNIT [pid 573] close(11./strace-static-x86_64: Process 580 attached [pid 579] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 52 [pid 580] set_robust_list(0x55555662b660, 24 [pid 579] <... prctl resumed>) = 0 [pid 580] <... set_robust_list resumed>) = 0 [pid 579] setpgid(0, 0 [pid 580] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 579] <... setpgid resumed>) = 0 [pid 580] <... prctl resumed>) = 0 [pid 579] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 578] <... ioctl resumed>, 0x20001400) = 0 [pid 573] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 578] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 573] close(12 [pid 580] setpgid(0, 0 [pid 579] <... openat resumed>) = 3 [pid 578] <... bpf resumed>) = 7 [pid 573] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 580] <... setpgid resumed>) = 0 [pid 579] write(3, "1000", 4 [pid 578] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 573] close(13 [pid 579] <... write resumed>) = 4 [pid 578] <... bpf resumed>) = 0 [pid 573] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 580] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 579] close(3 [pid 578] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 573] close(14 [pid 580] <... openat resumed>) = 3 [pid 579] <... close resumed>) = 0 [pid 573] <... close resumed>) = -1 EBADF (Bad file descriptor) executing program [pid 580] write(3, "1000", 4 [pid 579] write(1, "executing program\n", 18 [pid 578] <... bpf resumed>) = 8 [pid 573] close(15 [pid 580] <... write resumed>) = 4 [pid 579] <... write resumed>) = 18 [pid 578] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 573] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 580] close(3 [pid 579] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 578] <... bpf resumed>) = 9 [pid 573] close(16 [pid 580] <... close resumed>) = 0 [pid 579] <... bpf resumed>) = 3 [pid 578] close(3 [pid 573] <... close resumed>) = -1 EBADF (Bad file descriptor) executing program [pid 580] write(1, "executing program\n", 18 [pid 579] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 578] <... close resumed>) = 0 [pid 573] close(17 [pid 580] <... write resumed>) = 18 [pid 579] <... bpf resumed>) = 0 [pid 578] close(4 [pid 573] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 580] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 579] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 578] <... close resumed>) = 0 [pid 573] close(18 [pid 580] <... bpf resumed>) = 3 [pid 578] close(5 [pid 573] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 578] <... close resumed>) = 0 [pid 573] close(19 [pid 578] close(6 [pid 573] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 580] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 579] <... bpf resumed>) = 4 [pid 580] <... bpf resumed>) = 0 [pid 579] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 580] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 573] close(20 [pid 579] <... bpf resumed>) = 5 [pid 573] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 573] close(21) = -1 EBADF (Bad file descriptor) [pid 573] close(22) = -1 EBADF (Bad file descriptor) [pid 573] close(23) = -1 EBADF (Bad file descriptor) [pid 573] close(24) = -1 EBADF (Bad file descriptor) [pid 573] close(25) = -1 EBADF (Bad file descriptor) [pid 573] close(26) = -1 EBADF (Bad file descriptor) [pid 573] close(27 [pid 580] <... bpf resumed>) = 4 [pid 573] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 580] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 579] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 573] close(28 [pid 580] <... bpf resumed>) = 5 [pid 573] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] <... openat resumed>) = 6 [pid 580] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 579] ioctl(6, PPPIOCNEWUNIT [pid 576] <... close resumed>) = 0 [pid 573] close(29 [pid 580] <... openat resumed>) = 6 [pid 576] close(7 [pid 573] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 576] <... close resumed>) = 0 [pid 573] exit_group(0 [pid 576] close(8 [pid 573] <... exit_group resumed>) = ? [pid 576] <... close resumed>) = 0 [pid 573] +++ exited with 0 +++ [pid 576] close(9) = 0 [pid 576] close(10) = -1 EBADF (Bad file descriptor) [pid 576] close(11) = -1 EBADF (Bad file descriptor) [pid 576] close(12) = -1 EBADF (Bad file descriptor) [pid 576] close(13) = -1 EBADF (Bad file descriptor) [pid 576] close(14) = -1 EBADF (Bad file descriptor) [pid 579] <... ioctl resumed>, 0x20001400) = 0 [pid 576] close(15 [pid 580] ioctl(6, PPPIOCNEWUNIT [pid 579] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 576] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 576] close(16 [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=51, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 576] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] restart_syscall(<... resuming interrupted clone ...> [pid 576] close(17) = -1 EBADF (Bad file descriptor) [pid 311] <... restart_syscall resumed>) = 0 [pid 576] close(18) = -1 EBADF (Bad file descriptor) [pid 576] close(19) = -1 EBADF (Bad file descriptor) [pid 576] close(20 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 576] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 576] close(21) = -1 EBADF (Bad file descriptor) [pid 576] close(22) = -1 EBADF (Bad file descriptor) [pid 576] close(23) = -1 EBADF (Bad file descriptor) [pid 576] close(24) = -1 EBADF (Bad file descriptor) [pid 576] close(25) = -1 EBADF (Bad file descriptor) [pid 576] close(26 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 52 [pid 576] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 576] close(27) = -1 EBADF (Bad file descriptor) [pid 576] close(28 [pid 579] <... bpf resumed>) = 7 [pid 576] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 576] close(29 [pid 579] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 576] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] <... bpf resumed>) = 0 [pid 576] exit_group(0./strace-static-x86_64: Process 581 attached ) = ? [pid 580] <... ioctl resumed>, 0x20001400) = 0 [pid 579] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 576] +++ exited with 0 +++ [pid 581] set_robust_list(0x55555662b660, 24 [pid 580] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 581] <... set_robust_list resumed>) = 0 [pid 580] <... bpf resumed>) = 7 [pid 581] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 580] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=52, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 581] <... prctl resumed>) = 0 [pid 580] <... bpf resumed>) = 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 581] setpgid(0, 0 [pid 580] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 582 attached [pid 581] <... setpgid resumed>) = 0 [pid 580] <... bpf resumed>) = 8 [pid 579] <... bpf resumed>) = 8 [pid 581] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 580] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 579] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 53 [pid 582] set_robust_list(0x55555662b660, 24 [pid 581] <... openat resumed>) = 3 [pid 580] <... bpf resumed>) = 9 [pid 581] write(3, "1000", 4 [pid 580] close(3 [pid 579] <... bpf resumed>) = 9 [pid 581] <... write resumed>) = 4 [pid 580] <... close resumed>) = 0 [pid 581] close(3 [pid 580] close(4 [pid 579] close(3 [pid 581] <... close resumed>) = 0 [pid 580] <... close resumed>) = 0 [pid 581] write(1, "executing program\n", 18executing program [pid 580] close(5 [pid 579] <... close resumed>) = 0 [pid 582] <... set_robust_list resumed>) = 0 [pid 581] <... write resumed>) = 18 [pid 580] <... close resumed>) = 0 [pid 579] close(4 [pid 581] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 580] close(6 [pid 579] <... close resumed>) = 0 [pid 582] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 581] <... bpf resumed>) = 3 [pid 579] close(5 [pid 581] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 582] <... prctl resumed>) = 0 [pid 581] <... bpf resumed>) = 0 [pid 579] <... close resumed>) = 0 [pid 581] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 579] close(6 [pid 582] setpgid(0, 0) = 0 [pid 582] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 582] write(3, "1000", 4 [pid 578] <... close resumed>) = 0 [pid 582] <... write resumed>) = 4 [pid 578] close(7 [pid 582] close(3) = 0 [pid 581] <... bpf resumed>) = 4 [pid 578] <... close resumed>) = 0 executing program [pid 582] write(1, "executing program\n", 18 [pid 581] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 578] close(8 [pid 582] <... write resumed>) = 18 [pid 581] <... bpf resumed>) = 5 [pid 578] <... close resumed>) = 0 [pid 582] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 581] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 578] close(9 [pid 581] <... openat resumed>) = 6 [pid 578] <... close resumed>) = 0 [pid 582] <... bpf resumed>) = 3 [pid 581] ioctl(6, PPPIOCNEWUNIT [pid 578] close(10 [pid 582] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 582] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 581] <... ioctl resumed>, 0x20001400) = 0 [pid 578] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 582] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 581] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 578] close(11 [pid 582] <... bpf resumed>) = 5 [pid 581] <... bpf resumed>) = 7 [pid 578] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 582] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 581] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 578] close(12 [pid 582] <... openat resumed>) = 6 [pid 581] <... bpf resumed>) = 0 [pid 578] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 582] ioctl(6, PPPIOCNEWUNIT [pid 581] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 578] close(13 [pid 581] <... bpf resumed>) = 8 [pid 578] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 581] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 578] close(14 [pid 581] <... bpf resumed>) = 9 [pid 578] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 581] close(3 [pid 578] close(15 [pid 581] <... close resumed>) = 0 [pid 578] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 581] close(4 [pid 578] close(16 [pid 581] <... close resumed>) = 0 [pid 578] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 581] close(5 [pid 578] close(17 [pid 582] <... ioctl resumed>, 0x20001400) = 0 [pid 581] <... close resumed>) = 0 [pid 578] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 581] close(6 [pid 578] close(18 [pid 582] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 578] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 578] close(19) = -1 EBADF (Bad file descriptor) [pid 578] close(20) = -1 EBADF (Bad file descriptor) [pid 578] close(21) = -1 EBADF (Bad file descriptor) [pid 578] close(22) = -1 EBADF (Bad file descriptor) [pid 578] close(23 [pid 582] <... bpf resumed>) = 7 [pid 578] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 582] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 578] close(24 [pid 582] <... bpf resumed>) = 0 [pid 578] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 582] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 578] close(25) = -1 EBADF (Bad file descriptor) [pid 578] close(26) = -1 EBADF (Bad file descriptor) [pid 578] close(27) = -1 EBADF (Bad file descriptor) [pid 578] close(28) = -1 EBADF (Bad file descriptor) [pid 578] close(29) = -1 EBADF (Bad file descriptor) [pid 578] exit_group(0) = ? [pid 582] <... bpf resumed>) = 8 [pid 578] +++ exited with 0 +++ [pid 582] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=51, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 582] <... bpf resumed>) = 9 [pid 582] close(3 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 582] <... close resumed>) = 0 [pid 582] close(4) = 0 [pid 582] close(5) = 0 [pid 582] close(6./strace-static-x86_64: Process 583 attached [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 52 [pid 583] set_robust_list(0x55555662b660, 24 [pid 580] <... close resumed>) = 0 [pid 580] close(7 [pid 583] <... set_robust_list resumed>) = 0 [pid 580] <... close resumed>) = 0 [pid 580] close(8) = 0 [pid 583] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 580] close(9) = 0 [pid 580] close(10 [pid 583] <... prctl resumed>) = 0 [pid 580] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 583] setpgid(0, 0 [pid 580] close(11 [pid 583] <... setpgid resumed>) = 0 [pid 580] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 583] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 580] close(12) = -1 EBADF (Bad file descriptor) [pid 580] close(13) = -1 EBADF (Bad file descriptor) [pid 580] close(14) = -1 EBADF (Bad file descriptor) [pid 583] <... openat resumed>) = 3 [pid 580] close(15 [pid 583] write(3, "1000", 4 [pid 580] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 580] close(16 [pid 583] <... write resumed>) = 4 [pid 580] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 580] close(17 [pid 583] close(3 [pid 580] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 580] close(18 [pid 583] <... close resumed>) = 0 [pid 580] <... close resumed>) = -1 EBADF (Bad file descriptor) executing program [pid 583] write(1, "executing program\n", 18 [pid 580] close(19) = -1 EBADF (Bad file descriptor) [pid 583] <... write resumed>) = 18 [pid 580] close(20) = -1 EBADF (Bad file descriptor) [pid 580] close(21 [pid 583] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 580] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 580] close(22) = -1 EBADF (Bad file descriptor) [pid 580] close(23) = -1 EBADF (Bad file descriptor) [pid 580] close(24) = -1 EBADF (Bad file descriptor) [pid 583] <... bpf resumed>) = 3 [pid 580] close(25) = -1 EBADF (Bad file descriptor) [pid 583] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 580] close(26 [pid 583] <... bpf resumed>) = 0 [pid 580] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 583] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 580] close(27) = -1 EBADF (Bad file descriptor) [pid 580] close(28) = -1 EBADF (Bad file descriptor) [pid 580] close(29) = -1 EBADF (Bad file descriptor) [pid 580] exit_group(0) = ? [pid 583] <... bpf resumed>) = 4 [pid 580] +++ exited with 0 +++ [pid 583] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=52, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 583] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 583] ioctl(6, PPPIOCNEWUNIT [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 584 attached , child_tidptr=0x55555662b650) = 53 [pid 584] set_robust_list(0x55555662b660, 24 [pid 583] <... ioctl resumed>, 0x20001400) = 0 [pid 583] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 584] <... set_robust_list resumed>) = 0 [pid 583] <... bpf resumed>) = 7 [pid 583] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 583] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 584] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 583] <... bpf resumed>) = 8 [pid 583] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 584] setpgid(0, 0 [pid 583] <... bpf resumed>) = 9 [pid 583] close(3) = 0 [pid 583] close(4) = 0 [pid 583] close(5) = 0 [pid 583] close(6 [pid 584] <... setpgid resumed>) = 0 [pid 584] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 584] write(3, "1000", 4) = 4 [pid 584] close(3executing program ) = 0 [pid 584] write(1, "executing program\n", 18) = 18 [pid 584] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 584] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 584] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 584] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 584] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 584] ioctl(6, PPPIOCNEWUNIT, 0x20001400) = 0 [pid 584] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 584] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 584] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 584] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 584] close(3) = 0 [pid 584] close(4) = 0 [pid 584] close(5) = 0 [pid 584] close(6 [pid 581] <... close resumed>) = 0 [pid 581] close(7 [pid 579] <... close resumed>) = 0 [pid 581] <... close resumed>) = 0 [pid 579] close(7 [pid 581] close(8 [pid 579] <... close resumed>) = 0 [pid 581] <... close resumed>) = 0 [pid 579] close(8 [pid 581] close(9 [pid 579] <... close resumed>) = 0 [pid 579] close(9 [pid 581] <... close resumed>) = 0 [pid 579] <... close resumed>) = 0 [pid 581] close(10 [pid 579] close(10 [pid 581] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 581] close(11 [pid 579] close(11 [pid 581] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 581] close(12 [pid 579] close(12 [pid 581] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 581] close(13 [pid 579] close(13 [pid 581] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] close(14) = -1 EBADF (Bad file descriptor) [pid 579] close(15) = -1 EBADF (Bad file descriptor) [pid 581] close(14 [pid 579] close(16 [pid 581] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 581] close(15 [pid 579] close(17 [pid 581] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 581] close(16 [pid 579] close(18 [pid 581] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] close(19 [pid 581] close(17 [pid 579] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 581] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] close(20 [pid 581] close(18 [pid 579] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 581] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] close(21) = -1 EBADF (Bad file descriptor) [pid 581] close(19 [pid 579] close(22 [pid 581] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 581] close(20 [pid 579] close(23 [pid 581] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 581] close(21 [pid 579] close(24) = -1 EBADF (Bad file descriptor) [pid 579] close(25 [pid 581] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 581] close(22 [pid 579] close(26) = -1 EBADF (Bad file descriptor) [pid 581] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] close(27 [pid 581] close(23 [pid 579] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 581] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] close(28 [pid 581] close(24 [pid 579] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 581] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] close(29 [pid 581] close(25 [pid 579] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 581] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 579] exit_group(0 [pid 581] close(26 [pid 579] <... exit_group resumed>) = ? [pid 581] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 581] close(27) = -1 EBADF (Bad file descriptor) [pid 579] +++ exited with 0 +++ [pid 581] close(28 [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=52, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 581] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 581] close(29) = -1 EBADF (Bad file descriptor) [pid 581] exit_group(0) = ? [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 581] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=52, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 53 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 585 attached [pid 585] set_robust_list(0x55555662b660, 24) = 0 ./strace-static-x86_64: Process 586 attached [pid 586] set_robust_list(0x55555662b660, 24 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 53 [pid 586] <... set_robust_list resumed>) = 0 [pid 586] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 586] setpgid(0, 0) = 0 [pid 586] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 585] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 586] write(3, "1000", 4 [pid 585] <... prctl resumed>) = 0 [pid 586] <... write resumed>) = 4 [pid 585] setpgid(0, 0) = 0 [pid 585] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 586] close(3 [pid 585] <... openat resumed>) = 3 [pid 585] write(3, "1000", 4 [pid 586] <... close resumed>) = 0 [pid 585] <... write resumed>) = 4 executing program [pid 586] write(1, "executing program\n", 18 [pid 585] close(3 [pid 586] <... write resumed>) = 18 [pid 585] <... close resumed>) = 0 executing program [pid 585] write(1, "executing program\n", 18) = 18 [pid 586] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 585] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 586] <... bpf resumed>) = 3 [pid 585] <... bpf resumed>) = 3 [pid 586] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 585] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 586] <... bpf resumed>) = 0 [pid 585] <... bpf resumed>) = 0 [pid 586] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 585] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 586] <... bpf resumed>) = 4 [pid 585] <... bpf resumed>) = 4 [pid 586] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 585] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 586] <... bpf resumed>) = 5 [pid 585] <... bpf resumed>) = 5 [pid 586] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 585] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 586] <... openat resumed>) = 6 [pid 585] <... openat resumed>) = 6 [pid 586] ioctl(6, PPPIOCNEWUNIT [pid 585] ioctl(6, PPPIOCNEWUNIT [pid 586] <... ioctl resumed>, 0x20001400) = 0 [pid 586] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 586] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 586] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 585] <... ioctl resumed>, 0x20001400) = 0 [pid 585] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 584] <... close resumed>) = 0 [pid 582] <... close resumed>) = 0 [pid 585] <... bpf resumed>) = 7 [pid 584] close(7 [pid 583] <... close resumed>) = 0 [pid 582] close(7 [pid 586] <... bpf resumed>) = 8 [pid 585] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 584] <... close resumed>) = 0 [pid 583] close(7 [pid 582] <... close resumed>) = 0 [pid 585] <... bpf resumed>) = 0 [pid 584] close(8 [pid 583] <... close resumed>) = 0 [pid 582] close(8 [pid 586] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 585] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 584] <... close resumed>) = 0 [pid 583] close(8 [pid 582] <... close resumed>) = 0 [pid 586] <... bpf resumed>) = 9 [pid 584] close(9 [pid 583] <... close resumed>) = 0 [pid 582] close(9 [pid 586] close(3 [pid 584] <... close resumed>) = 0 [pid 583] close(9 [pid 582] <... close resumed>) = 0 [pid 586] <... close resumed>) = 0 [pid 584] close(10 [pid 583] <... close resumed>) = 0 [pid 582] close(10 [pid 586] close(4 [pid 585] <... bpf resumed>) = 8 [pid 584] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 583] close(10 [pid 582] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 586] <... close resumed>) = 0 [pid 585] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 584] close(11 [pid 583] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 582] close(11 [pid 586] close(5 [pid 585] <... bpf resumed>) = 9 [pid 584] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 583] close(11 [pid 582] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 586] <... close resumed>) = 0 [pid 585] close(3 [pid 584] close(12 [pid 583] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 582] close(12 [pid 586] close(6 [pid 585] <... close resumed>) = 0 [pid 584] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 583] close(12 [pid 582] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 585] close(4 [pid 584] close(13 [pid 583] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 582] close(13 [pid 585] <... close resumed>) = 0 [pid 584] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 583] close(13 [pid 582] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 585] close(5 [pid 584] close(14 [pid 583] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 582] close(14 [pid 585] <... close resumed>) = 0 [pid 584] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 583] close(14 [pid 582] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 585] close(6 [pid 584] close(15 [pid 583] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 582] close(15 [pid 584] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 583] close(15 [pid 584] close(16 [pid 583] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 582] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 583] close(16 [pid 584] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 583] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 582] close(16 [pid 584] close(17 [pid 583] close(17 [pid 582] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 584] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 583] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 582] close(17 [pid 584] close(18 [pid 583] close(18 [pid 582] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 584] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 583] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 582] close(18 [pid 584] close(19 [pid 583] close(19 [pid 582] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 584] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 583] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 582] close(19 [pid 584] close(20 [pid 583] close(20 [pid 582] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 584] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 583] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 582] close(20 [pid 584] close(21 [pid 583] close(21 [pid 582] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 584] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 583] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 582] close(21 [pid 584] close(22 [pid 583] close(22) = -1 EBADF (Bad file descriptor) [pid 584] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 583] close(23 [pid 582] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 584] close(23 [pid 583] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 582] close(22 [pid 584] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 583] close(24 [pid 584] close(24 [pid 583] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 582] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 584] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 583] close(25 [pid 582] close(23 [pid 584] close(25 [pid 583] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 584] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 583] close(26 [pid 582] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 584] close(26 [pid 583] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 582] close(24 [pid 584] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 583] close(27 [pid 582] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 584] close(27 [pid 583] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 584] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 583] close(28 [pid 582] close(25 [pid 583] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 584] close(28 [pid 583] close(29 [pid 582] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 584] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 583] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 582] close(26 [pid 584] close(29 [pid 583] exit_group(0 [pid 582] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 584] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 583] <... exit_group resumed>) = ? [pid 582] close(27 [pid 584] exit_group(0 [pid 583] +++ exited with 0 +++ [pid 582] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 584] <... exit_group resumed>) = ? [pid 582] close(28 [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=52, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 582] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 582] close(29) = -1 EBADF (Bad file descriptor) [pid 582] exit_group(0) = ? [pid 584] +++ exited with 0 +++ [pid 582] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=53, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=53, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 588 attached ./strace-static-x86_64: Process 587 attached [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 54 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 54 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 53 [pid 588] set_robust_list(0x55555662b660, 24 [pid 587] set_robust_list(0x55555662b660, 24 [pid 588] <... set_robust_list resumed>) = 0 [pid 587] <... set_robust_list resumed>) = 0 [pid 588] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 589 attached ) = 0 [pid 587] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 589] set_robust_list(0x55555662b660, 24 [pid 588] setpgid(0, 0 [pid 587] <... prctl resumed>) = 0 [pid 589] <... set_robust_list resumed>) = 0 [pid 588] <... setpgid resumed>) = 0 [pid 587] setpgid(0, 0 [pid 588] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 587] <... setpgid resumed>) = 0 [pid 588] write(3, "1000", 4 [pid 589] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 588] <... write resumed>) = 4 [pid 587] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 588] close(3 [pid 589] <... prctl resumed>) = 0 [pid 588] <... close resumed>) = 0 executing program [pid 587] <... openat resumed>) = 3 [pid 588] write(1, "executing program\n", 18) = 18 [pid 587] write(3, "1000", 4 [pid 588] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 589] setpgid(0, 0 [pid 587] <... write resumed>) = 4 [pid 589] <... setpgid resumed>) = 0 [pid 588] <... bpf resumed>) = 3 [pid 587] close(3 [pid 589] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 588] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 587] <... close resumed>) = 0 executing program [pid 589] <... openat resumed>) = 3 [pid 588] <... bpf resumed>) = 0 [pid 587] write(1, "executing program\n", 18 [pid 589] write(3, "1000", 4 executing program [pid 588] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 587] <... write resumed>) = 18 [pid 589] <... write resumed>) = 4 [pid 589] close(3) = 0 [pid 589] write(1, "executing program\n", 18) = 18 [pid 589] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 589] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 588] <... bpf resumed>) = 4 [pid 589] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 588] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 587] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 589] <... bpf resumed>) = 4 [pid 588] <... bpf resumed>) = 5 [pid 587] <... bpf resumed>) = 3 [pid 589] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 588] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 587] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 589] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 588] <... openat resumed>) = 6 [pid 587] <... bpf resumed>) = 0 [pid 589] ioctl(6, PPPIOCNEWUNIT [pid 588] ioctl(6, PPPIOCNEWUNIT [pid 587] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 589] <... ioctl resumed>, 0x20001400) = 0 [pid 586] <... close resumed>) = 0 [pid 589] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 586] close(7 [pid 589] <... bpf resumed>) = 7 [pid 586] <... close resumed>) = 0 [pid 589] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 586] close(8 [pid 589] <... bpf resumed>) = 0 [pid 586] <... close resumed>) = 0 [pid 589] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 586] close(9 [pid 589] <... bpf resumed>) = 8 [pid 587] <... bpf resumed>) = 4 [pid 586] <... close resumed>) = 0 [pid 589] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 587] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 586] close(10 [pid 589] <... bpf resumed>) = 9 [pid 587] <... bpf resumed>) = 5 [pid 586] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 589] close(3 [pid 587] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 586] close(11 [pid 589] <... close resumed>) = 0 [pid 586] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 589] close(4 [pid 587] <... openat resumed>) = 6 [pid 586] close(12 [pid 589] <... close resumed>) = 0 [pid 587] ioctl(6, PPPIOCNEWUNIT [pid 586] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 589] close(5 [pid 586] close(13 [pid 589] <... close resumed>) = 0 [pid 586] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 589] close(6 [pid 586] close(14 [pid 588] <... ioctl resumed>, 0x20001400) = 0 [pid 586] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 588] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 586] close(15 [pid 588] <... bpf resumed>) = 7 [pid 586] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 588] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 586] close(16 [pid 588] <... bpf resumed>) = 0 [pid 586] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 588] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 586] close(17 [pid 588] <... bpf resumed>) = 8 [pid 588] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 588] close(3) = 0 [pid 588] close(4) = 0 [pid 588] close(5) = 0 [pid 588] close(6 [pid 587] <... ioctl resumed>, 0x20001400) = 0 [pid 586] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 587] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 586] close(18 [pid 587] <... bpf resumed>) = 7 [pid 586] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 585] <... close resumed>) = 0 [pid 587] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 586] close(19 [pid 585] close(7 [pid 587] <... bpf resumed>) = 0 [pid 586] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 585] <... close resumed>) = 0 [pid 587] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 586] close(20 [pid 585] close(8 [pid 586] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 585] <... close resumed>) = 0 [pid 586] close(21 [pid 585] close(9 [pid 587] <... bpf resumed>) = 8 [pid 586] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 585] <... close resumed>) = 0 [pid 587] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 586] close(22 [pid 585] close(10 [pid 587] <... bpf resumed>) = 9 [pid 586] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 585] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 587] close(3 [pid 586] close(23 [pid 585] close(11 [pid 587] <... close resumed>) = 0 [pid 586] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 585] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 587] close(4 [pid 586] close(24 [pid 585] close(12 [pid 587] <... close resumed>) = 0 [pid 586] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 585] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 587] close(5 [pid 586] close(25 [pid 585] close(13 [pid 587] <... close resumed>) = 0 [pid 586] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 585] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 587] close(6 [pid 586] close(26 [pid 585] close(14 [pid 586] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 585] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 586] close(27 [pid 585] close(15 [pid 586] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 585] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 586] close(28 [pid 585] close(16 [pid 586] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 585] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 586] close(29 [pid 585] close(17 [pid 586] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 585] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 586] exit_group(0 [pid 585] close(18 [pid 586] <... exit_group resumed>) = ? [pid 585] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 586] +++ exited with 0 +++ [pid 585] close(19 [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=53, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 585] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] restart_syscall(<... resuming interrupted clone ...> [pid 585] close(20 [pid 311] <... restart_syscall resumed>) = 0 [pid 585] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 585] close(21) = -1 EBADF (Bad file descriptor) [pid 585] close(22 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 585] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 585] close(23) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 590 attached [pid 585] close(24 [pid 590] set_robust_list(0x55555662b660, 24 [pid 585] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 54 [pid 590] <... set_robust_list resumed>) = 0 [pid 585] close(25) = -1 EBADF (Bad file descriptor) [pid 590] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 585] close(26) = -1 EBADF (Bad file descriptor) [pid 590] <... prctl resumed>) = 0 [pid 585] close(27) = -1 EBADF (Bad file descriptor) [pid 585] close(28) = -1 EBADF (Bad file descriptor) [pid 585] close(29 [pid 590] setpgid(0, 0 [pid 585] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 590] <... setpgid resumed>) = 0 [pid 585] exit_group(0) = ? [pid 590] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 585] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=53, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 590] <... openat resumed>) = 3 [pid 590] write(3, "1000", 4) = 4 [pid 590] close(3) = 0 executing program [pid 590] write(1, "executing program\n", 18) = 18 [pid 590] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 590] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 590] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 590] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 589] <... close resumed>) = 0 [pid 590] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 589] close(7 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 54 [pid 590] <... openat resumed>) = 6 [pid 589] <... close resumed>) = 0 [pid 590] ioctl(6, PPPIOCNEWUNIT [pid 589] close(8./strace-static-x86_64: Process 591 attached [pid 590] <... ioctl resumed>, 0x20001400) = 0 [pid 589] <... close resumed>) = 0 [pid 589] close(9 [pid 590] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 589] <... close resumed>) = 0 [pid 590] <... bpf resumed>) = 7 [pid 589] close(10 [pid 590] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 589] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 590] <... bpf resumed>) = 0 [pid 589] close(11) = -1 EBADF (Bad file descriptor) [pid 590] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 589] close(12 [pid 591] set_robust_list(0x55555662b660, 24 [pid 589] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 591] <... set_robust_list resumed>) = 0 [pid 589] close(13 [pid 591] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 590] <... bpf resumed>) = 8 [pid 589] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 589] close(14 [pid 591] <... prctl resumed>) = 0 [pid 589] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 591] setpgid(0, 0 [pid 589] close(15 [pid 591] <... setpgid resumed>) = 0 [pid 589] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 590] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 589] close(16 [pid 590] <... bpf resumed>) = 9 [pid 589] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 591] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 589] close(17 [pid 590] close(3 [pid 589] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 590] <... close resumed>) = 0 [pid 589] close(18) = -1 EBADF (Bad file descriptor) [pid 589] close(19 [pid 591] <... openat resumed>) = 3 [pid 589] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 589] close(20 [pid 591] write(3, "1000", 4 [pid 589] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 589] close(21 [pid 591] <... write resumed>) = 4 [pid 589] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 590] close(4 [pid 589] close(22 [pid 591] close(3 [pid 590] <... close resumed>) = 0 [pid 589] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 590] close(5) = 0 [pid 589] close(23 [pid 591] <... close resumed>) = 0 [pid 590] close(6 [pid 589] <... close resumed>) = -1 EBADF (Bad file descriptor) executing program [pid 591] write(1, "executing program\n", 18 [pid 589] close(24 [pid 591] <... write resumed>) = 18 [pid 589] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 591] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 589] close(25 [pid 591] <... bpf resumed>) = 3 [pid 589] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 589] close(26 [pid 591] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 589] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 591] <... bpf resumed>) = 0 [pid 589] close(27 [pid 591] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 589] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 589] close(28) = -1 EBADF (Bad file descriptor) [pid 589] close(29) = -1 EBADF (Bad file descriptor) [pid 589] exit_group(0) = ? [pid 591] <... bpf resumed>) = 4 [pid 591] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 589] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=54, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 591] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 591] <... openat resumed>) = 6 [pid 591] ioctl(6, PPPIOCNEWUNIT./strace-static-x86_64: Process 592 attached [pid 592] set_robust_list(0x55555662b660, 24 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 55 [pid 592] <... set_robust_list resumed>) = 0 [pid 591] <... ioctl resumed>, 0x20001400) = 0 [pid 591] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 592] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 591] <... bpf resumed>) = 7 [pid 591] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 591] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 592] <... prctl resumed>) = 0 [pid 592] setpgid(0, 0 [pid 591] <... bpf resumed>) = 8 [pid 591] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 591] close(3) = 0 [pid 591] close(4 [pid 592] <... setpgid resumed>) = 0 [pid 591] <... close resumed>) = 0 [pid 591] close(5) = 0 [pid 592] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 591] close(6 [pid 592] <... openat resumed>) = 3 [pid 592] write(3, "1000", 4) = 4 [pid 592] close(3) = 0 executing program [pid 592] write(1, "executing program\n", 18) = 18 [pid 592] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 592] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 592] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 588] <... close resumed>) = 0 [pid 587] <... close resumed>) = 0 [pid 592] <... bpf resumed>) = 4 [pid 588] close(7 [pid 587] close(7 [pid 592] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 588] <... close resumed>) = 0 [pid 587] <... close resumed>) = 0 [pid 592] <... bpf resumed>) = 5 [pid 588] close(8 [pid 587] close(8 [pid 592] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 587] <... close resumed>) = 0 [pid 592] <... openat resumed>) = 6 [pid 588] <... close resumed>) = 0 [pid 587] close(9 [pid 592] ioctl(6, PPPIOCNEWUNIT [pid 588] close(9 [pid 587] <... close resumed>) = 0 [pid 588] <... close resumed>) = 0 [pid 587] close(10 [pid 588] close(10 [pid 587] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 588] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 587] close(11 [pid 588] close(11 [pid 587] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... ioctl resumed>, 0x20001400) = 0 [pid 588] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 587] close(12 [pid 592] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 588] close(12 [pid 587] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... bpf resumed>) = 7 [pid 588] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 587] close(13 [pid 592] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 588] close(13 [pid 587] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... bpf resumed>) = 0 [pid 588] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 587] close(14 [pid 592] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 588] close(14 [pid 587] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... bpf resumed>) = 8 [pid 588] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 587] close(15 [pid 588] close(15 [pid 587] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 588] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 587] close(16 [pid 588] close(16 [pid 587] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 588] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 587] close(17 [pid 588] close(17 [pid 587] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 588] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 587] close(18 [pid 588] close(18 [pid 587] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 588] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 587] close(19 [pid 588] close(19 [pid 587] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 588] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 587] close(20 [pid 588] close(20 [pid 587] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 588] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 587] close(21 [pid 588] close(21 [pid 587] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 588] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 587] close(22 [pid 588] close(22 [pid 587] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 588] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 587] close(23 [pid 588] close(23 [pid 587] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 588] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 587] close(24 [pid 592] <... bpf resumed>) = 9 [pid 588] close(24 [pid 592] close(3 [pid 587] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... close resumed>) = 0 [pid 588] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 587] close(25 [pid 592] close(4 [pid 588] close(25 [pid 587] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] <... close resumed>) = 0 [pid 588] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 587] close(26 [pid 592] close(5) = 0 [pid 588] close(26 [pid 587] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] close(6 [pid 588] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 587] close(27 [pid 588] close(27 [pid 587] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 588] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 588] close(28) = -1 EBADF (Bad file descriptor) [pid 588] close(29) = -1 EBADF (Bad file descriptor) [pid 588] exit_group(0) = ? [pid 588] +++ exited with 0 +++ [pid 587] close(28) = -1 EBADF (Bad file descriptor) [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=53, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 587] close(29 [pid 312] restart_syscall(<... resuming interrupted clone ...> [pid 587] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 587] exit_group(0) = ? [pid 312] <... restart_syscall resumed>) = 0 [pid 587] +++ exited with 0 +++ [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 593 attached [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=54, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 54 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 593] set_robust_list(0x55555662b660, 24) = 0 [pid 593] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 593] setpgid(0, 0) = 0 [pid 593] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 55 [pid 593] <... openat resumed>) = 3 [pid 593] write(3, "1000", 4) = 4 [pid 593] close(3) = 0 [pid 593] write(1, "executing program\n", 18executing program ) = 18 [pid 593] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 593] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 593] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 594 attached ) = 4 [pid 594] set_robust_list(0x55555662b660, 24 [pid 593] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 594] <... set_robust_list resumed>) = 0 [pid 593] <... bpf resumed>) = 5 [pid 594] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 593] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 594] <... prctl resumed>) = 0 [pid 593] <... openat resumed>) = 6 [pid 594] setpgid(0, 0 [pid 593] ioctl(6, PPPIOCNEWUNIT [pid 594] <... setpgid resumed>) = 0 [pid 593] <... ioctl resumed>, 0x20001400) = 0 [pid 594] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 593] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 594] <... openat resumed>) = 3 [pid 591] <... close resumed>) = 0 [pid 590] <... close resumed>) = 0 [pid 593] <... bpf resumed>) = 7 [pid 591] close(7 [pid 590] close(7 [pid 594] write(3, "1000", 4 [pid 593] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 591] <... close resumed>) = 0 [pid 590] <... close resumed>) = 0 [pid 594] <... write resumed>) = 4 [pid 593] <... bpf resumed>) = 0 [pid 591] close(8 [pid 590] close(8 [pid 594] close(3 [pid 593] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 591] <... close resumed>) = 0 [pid 590] <... close resumed>) = 0 [pid 594] <... close resumed>) = 0 [pid 591] close(9 [pid 590] close(9 [pid 594] write(1, "executing program\n", 18executing program [pid 593] <... bpf resumed>) = 8 [pid 591] <... close resumed>) = 0 [pid 590] <... close resumed>) = 0 [pid 594] <... write resumed>) = 18 [pid 593] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 591] close(10 [pid 590] close(10 [pid 594] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 593] <... bpf resumed>) = 9 [pid 591] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 590] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] close(3 [pid 591] close(11 [pid 590] close(11 [pid 594] <... bpf resumed>) = 3 [pid 593] <... close resumed>) = 0 [pid 591] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 590] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 594] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 593] close(4 [pid 591] close(12 [pid 590] close(12 [pid 594] <... bpf resumed>) = 0 [pid 593] <... close resumed>) = 0 [pid 591] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 590] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 594] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 593] close(5 [pid 591] close(13 [pid 590] close(13 [pid 593] <... close resumed>) = 0 [pid 591] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 590] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] close(6 [pid 591] close(14 [pid 590] close(14 [pid 594] <... bpf resumed>) = 4 [pid 591] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 590] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 594] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 591] close(15 [pid 590] close(15 [pid 594] <... bpf resumed>) = 5 [pid 591] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 590] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 594] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 591] close(16 [pid 590] close(16 [pid 594] <... openat resumed>) = 6 [pid 591] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 590] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 594] ioctl(6, PPPIOCNEWUNIT [pid 591] close(17 [pid 590] close(17 [pid 591] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 590] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 591] close(18 [pid 590] close(18 [pid 591] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 590] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 591] close(19 [pid 590] close(19 [pid 591] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 590] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 591] close(20 [pid 590] close(20 [pid 591] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 590] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 591] close(21 [pid 590] close(21 [pid 591] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 590] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 591] close(22 [pid 590] close(22 [pid 591] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 590] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 591] close(23 [pid 590] close(23 [pid 591] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 590] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 591] close(24 [pid 590] close(24 [pid 591] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 590] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 591] close(25 [pid 590] close(25 [pid 591] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 590] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 591] close(26 [pid 590] close(26 [pid 591] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 590] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 591] close(27 [pid 590] close(27 [pid 591] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 590] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 591] close(28 [pid 590] close(28 [pid 591] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 590] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 591] close(29 [pid 590] close(29 [pid 594] <... ioctl resumed>, 0x20001400) = 0 [pid 591] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 590] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 591] exit_group(0 [pid 590] exit_group(0 [pid 594] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 591] <... exit_group resumed>) = ? [pid 590] <... exit_group resumed>) = ? [pid 594] <... bpf resumed>) = 7 [pid 591] +++ exited with 0 +++ [pid 594] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=54, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 594] <... bpf resumed>) = 0 [pid 594] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 590] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=54, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 311] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 595 attached [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 595] set_robust_list(0x55555662b660, 24 [pid 594] <... bpf resumed>) = 8 [pid 594] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16./strace-static-x86_64: Process 596 attached [pid 595] <... set_robust_list resumed>) = 0 [pid 594] <... bpf resumed>) = 9 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 55 [pid 594] close(3 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 55 [pid 596] set_robust_list(0x55555662b660, 24 [pid 595] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 594] <... close resumed>) = 0 [pid 595] <... prctl resumed>) = 0 [pid 596] <... set_robust_list resumed>) = 0 [pid 594] close(4) = 0 [pid 595] setpgid(0, 0 [pid 594] close(5 [pid 596] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 595] <... setpgid resumed>) = 0 [pid 594] <... close resumed>) = 0 [pid 594] close(6 [pid 596] <... prctl resumed>) = 0 [pid 595] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 596] setpgid(0, 0) = 0 [pid 595] <... openat resumed>) = 3 [pid 596] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 595] write(3, "1000", 4) = 4 [pid 595] close(3) = 0 [pid 596] <... openat resumed>) = 3 executing program [pid 595] write(1, "executing program\n", 18 [pid 596] write(3, "1000", 4 [pid 595] <... write resumed>) = 18 [pid 596] <... write resumed>) = 4 [pid 596] close(3 [pid 595] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 596] <... close resumed>) = 0 executing program [pid 596] write(1, "executing program\n", 18 [pid 595] <... bpf resumed>) = 3 [pid 596] <... write resumed>) = 18 [pid 595] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 596] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 595] <... bpf resumed>) = 0 [pid 596] <... bpf resumed>) = 3 [pid 595] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 596] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 592] <... close resumed>) = 0 [pid 596] <... bpf resumed>) = 0 [pid 596] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 595] <... bpf resumed>) = 4 [pid 592] close(7 [pid 596] <... bpf resumed>) = 4 [pid 595] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 592] <... close resumed>) = 0 [pid 596] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 592] close(8 [pid 596] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 595] <... bpf resumed>) = 5 [pid 592] <... close resumed>) = 0 [pid 596] <... openat resumed>) = 6 [pid 595] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 592] close(9 [pid 596] ioctl(6, PPPIOCNEWUNIT [pid 595] <... openat resumed>) = 6 [pid 592] <... close resumed>) = 0 [pid 595] ioctl(6, PPPIOCNEWUNIT [pid 592] close(10 [pid 596] <... ioctl resumed>, 0x20001400) = 0 [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] close(11) = -1 EBADF (Bad file descriptor) [pid 596] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 592] close(12 [pid 596] <... bpf resumed>) = 7 [pid 596] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 596] <... bpf resumed>) = 0 [pid 592] close(13 [pid 596] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 596] <... bpf resumed>) = 8 [pid 592] close(14 [pid 596] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 596] <... bpf resumed>) = 9 [pid 592] close(15 [pid 596] close(3 [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 596] <... close resumed>) = 0 [pid 592] close(16 [pid 596] close(4 [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 596] <... close resumed>) = 0 [pid 592] close(17 [pid 596] close(5 [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] close(18) = -1 EBADF (Bad file descriptor) [pid 592] close(19 [pid 596] <... close resumed>) = 0 [pid 595] <... ioctl resumed>, 0x20001400) = 0 [pid 596] close(6 [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 595] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 592] close(20 [pid 595] <... bpf resumed>) = 7 [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 595] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 592] close(21 [pid 595] <... bpf resumed>) = 0 [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] close(22 [pid 595] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] close(23) = -1 EBADF (Bad file descriptor) [pid 592] close(24) = -1 EBADF (Bad file descriptor) [pid 592] close(25) = -1 EBADF (Bad file descriptor) [pid 592] close(26) = -1 EBADF (Bad file descriptor) [pid 592] close(27) = -1 EBADF (Bad file descriptor) [pid 595] <... bpf resumed>) = 8 [pid 592] close(28 [pid 595] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 592] close(29 [pid 595] <... bpf resumed>) = 9 [pid 592] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 595] close(3 [pid 592] exit_group(0) = ? [pid 595] <... close resumed>) = 0 [pid 595] close(4) = 0 [pid 595] close(5) = 0 [pid 595] close(6 [pid 592] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=55, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 597 attached [pid 594] <... close resumed>) = 0 [pid 593] <... close resumed>) = 0 [pid 594] close(7 [pid 593] close(7 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 56 [pid 597] set_robust_list(0x55555662b660, 24 [pid 594] <... close resumed>) = 0 [pid 593] <... close resumed>) = 0 [pid 597] <... set_robust_list resumed>) = 0 [pid 594] close(8 [pid 593] close(8 [pid 594] <... close resumed>) = 0 [pid 593] <... close resumed>) = 0 [pid 597] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 594] close(9 [pid 593] close(9 [pid 594] <... close resumed>) = 0 [pid 593] <... close resumed>) = 0 [pid 594] close(10 [pid 593] close(10 [pid 594] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 594] close(11 [pid 593] close(11 [pid 597] <... prctl resumed>) = 0 [pid 594] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 594] close(12 [pid 593] close(12 [pid 594] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 597] setpgid(0, 0) = 0 [pid 594] close(13 [pid 593] close(13 [pid 594] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 594] close(14 [pid 593] close(14 [pid 597] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 594] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 594] close(15 [pid 593] close(15 [pid 594] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 594] close(16 [pid 593] close(16 [pid 594] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 594] close(17 [pid 593] close(17 [pid 594] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 597] <... openat resumed>) = 3 [pid 597] write(3, "1000", 4 [pid 594] close(18 [pid 593] close(18 [pid 594] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 597] <... write resumed>) = 4 [pid 594] close(19 [pid 593] close(19 [pid 597] close(3 [pid 594] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 594] close(20 [pid 593] close(20 [pid 597] <... close resumed>) = 0 executing program [pid 594] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 597] write(1, "executing program\n", 18 [pid 594] close(21 [pid 593] close(21 [pid 597] <... write resumed>) = 18 [pid 594] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 597] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 594] close(22 [pid 593] close(22 [pid 597] <... bpf resumed>) = 3 [pid 594] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 597] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 594] close(23 [pid 593] close(23 [pid 597] <... bpf resumed>) = 0 [pid 594] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 597] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 594] close(24 [pid 593] close(24 [pid 594] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 594] close(25 [pid 593] close(25 [pid 594] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 594] close(26 [pid 593] close(26 [pid 594] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 594] close(27 [pid 593] close(27 [pid 594] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 594] close(28 [pid 593] close(28 [pid 594] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 594] close(29 [pid 593] close(29 [pid 597] <... bpf resumed>) = 4 [pid 594] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 593] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 597] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 594] exit_group(0 [pid 593] exit_group(0 [pid 594] <... exit_group resumed>) = ? [pid 593] <... exit_group resumed>) = ? [pid 597] <... bpf resumed>) = 5 [pid 594] +++ exited with 0 +++ [pid 597] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 593] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=55, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 597] <... openat resumed>) = 6 [pid 597] ioctl(6, PPPIOCNEWUNIT./strace-static-x86_64: Process 598 attached [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=54, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 598] set_robust_list(0x55555662b660, 24 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 56 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 598] <... set_robust_list resumed>) = 0 [pid 597] <... ioctl resumed>, 0x20001400) = 0 [pid 597] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 597] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 597] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 598] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 55 [pid 598] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 599 attached [pid 598] setpgid(0, 0 [pid 599] set_robust_list(0x55555662b660, 24 [pid 598] <... setpgid resumed>) = 0 [pid 597] <... bpf resumed>) = 8 [pid 597] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 598] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 597] <... bpf resumed>) = 9 [pid 597] close(3) = 0 [pid 597] close(4) = 0 [pid 597] close(5) = 0 [pid 598] <... openat resumed>) = 3 [pid 598] write(3, "1000", 4) = 4 [pid 597] close(6 [pid 598] close(3 [pid 596] <... close resumed>) = 0 [pid 598] <... close resumed>) = 0 [pid 596] close(7 [pid 595] <... close resumed>) = 0 executing program [pid 599] <... set_robust_list resumed>) = 0 [pid 598] write(1, "executing program\n", 18 [pid 596] <... close resumed>) = 0 [pid 595] close(7 [pid 599] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 598] <... write resumed>) = 18 [pid 596] close(8 [pid 595] <... close resumed>) = 0 [pid 599] <... prctl resumed>) = 0 [pid 596] <... close resumed>) = 0 [pid 595] close(8 [pid 599] setpgid(0, 0 [pid 598] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 596] close(9 [pid 595] <... close resumed>) = 0 [pid 599] <... setpgid resumed>) = 0 [pid 595] close(9 [pid 596] <... close resumed>) = 0 [pid 598] <... bpf resumed>) = 3 [pid 596] close(10 [pid 599] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 596] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 598] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 596] close(11 [pid 598] <... bpf resumed>) = 0 [pid 596] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 599] <... openat resumed>) = 3 [pid 598] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 596] close(12) = -1 EBADF (Bad file descriptor) [pid 596] close(13) = -1 EBADF (Bad file descriptor) [pid 596] close(14) = -1 EBADF (Bad file descriptor) [pid 596] close(15) = -1 EBADF (Bad file descriptor) [pid 595] <... close resumed>) = 0 [pid 599] write(3, "1000", 4 [pid 598] <... bpf resumed>) = 4 [pid 596] close(16 [pid 595] close(10 [pid 599] <... write resumed>) = 4 [pid 598] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 596] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 595] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 596] close(17 [pid 595] close(11 [pid 596] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 595] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 598] <... bpf resumed>) = 5 [pid 599] close(3 [pid 596] close(18 [pid 595] close(12executing program [pid 599] <... close resumed>) = 0 [pid 598] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 596] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 595] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 595] close(13) = -1 EBADF (Bad file descriptor) [pid 595] close(14) = -1 EBADF (Bad file descriptor) [pid 595] close(15 [pid 596] close(19 [pid 599] write(1, "executing program\n", 18 [pid 598] <... openat resumed>) = 6 [pid 596] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 595] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 599] <... write resumed>) = 18 [pid 598] ioctl(6, PPPIOCNEWUNIT [pid 596] close(20 [pid 595] close(16 [pid 596] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 595] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 596] close(21 [pid 595] close(17 [pid 596] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 595] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 596] close(22 [pid 595] close(18 [pid 596] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 595] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 596] close(23 [pid 595] close(19 [pid 599] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 596] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 595] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 596] close(24 [pid 599] <... bpf resumed>) = 3 [pid 595] close(20 [pid 596] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 595] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 599] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 596] close(25 [pid 595] close(21 [pid 599] <... bpf resumed>) = 0 [pid 596] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 595] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 599] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 596] close(26 [pid 595] close(22 [pid 596] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 595] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 596] close(27 [pid 595] close(23 [pid 596] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 595] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 596] close(28 [pid 595] close(24 [pid 596] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 595] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 596] close(29 [pid 595] close(25 [pid 596] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 595] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 595] close(26 [pid 596] exit_group(0 [pid 595] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 596] <... exit_group resumed>) = ? [pid 595] close(27) = -1 EBADF (Bad file descriptor) [pid 595] close(28) = -1 EBADF (Bad file descriptor) [pid 595] close(29) = -1 EBADF (Bad file descriptor) [pid 595] exit_group(0) = ? [pid 599] <... bpf resumed>) = 4 [pid 597] <... close resumed>) = 0 [pid 596] +++ exited with 0 +++ [pid 595] +++ exited with 0 +++ [pid 597] close(7 [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=55, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=55, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 599] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 597] <... close resumed>) = 0 [pid 597] close(8) = 0 [pid 597] close(9 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 598] <... ioctl resumed>, 0x20001400) = 0 ./strace-static-x86_64: Process 601 attached ./strace-static-x86_64: Process 600 attached [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 56 [pid 598] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 601] set_robust_list(0x55555662b660, 24 [pid 600] set_robust_list(0x55555662b660, 24 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 56 [pid 601] <... set_robust_list resumed>) = 0 [pid 600] <... set_robust_list resumed>) = 0 [pid 598] <... bpf resumed>) = 7 [pid 601] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 598] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 601] setpgid(0, 0 [pid 600] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 598] <... bpf resumed>) = 0 [pid 601] <... setpgid resumed>) = 0 [pid 600] <... prctl resumed>) = 0 [pid 598] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 601] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 600] setpgid(0, 0 [pid 601] <... openat resumed>) = 3 [pid 600] <... setpgid resumed>) = 0 [pid 601] write(3, "1000", 4 [pid 600] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 598] <... bpf resumed>) = 8 [pid 601] <... write resumed>) = 4 [pid 598] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 601] close(3) = 0 [pid 600] <... openat resumed>) = 3 executing program [pid 601] write(1, "executing program\n", 18) = 18 [pid 600] write(3, "1000", 4 [pid 601] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 600] <... write resumed>) = 4 [pid 601] <... bpf resumed>) = 3 [pid 600] close(3 [pid 601] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 600] <... close resumed>) = 0 executing program [pid 601] <... bpf resumed>) = 0 [pid 600] write(1, "executing program\n", 18 [pid 601] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 600] <... write resumed>) = 18 [pid 600] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 601] <... bpf resumed>) = 4 [pid 600] <... bpf resumed>) = 3 [pid 601] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 600] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 600] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 599] <... bpf resumed>) = 5 [pid 598] <... bpf resumed>) = 9 [pid 597] <... close resumed>) = 0 [pid 601] <... bpf resumed>) = 5 [pid 599] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 598] close(3 [pid 597] close(10 [pid 601] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 600] <... bpf resumed>) = 4 [pid 599] <... openat resumed>) = 6 [pid 598] <... close resumed>) = 0 [pid 597] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 601] <... openat resumed>) = 6 [pid 600] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 599] ioctl(6, PPPIOCNEWUNIT [pid 598] close(4 [pid 597] close(11 [pid 601] ioctl(6, PPPIOCNEWUNIT [pid 598] <... close resumed>) = 0 [pid 597] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 598] close(5 [pid 597] close(12 [pid 598] <... close resumed>) = 0 [pid 597] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 598] close(6 [pid 597] close(13 [pid 600] <... bpf resumed>) = 5 [pid 599] <... ioctl resumed>, 0x20001400) = 0 [pid 597] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 600] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 599] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 597] close(14 [pid 600] <... openat resumed>) = 6 [pid 599] <... bpf resumed>) = 7 [pid 597] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 600] ioctl(6, PPPIOCNEWUNIT [pid 599] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 597] close(15 [pid 599] <... bpf resumed>) = 0 [pid 597] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 599] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 597] close(16) = -1 EBADF (Bad file descriptor) [pid 597] close(17) = -1 EBADF (Bad file descriptor) [pid 597] close(18) = -1 EBADF (Bad file descriptor) [pid 597] close(19) = -1 EBADF (Bad file descriptor) [pid 597] close(20) = -1 EBADF (Bad file descriptor) [pid 597] close(21) = -1 EBADF (Bad file descriptor) [pid 597] close(22) = -1 EBADF (Bad file descriptor) [pid 597] close(23) = -1 EBADF (Bad file descriptor) [pid 597] close(24) = -1 EBADF (Bad file descriptor) [pid 597] close(25) = -1 EBADF (Bad file descriptor) [pid 597] close(26) = -1 EBADF (Bad file descriptor) [pid 597] close(27) = -1 EBADF (Bad file descriptor) [pid 597] close(28) = -1 EBADF (Bad file descriptor) [pid 597] close(29) = -1 EBADF (Bad file descriptor) [pid 597] exit_group(0) = ? [pid 597] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=56, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 49.950413][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff840b6220 with preempt_count 00000102, exited with 00000101? [ 49.966285][ T599] BUG: scheduling while atomic: syz-executor116/599/0x00000002 [ 49.974376][ T599] Modules linked in: [ 49.978328][ T599] Preemption disabled at: [ 49.978349][ T599] [] is_module_text_address+0x1f/0x360 [ 49.989801][ T599] CPU: 1 PID: 599 Comm: syz-executor116 Tainted: G W 6.1.75-syzkaller-00026-g68c821783c76 #0 [ 50.003261][ T599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 50.013563][ T599] Call Trace: [ 50.017033][ T599] [ 50.020008][ T599] dump_stack_lvl+0x151/0x1b7 [ 50.024950][ T599] ? is_module_text_address+0x1f/0x360 [ 50.030643][ T599] ? is_module_text_address+0x1f/0x360 [ 50.036112][ T599] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 50.042321][ T599] ? is_module_text_address+0x1f/0x360 [ 50.047851][ T599] dump_stack+0x15/0x1b [ 50.051839][ T599] __schedule_bug+0x195/0x260 [ 50.056365][ T599] ? cpu_util_update_eff+0x10e0/0x10e0 [ 50.062009][ T599] __schedule+0xcf7/0x1550 [ 50.066570][ T599] ? __kasan_check_write+0x14/0x20 [ 50.071578][ T599] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 50.077445][ T599] ? __sched_text_start+0x8/0x8 [ 50.082389][ T599] ? __kasan_check_read+0x11/0x20 [ 50.087454][ T599] ? cgroup_update_frozen+0x15f/0x980 [ 50.092887][ T599] schedule+0xc3/0x180 [ 50.096887][ T599] ptrace_stop+0x54f/0x930 [ 50.101519][ T599] ptrace_notify+0x225/0x350 [ 50.106107][ T599] ? do_notify_parent+0xa20/0xa20 [ 50.110960][ T599] ? __kasan_check_write+0x14/0x20 [ 50.116320][ T599] ? fpregs_restore_userregs+0x130/0x290 [ 50.122190][ T599] syscall_exit_to_user_mode+0xa2/0x140 [ 50.127871][ T599] do_syscall_64+0x49/0xb0 [ 50.132235][ T599] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 50.139148][ T599] RIP: 0033:0x7f50ba03d379 [ 50.143401][ T599] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 21 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 50.165942][ T599] RSP: 002b:00007ffec6a5d698 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 50.177255][ T599] RAX: 0000000000000008 RBX: 0000000000000000 RCX: 00007f50ba03d379 [ 50.185826][ T599] RDX: 0000000000000090 RSI: 00000000200004c0 RDI: 0000000000000005 [pid 599] <... bpf resumed>) = 8 [pid 315] restart_syscall(<... resuming interrupted clone ...> [pid 601] <... ioctl resumed>, 0x20001400) = 0 [pid 600] <... ioctl resumed>, 0x20001400) = 0 [pid 599] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 599] close(3) = 0 [pid 599] close(4) = 0 [pid 599] close(5) = 0 [pid 599] close(6 [pid 601] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 600] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 315] <... restart_syscall resumed>) = 0 [pid 601] <... bpf resumed>) = 7 [pid 601] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 600] <... bpf resumed>) = 7 [pid 601] <... bpf resumed>) = 0 [pid 600] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 601] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 600] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 601] <... bpf resumed>) = 8 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 57 ./strace-static-x86_64: Process 602 attached [pid 602] set_robust_list(0x55555662b660, 24 [pid 601] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 600] <... bpf resumed>) = 8 [pid 602] <... set_robust_list resumed>) = 0 [pid 601] <... bpf resumed>) = 9 [pid 600] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 602] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 601] close(3) = 0 [pid 601] close(4) = 0 [pid 602] <... prctl resumed>) = 0 [pid 601] close(5 [pid 600] <... bpf resumed>) = 9 [pid 600] close(3 [pid 601] <... close resumed>) = 0 [pid 600] <... close resumed>) = 0 [pid 602] setpgid(0, 0 [pid 601] close(6 [pid 600] close(4 [pid 598] <... close resumed>) = 0 [pid 600] <... close resumed>) = 0 [pid 598] close(7 [pid 602] <... setpgid resumed>) = 0 [pid 600] close(5 [pid 598] <... close resumed>) = 0 [pid 600] <... close resumed>) = 0 [pid 598] close(8) = 0 [pid 600] close(6 [pid 598] close(9) = 0 [pid 598] close(10) = -1 EBADF (Bad file descriptor) [pid 598] close(11) = -1 EBADF (Bad file descriptor) [pid 598] close(12) = -1 EBADF (Bad file descriptor) [pid 598] close(13) = -1 EBADF (Bad file descriptor) [pid 598] close(14) = -1 EBADF (Bad file descriptor) [pid 598] close(15) = -1 EBADF (Bad file descriptor) [pid 602] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 598] close(16) = -1 EBADF (Bad file descriptor) [pid 598] close(17) = -1 EBADF (Bad file descriptor) [pid 602] <... openat resumed>) = 3 [pid 598] close(18) = -1 EBADF (Bad file descriptor) [pid 602] write(3, "1000", 4 [pid 598] close(19) = -1 EBADF (Bad file descriptor) [pid 598] close(20) = -1 EBADF (Bad file descriptor) [pid 602] <... write resumed>) = 4 [pid 598] close(21) = -1 EBADF (Bad file descriptor) [pid 598] close(22) = -1 EBADF (Bad file descriptor) [pid 598] close(23) = -1 EBADF (Bad file descriptor) [pid 598] close(24) = -1 EBADF (Bad file descriptor) [pid 598] close(25) = -1 EBADF (Bad file descriptor) [pid 602] close(3 [pid 598] close(26) = -1 EBADF (Bad file descriptor) [pid 598] close(27) = -1 EBADF (Bad file descriptor) [pid 602] <... close resumed>) = 0 [pid 598] close(28 [pid 602] write(1, "executing program\n", 18executing program [pid 598] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 602] <... write resumed>) = 18 [pid 598] close(29 [pid 602] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 598] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 602] <... bpf resumed>) = 3 [pid 598] exit_group(0) = ? [pid 602] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 598] +++ exited with 0 +++ [pid 602] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=56, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 314] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 603 attached [pid 603] set_robust_list(0x55555662b660, 24 [pid 602] <... bpf resumed>) = 4 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 57 [pid 603] <... set_robust_list resumed>) = 0 [ 50.194482][ T599] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000005662c610 [ 50.202487][ T599] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 50.210838][ T599] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 50.220188][ T599] [pid 602] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 603] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 602] <... bpf resumed>) = 5 [pid 603] <... prctl resumed>) = 0 [pid 602] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 603] setpgid(0, 0) = 0 [pid 602] <... openat resumed>) = 6 [pid 603] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 602] ioctl(6, PPPIOCNEWUNIT [pid 603] <... openat resumed>) = 3 [pid 603] write(3, "1000", 4) = 4 [pid 603] close(3) = 0 executing program [pid 603] write(1, "executing program\n", 18) = 18 [pid 603] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 603] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 603] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 602] <... ioctl resumed>, 0x20001400) = 0 [pid 603] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 602] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 603] <... bpf resumed>) = 5 [pid 602] <... bpf resumed>) = 7 [pid 603] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 602] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 603] <... openat resumed>) = 6 [pid 602] <... bpf resumed>) = 0 [pid 603] ioctl(6, PPPIOCNEWUNIT [pid 602] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 599] <... close resumed>) = 0 [pid 602] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 602] close(3) = 0 [pid 602] close(4) = 0 [pid 602] close(5) = 0 [pid 602] close(6 [pid 599] close(7) = 0 [pid 599] close(8) = 0 [pid 599] close(9) = 0 [pid 599] close(10) = -1 EBADF (Bad file descriptor) [pid 603] <... ioctl resumed>, 0x20001400) = 0 [pid 599] close(11 [pid 603] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 599] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 603] <... bpf resumed>) = 7 [pid 599] close(12 [pid 603] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 599] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 603] <... bpf resumed>) = 0 [pid 599] close(13 [pid 603] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 599] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 599] close(14 [pid 603] <... bpf resumed>) = 8 [pid 599] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 603] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 599] close(15 [pid 603] <... bpf resumed>) = 9 [pid 599] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 603] close(3 [pid 599] close(16 [pid 603] <... close resumed>) = 0 [pid 599] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 603] close(4 [pid 599] close(17 [pid 603] <... close resumed>) = 0 [pid 599] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 603] close(5 [pid 599] close(18 [pid 603] <... close resumed>) = 0 [pid 599] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 603] close(6 [pid 599] close(19) = -1 EBADF (Bad file descriptor) [pid 599] close(20) = -1 EBADF (Bad file descriptor) [pid 599] close(21) = -1 EBADF (Bad file descriptor) [pid 599] close(22) = -1 EBADF (Bad file descriptor) [pid 599] close(23) = -1 EBADF (Bad file descriptor) [pid 599] close(24) = -1 EBADF (Bad file descriptor) [pid 599] close(25) = -1 EBADF (Bad file descriptor) [pid 599] close(26) = -1 EBADF (Bad file descriptor) [pid 599] close(27) = -1 EBADF (Bad file descriptor) [pid 599] close(28) = -1 EBADF (Bad file descriptor) [pid 599] close(29) = -1 EBADF (Bad file descriptor) [pid 599] exit_group(0) = ? [pid 599] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=55, si_uid=0, si_status=0, si_utime=0, si_stime=6} --- [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555662b650) = 56 ./strace-static-x86_64: Process 604 attached [pid 604] set_robust_list(0x55555662b660, 24) = 0 [pid 604] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 604] setpgid(0, 0) = 0 [pid 604] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 604] write(3, "1000", 4) = 4 [pid 604] close(3executing program ) = 0 [pid 604] write(1, "executing program\n", 18) = 18 [pid 604] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 604] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 604] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 604] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 604] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 604] ioctl(6, PPPIOCNEWUNIT, 0x20001400) = 0 [pid 604] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 604] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 604] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 604] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 604] close(3) = 0 [pid 604] close(4) = 0 [pid 604] close(5) = 0 [pid 604] close(6 [pid 600] <... close resumed>) = 0 [pid 601] <... close resumed>) = 0 [pid 600] close(7 [pid 601] close(7 [pid 600] <... close resumed>) = 0 [pid 601] <... close resumed>) = 0 [pid 601] close(8 [pid 600] close(8 [pid 601] <... close resumed>) = 0 [pid 600] <... close resumed>) = 0 [pid 601] close(9) = 0 [pid 600] close(9 [pid 601] close(10) = -1 EBADF (Bad file descriptor) [pid 601] close(11 [pid 600] <... close resumed>) = 0 [pid 601] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 601] close(12) = -1 EBADF (Bad file descriptor) [pid 601] close(13 [pid 600] close(10 [pid 601] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 600] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 601] close(14 [pid 600] close(11 [pid 601] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 600] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 601] close(15 [pid 600] close(12 [pid 601] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 600] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 601] close(16 [pid 600] close(13 [pid 601] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 600] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 601] close(17 [pid 600] close(14 [pid 601] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 601] close(18 [pid 600] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 601] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 600] close(15 [pid 601] close(19 [pid 600] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 601] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 600] close(16 [pid 601] close(20 [pid 600] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 601] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 601] close(21) = -1 EBADF (Bad file descriptor) [pid 601] close(22) = -1 EBADF (Bad file descriptor) [pid 600] close(17 [pid 601] close(23 [pid 600] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 601] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 600] close(18 [pid 601] close(24 [pid 600] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 601] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 600] close(19 [pid 601] close(25 [pid 600] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 601] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 600] close(20 [pid 601] close(26) = -1 EBADF (Bad file descriptor) [pid 600] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 601] close(27 [pid 600] close(21 [pid 601] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 601] close(28 [pid 600] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 601] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 601] close(29) = -1 EBADF (Bad file descriptor) [pid 601] exit_group(0 [pid 600] close(22 [pid 601] <... exit_group resumed>) = ? [pid 600] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 600] close(23) = -1 EBADF (Bad file descriptor) [pid 601] +++ exited with 0 +++ [pid 600] close(24) = -1 EBADF (Bad file descriptor) [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=56, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 600] close(25) = -1 EBADF (Bad file descriptor) [pid 600] close(26) = -1 EBADF (Bad file descriptor) [pid 600] close(27) = -1 EBADF (Bad file descriptor) [pid 600] close(28) = -1 EBADF (Bad file descriptor) [pid 600] close(29) = -1 EBADF (Bad file descriptor) [pid 600] exit_group(0) = ? [pid 600] +++ exited with 0 +++ [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=56, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 605 attached [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 57 ./strace-static-x86_64: Process 606 attached [pid 605] set_robust_list(0x55555662b660, 24 [pid 606] set_robust_list(0x55555662b660, 24 [pid 605] <... set_robust_list resumed>) = 0 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 57 [pid 606] <... set_robust_list resumed>) = 0 [pid 606] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 605] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 606] <... prctl resumed>) = 0 [pid 605] <... prctl resumed>) = 0 [pid 606] setpgid(0, 0 [pid 605] setpgid(0, 0 [pid 606] <... setpgid resumed>) = 0 [pid 605] <... setpgid resumed>) = 0 [pid 606] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 605] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 606] <... openat resumed>) = 3 [pid 605] <... openat resumed>) = 3 [pid 606] write(3, "1000", 4 [pid 605] write(3, "1000", 4 [pid 606] <... write resumed>) = 4 [pid 605] <... write resumed>) = 4 [pid 606] close(3 [pid 605] close(3 [pid 606] <... close resumed>) = 0 [pid 605] <... close resumed>) = 0 [pid 606] write(1, "executing program\n", 18 [pid 605] write(1, "executing program\n", 18executing program executing program [pid 606] <... write resumed>) = 18 [pid 605] <... write resumed>) = 18 [pid 606] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 605] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 606] <... bpf resumed>) = 3 [pid 605] <... bpf resumed>) = 3 [pid 606] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 605] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 606] <... bpf resumed>) = 0 [pid 605] <... bpf resumed>) = 0 [pid 606] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 605] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 605] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 605] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 605] ioctl(6, PPPIOCNEWUNIT [pid 606] <... bpf resumed>) = 4 [pid 605] <... ioctl resumed>, 0x20001400) = 0 [pid 605] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 606] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 605] <... bpf resumed>) = 7 [pid 605] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 606] <... bpf resumed>) = 5 [pid 605] <... bpf resumed>) = 0 [pid 606] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 605] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 606] <... openat resumed>) = 6 [pid 606] ioctl(6, PPPIOCNEWUNIT [pid 605] <... bpf resumed>) = 8 [pid 604] <... close resumed>) = 0 [pid 603] <... close resumed>) = 0 [pid 602] <... close resumed>) = 0 [pid 605] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 604] close(7 [pid 603] close(7 [pid 602] close(7 [pid 605] <... bpf resumed>) = 9 [pid 604] <... close resumed>) = 0 [pid 603] <... close resumed>) = 0 [pid 602] <... close resumed>) = 0 [pid 605] close(3 [pid 604] close(8 [pid 603] close(8 [pid 602] close(8 [pid 605] <... close resumed>) = 0 [pid 604] <... close resumed>) = 0 [pid 603] <... close resumed>) = 0 [pid 602] <... close resumed>) = 0 [pid 605] close(4 [pid 604] close(9 [pid 603] close(9 [pid 602] close(9 [pid 605] <... close resumed>) = 0 [pid 604] <... close resumed>) = 0 [pid 603] <... close resumed>) = 0 [pid 602] <... close resumed>) = 0 [pid 605] close(5 [pid 604] close(10 [pid 603] close(10 [pid 602] close(10 [pid 605] <... close resumed>) = 0 [pid 604] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 603] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 602] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 605] close(6 [pid 604] close(11 [pid 603] close(11 [pid 602] close(11 [pid 606] <... ioctl resumed>, 0x20001400) = 0 [pid 604] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 603] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 602] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 606] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 604] close(12 [pid 603] close(12 [pid 602] close(12 [pid 606] <... bpf resumed>) = 7 [pid 604] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 603] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 602] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 606] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 604] close(13 [pid 603] close(13 [pid 602] close(13 [pid 606] <... bpf resumed>) = 0 [pid 604] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 603] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 602] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 606] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 604] close(14 [pid 603] close(14 [pid 602] close(14 [pid 604] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 603] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 602] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 606] <... bpf resumed>) = 8 [pid 604] close(15 [pid 603] close(15 [pid 602] close(15 [pid 604] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 603] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 602] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 606] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 604] close(16 [pid 603] close(16 [pid 602] close(16 [pid 604] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 603] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 602] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 606] <... bpf resumed>) = 9 [pid 604] close(17 [pid 603] close(17 [pid 602] close(17 [pid 606] close(3 [pid 604] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 603] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 602] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 604] close(18 [pid 603] close(18 [pid 602] close(18 [pid 606] <... close resumed>) = 0 [pid 606] close(4 [pid 604] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 603] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 602] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 604] close(19 [pid 603] close(19 [pid 602] close(19 [pid 606] <... close resumed>) = 0 [pid 604] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 603] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 602] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 606] close(5 [pid 604] close(20 [pid 603] close(20 [pid 602] close(20 [pid 604] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 603] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 602] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 606] <... close resumed>) = 0 [pid 604] close(21 [pid 603] close(21 [pid 602] close(21 [pid 606] close(6 [pid 604] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 603] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 602] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 604] close(22 [pid 603] close(22 [pid 602] close(22 [pid 604] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 603] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 602] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 604] close(23 [pid 603] close(23 [pid 602] close(23 [pid 604] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 603] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 602] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 604] close(24 [pid 603] close(24 [pid 602] close(24 [pid 604] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 603] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 602] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 604] close(25 [pid 603] close(25 [pid 602] close(25 [pid 604] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 603] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 602] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 604] close(26 [pid 603] close(26 [pid 602] close(26 [pid 604] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 603] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 602] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 604] close(27 [pid 603] close(27 [pid 602] close(27 [pid 604] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 603] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 602] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 604] close(28 [pid 603] close(28 [pid 602] close(28 [pid 604] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 603] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 602] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 604] close(29 [pid 603] close(29 [pid 602] close(29 [pid 604] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 603] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 602] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 604] exit_group(0 [pid 603] exit_group(0 [pid 602] exit_group(0 [pid 604] <... exit_group resumed>) = ? [pid 603] <... exit_group resumed>) = ? [pid 602] <... exit_group resumed>) = ? [pid 604] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=56, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 312] restart_syscall(<... resuming interrupted clone ...> [pid 603] +++ exited with 0 +++ [pid 312] <... restart_syscall resumed>) = 0 [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=57, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 602] +++ exited with 0 +++ [pid 314] restart_syscall(<... resuming interrupted clone ...> [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=57, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 314] <... restart_syscall resumed>) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 608 attached , child_tidptr=0x55555662b650) = 57 [pid 608] set_robust_list(0x55555662b660, 24 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 608] <... set_robust_list resumed>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 608] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 58 [pid 608] setpgid(0, 0 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 58 [pid 608] <... setpgid resumed>) = 0 [pid 608] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 609 attached ) = 3 [pid 608] write(3, "1000", 4) = 4 [pid 608] close(3) = 0 executing program [pid 608] write(1, "executing program\n", 18) = 18 [pid 608] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 610 attached [pid 609] set_robust_list(0x55555662b660, 24 [pid 608] <... bpf resumed>) = 3 [pid 608] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 609] <... set_robust_list resumed>) = 0 [pid 608] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 610] set_robust_list(0x55555662b660, 24 [pid 609] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 608] <... bpf resumed>) = 4 [pid 609] <... prctl resumed>) = 0 [pid 610] <... set_robust_list resumed>) = 0 [pid 608] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 609] setpgid(0, 0 [pid 608] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 608] ioctl(6, PPPIOCNEWUNIT [pid 610] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 609] <... setpgid resumed>) = 0 [pid 608] <... ioctl resumed>, 0x20001400) = 0 [pid 609] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 608] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 608] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 608] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 610] <... prctl resumed>) = 0 [pid 609] <... openat resumed>) = 3 [pid 610] setpgid(0, 0 [pid 609] write(3, "1000", 4 [pid 610] <... setpgid resumed>) = 0 [pid 609] <... write resumed>) = 4 [pid 608] <... bpf resumed>) = 8 [pid 608] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 609] close(3 [pid 610] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program [pid 609] <... close resumed>) = 0 [pid 608] <... bpf resumed>) = 9 [pid 609] write(1, "executing program\n", 18 [pid 608] close(3) = 0 [pid 608] close(4 [pid 610] <... openat resumed>) = 3 [pid 609] <... write resumed>) = 18 [pid 608] <... close resumed>) = 0 [pid 608] close(5 [pid 610] write(3, "1000", 4 [pid 609] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 608] <... close resumed>) = 0 [pid 610] <... write resumed>) = 4 [pid 609] <... bpf resumed>) = 3 [pid 610] close(3 [pid 609] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 605] <... close resumed>) = 0 [pid 610] <... close resumed>) = 0 [pid 609] <... bpf resumed>) = 0 executing program [pid 608] close(6 [pid 605] close(7 [pid 610] write(1, "executing program\n", 18 [pid 609] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 610] <... write resumed>) = 18 [pid 609] <... bpf resumed>) = 4 [pid 605] <... close resumed>) = 0 [pid 610] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 609] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 605] close(8 [pid 610] <... bpf resumed>) = 3 [pid 609] <... bpf resumed>) = 5 [pid 605] <... close resumed>) = 0 [pid 610] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 609] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 605] close(9 [pid 610] <... bpf resumed>) = 0 [pid 609] <... openat resumed>) = 6 [pid 605] <... close resumed>) = 0 [pid 610] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 609] ioctl(6, PPPIOCNEWUNIT [pid 605] close(10) = -1 EBADF (Bad file descriptor) [pid 605] close(11) = -1 EBADF (Bad file descriptor) [pid 605] close(12) = -1 EBADF (Bad file descriptor) [pid 605] close(13) = -1 EBADF (Bad file descriptor) [pid 605] close(14) = -1 EBADF (Bad file descriptor) [pid 605] close(15) = -1 EBADF (Bad file descriptor) [pid 605] close(16) = -1 EBADF (Bad file descriptor) [pid 605] close(17) = -1 EBADF (Bad file descriptor) [pid 605] close(18) = -1 EBADF (Bad file descriptor) [pid 605] close(19) = -1 EBADF (Bad file descriptor) [pid 605] close(20) = -1 EBADF (Bad file descriptor) [pid 605] close(21) = -1 EBADF (Bad file descriptor) [pid 605] close(22) = -1 EBADF (Bad file descriptor) [pid 605] close(23) = -1 EBADF (Bad file descriptor) [pid 610] <... bpf resumed>) = 4 [pid 605] close(24) = -1 EBADF (Bad file descriptor) [pid 605] close(25) = -1 EBADF (Bad file descriptor) [pid 605] close(26 [pid 610] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 605] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 605] close(27 [pid 610] <... bpf resumed>) = 5 [pid 605] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 605] close(28 [pid 610] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 605] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 610] <... openat resumed>) = 6 [pid 605] close(29) = -1 EBADF (Bad file descriptor) [pid 605] exit_group(0) = ? [pid 610] ioctl(6, PPPIOCNEWUNIT [pid 609] <... ioctl resumed>, 0x20001400) = 0 [pid 605] +++ exited with 0 +++ [pid 609] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=57, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 609] <... bpf resumed>) = 7 [pid 609] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 609] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 58 ./strace-static-x86_64: Process 611 attached [pid 610] <... ioctl resumed>, 0x20001400) = 0 [pid 609] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 610] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 609] <... bpf resumed>) = 9 [pid 611] set_robust_list(0x55555662b660, 24 [pid 610] <... bpf resumed>) = 7 [pid 609] close(3 [pid 610] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 609] <... close resumed>) = 0 [pid 610] <... bpf resumed>) = 0 [pid 610] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 611] <... set_robust_list resumed>) = 0 [pid 609] close(4 [pid 611] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 611] setpgid(0, 0 [pid 609] <... close resumed>) = 0 [pid 611] <... setpgid resumed>) = 0 [pid 610] <... bpf resumed>) = 8 [pid 609] close(5 [pid 611] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 610] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 609] <... close resumed>) = 0 [pid 611] <... openat resumed>) = 3 [pid 610] <... bpf resumed>) = 9 [pid 609] close(6 [pid 611] write(3, "1000", 4 [pid 610] close(3 [pid 611] <... write resumed>) = 4 [pid 611] close(3 [pid 610] <... close resumed>) = 0 [pid 611] <... close resumed>) = 0 executing program [pid 610] close(4 [pid 611] write(1, "executing program\n", 18) = 18 [pid 610] <... close resumed>) = 0 [pid 610] close(5 [pid 611] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 610] <... close resumed>) = 0 [pid 611] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 610] close(6 [pid 611] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 611] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 611] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 611] ioctl(6, PPPIOCNEWUNIT [pid 606] <... close resumed>) = 0 [pid 606] close(7) = 0 [pid 606] close(8) = 0 [pid 606] close(9) = 0 [pid 606] close(10) = -1 EBADF (Bad file descriptor) [pid 606] close(11) = -1 EBADF (Bad file descriptor) [pid 606] close(12) = -1 EBADF (Bad file descriptor) [pid 606] close(13) = -1 EBADF (Bad file descriptor) [pid 606] close(14) = -1 EBADF (Bad file descriptor) [pid 606] close(15) = -1 EBADF (Bad file descriptor) [pid 606] close(16) = -1 EBADF (Bad file descriptor) [pid 606] close(17) = -1 EBADF (Bad file descriptor) [pid 606] close(18) = -1 EBADF (Bad file descriptor) [pid 606] close(19) = -1 EBADF (Bad file descriptor) [pid 606] close(20) = -1 EBADF (Bad file descriptor) [pid 606] close(21) = -1 EBADF (Bad file descriptor) [pid 606] close(22) = -1 EBADF (Bad file descriptor) [pid 606] close(23) = -1 EBADF (Bad file descriptor) [pid 606] close(24) = -1 EBADF (Bad file descriptor) [pid 611] <... ioctl resumed>, 0x20001400) = 0 [pid 606] close(25) = -1 EBADF (Bad file descriptor) [pid 606] close(26) = -1 EBADF (Bad file descriptor) [pid 606] close(27) = -1 EBADF (Bad file descriptor) [pid 606] close(28) = -1 EBADF (Bad file descriptor) [pid 606] close(29) = -1 EBADF (Bad file descriptor) [pid 611] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 606] exit_group(0 [pid 611] <... bpf resumed>) = 7 [pid 606] <... exit_group resumed>) = ? [pid 611] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 606] +++ exited with 0 +++ [pid 611] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=57, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 611] <... bpf resumed>) = 8 ./strace-static-x86_64: Process 612 attached [pid 611] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 612] set_robust_list(0x55555662b660, 24 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 58 [pid 612] <... set_robust_list resumed>) = 0 [pid 611] <... bpf resumed>) = 9 [pid 611] close(3 [pid 612] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 611] <... close resumed>) = 0 [pid 611] close(4 [pid 612] <... prctl resumed>) = 0 [pid 611] <... close resumed>) = 0 [pid 611] close(5 [pid 612] setpgid(0, 0 [pid 611] <... close resumed>) = 0 [pid 611] close(6 [pid 612] <... setpgid resumed>) = 0 [pid 612] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 612] write(3, "1000", 4) = 4 [pid 612] close(3) = 0 executing program [pid 612] write(1, "executing program\n", 18) = 18 [pid 612] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 612] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 612] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 612] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 612] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 612] ioctl(6, PPPIOCNEWUNIT, 0x20001400) = 0 [pid 612] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 612] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 612] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 612] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 612] close(3) = 0 [pid 612] close(4) = 0 [pid 608] <... close resumed>) = 0 [pid 612] close(5 [pid 610] <... close resumed>) = 0 [pid 609] <... close resumed>) = 0 [pid 608] close(7 [pid 610] close(7 [pid 609] close(7 [pid 608] <... close resumed>) = 0 [pid 610] <... close resumed>) = 0 [pid 609] <... close resumed>) = 0 [pid 608] close(8 [pid 610] close(8 [pid 609] close(8 [pid 608] <... close resumed>) = 0 [pid 610] <... close resumed>) = 0 [pid 609] <... close resumed>) = 0 [pid 608] close(9 [pid 610] close(9 [pid 609] close(9 [pid 608] <... close resumed>) = 0 [pid 608] close(10) = -1 EBADF (Bad file descriptor) [pid 608] close(11) = -1 EBADF (Bad file descriptor) [pid 608] close(12) = -1 EBADF (Bad file descriptor) [pid 608] close(13) = -1 EBADF (Bad file descriptor) [pid 612] <... close resumed>) = 0 [pid 610] <... close resumed>) = 0 [pid 609] <... close resumed>) = 0 [pid 608] close(14 [pid 610] close(10 [pid 609] close(10 [pid 608] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 612] close(6 [pid 610] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 609] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 608] close(15 [pid 610] close(11 [pid 609] close(11 [pid 608] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 610] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 609] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 608] close(16 [pid 610] close(12 [pid 609] close(12 [pid 608] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 610] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 609] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 608] close(17 [pid 610] close(13 [pid 609] close(13 [pid 608] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 610] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 609] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 608] close(18 [pid 610] close(14 [pid 609] close(14 [pid 608] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 610] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 609] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 608] close(19 [pid 610] close(15 [pid 609] close(15 [pid 608] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 610] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 609] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 608] close(20 [pid 610] close(16 [pid 609] close(16 [pid 608] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 610] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 609] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 608] close(21 [pid 610] close(17 [pid 609] close(17 [pid 608] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 610] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 609] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 608] close(22 [pid 610] close(18 [pid 609] close(18 [pid 608] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 610] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 609] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 608] close(23 [pid 610] close(19 [pid 609] close(19 [pid 608] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 610] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 609] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 608] close(24 [pid 610] close(20 [pid 609] close(20 [pid 608] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 610] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 609] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 608] close(25 [pid 610] close(21 [pid 609] close(21 [pid 608] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 610] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 609] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 608] close(26 [pid 610] close(22 [pid 609] close(22 [pid 608] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 610] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 609] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 608] close(27 [pid 610] close(23 [pid 609] close(23 [pid 608] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 610] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 609] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 608] close(28 [pid 610] close(24 [pid 609] close(24 [pid 608] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 610] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 609] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 608] close(29 [pid 610] close(25 [pid 609] close(25 [pid 608] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 610] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 609] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 608] exit_group(0 [pid 610] close(26 [pid 609] close(26 [pid 608] <... exit_group resumed>) = ? [pid 610] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 609] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 608] +++ exited with 0 +++ [pid 610] close(27 [pid 609] close(27 [pid 610] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 609] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=57, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 610] close(28 [pid 609] close(28 [pid 610] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 609] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 610] close(29 [pid 609] close(29 [pid 610] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 609] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 610] exit_group(0 [pid 609] exit_group(0 [pid 610] <... exit_group resumed>) = ? [pid 609] <... exit_group resumed>) = ? [pid 610] +++ exited with 0 +++ [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 609] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=58, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] restart_syscall(<... resuming interrupted clone ...> [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=58, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] <... restart_syscall resumed>) = 0 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 58 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 614 attached ./strace-static-x86_64: Process 613 attached [pid 614] set_robust_list(0x55555662b660, 24 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 59 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 614] <... set_robust_list resumed>) = 0 [pid 614] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 614] setpgid(0, 0) = 0 [pid 614] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 59 [pid 614] write(3, "1000", 4) = 4 [pid 614] close(3) = 0 [pid 614] write(1, "executing program\n", 18executing program ) = 18 [pid 614] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 ./strace-static-x86_64: Process 615 attached [pid 614] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 615] set_robust_list(0x55555662b660, 24 [pid 614] <... bpf resumed>) = 0 [pid 615] <... set_robust_list resumed>) = 0 [pid 614] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 613] set_robust_list(0x55555662b660, 24) = 0 [pid 615] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 614] <... bpf resumed>) = 4 [pid 613] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 615] <... prctl resumed>) = 0 [pid 614] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 615] setpgid(0, 0 [pid 614] <... bpf resumed>) = 5 [pid 613] <... prctl resumed>) = 0 [pid 615] <... setpgid resumed>) = 0 [pid 614] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 615] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 614] <... openat resumed>) = 6 [pid 613] setpgid(0, 0 [pid 615] <... openat resumed>) = 3 [pid 614] ioctl(6, PPPIOCNEWUNIT [pid 613] <... setpgid resumed>) = 0 [pid 615] write(3, "1000", 4 [pid 614] <... ioctl resumed>, 0x20001400) = 0 [pid 613] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 615] <... write resumed>) = 4 [pid 615] close(3) = 0 [pid 614] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 613] <... openat resumed>) = 3 [pid 611] <... close resumed>) = 0 executing program [pid 615] write(1, "executing program\n", 18 [pid 614] <... bpf resumed>) = 7 [pid 613] write(3, "1000", 4 [pid 611] close(7 [pid 614] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 611] <... close resumed>) = 0 [pid 615] <... write resumed>) = 18 [pid 614] <... bpf resumed>) = 0 [pid 613] <... write resumed>) = 4 [pid 611] close(8 [pid 615] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 614] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 613] close(3 [pid 611] <... close resumed>) = 0 [pid 615] <... bpf resumed>) = 3 [pid 614] <... bpf resumed>) = 8 [pid 613] <... close resumed>) = 0 [pid 611] close(9 [pid 615] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 614] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 613] write(1, "executing program\n", 18executing program [pid 611] <... close resumed>) = 0 [pid 615] <... bpf resumed>) = 0 [pid 614] <... bpf resumed>) = 9 [pid 613] <... write resumed>) = 18 [pid 611] close(10 [pid 614] close(3 [pid 611] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 615] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 614] <... close resumed>) = 0 [pid 613] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 611] close(11 [pid 614] close(4 [pid 611] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 614] <... close resumed>) = 0 [pid 613] <... bpf resumed>) = 3 [pid 611] close(12 [pid 614] close(5 [pid 613] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 611] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 614] <... close resumed>) = 0 [pid 613] <... bpf resumed>) = 0 [pid 611] close(13 [pid 615] <... bpf resumed>) = 4 [pid 614] close(6 [pid 613] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 611] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 615] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 613] <... bpf resumed>) = 4 [pid 611] close(14 [pid 615] <... bpf resumed>) = 5 [pid 613] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 611] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 615] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 613] <... bpf resumed>) = 5 [pid 611] close(15) = -1 EBADF (Bad file descriptor) [pid 615] <... openat resumed>) = 6 [pid 615] ioctl(6, PPPIOCNEWUNIT [pid 613] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 611] close(16) = -1 EBADF (Bad file descriptor) [pid 611] close(17) = -1 EBADF (Bad file descriptor) [pid 613] <... openat resumed>) = 6 [pid 611] close(18) = -1 EBADF (Bad file descriptor) [pid 611] close(19 [pid 613] ioctl(6, PPPIOCNEWUNIT [pid 611] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 611] close(20) = -1 EBADF (Bad file descriptor) [pid 611] close(21) = -1 EBADF (Bad file descriptor) [pid 611] close(22) = -1 EBADF (Bad file descriptor) [pid 611] close(23) = -1 EBADF (Bad file descriptor) [pid 611] close(24) = -1 EBADF (Bad file descriptor) [pid 611] close(25) = -1 EBADF (Bad file descriptor) [pid 611] close(26) = -1 EBADF (Bad file descriptor) [pid 611] close(27) = -1 EBADF (Bad file descriptor) [pid 611] close(28) = -1 EBADF (Bad file descriptor) [pid 611] close(29) = -1 EBADF (Bad file descriptor) [pid 611] exit_group(0) = ? [pid 611] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=58, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 311] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 615] <... ioctl resumed>, 0x20001400) = 0 [pid 615] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 615] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 615] <... bpf resumed>) = 0 [pid 613] <... ioctl resumed>, 0x20001400) = 0 [pid 615] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 616 attached ) = 8 [pid 613] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 615] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 613] <... bpf resumed>) = 7 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 59 [pid 616] set_robust_list(0x55555662b660, 24 [pid 615] <... bpf resumed>) = 9 [pid 613] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 616] <... set_robust_list resumed>) = 0 [pid 615] close(3) = 0 [pid 613] <... bpf resumed>) = 0 [pid 616] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 613] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 616] <... prctl resumed>) = 0 [pid 615] close(4 [pid 616] setpgid(0, 0) = 0 [pid 612] <... close resumed>) = 0 [pid 616] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 612] close(7 [pid 616] <... openat resumed>) = 3 [pid 612] <... close resumed>) = 0 [pid 616] write(3, "1000", 4 [pid 615] <... close resumed>) = 0 [pid 613] <... bpf resumed>) = 8 [pid 612] close(8 [pid 616] <... write resumed>) = 4 [pid 615] close(5 executing program [pid 613] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 612] <... close resumed>) = 0 [pid 616] close(3 [pid 612] close(9 [pid 616] <... close resumed>) = 0 [pid 616] write(1, "executing program\n", 18 [pid 612] <... close resumed>) = 0 [pid 613] <... bpf resumed>) = 9 [pid 616] <... write resumed>) = 18 [pid 615] <... close resumed>) = 0 [pid 613] close(3 [pid 612] close(10 [pid 616] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 615] close(6 [pid 613] <... close resumed>) = 0 [pid 612] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 616] <... bpf resumed>) = 3 [pid 613] close(4 [pid 612] close(11 [pid 616] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 612] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 613] <... close resumed>) = 0 [pid 616] <... bpf resumed>) = 0 [pid 612] close(12 [pid 616] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 613] close(5 [pid 612] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 616] <... bpf resumed>) = 4 [pid 612] close(13 [pid 616] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 613] <... close resumed>) = 0 [pid 612] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 616] <... bpf resumed>) = 5 [pid 613] close(6 [pid 612] close(14 [pid 616] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 612] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 616] <... openat resumed>) = 6 [pid 612] close(15 [pid 616] ioctl(6, PPPIOCNEWUNIT [pid 612] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 612] close(16) = -1 EBADF (Bad file descriptor) [pid 612] close(17) = -1 EBADF (Bad file descriptor) [pid 612] close(18) = -1 EBADF (Bad file descriptor) [pid 612] close(19) = -1 EBADF (Bad file descriptor) [pid 612] close(20) = -1 EBADF (Bad file descriptor) [pid 612] close(21) = -1 EBADF (Bad file descriptor) [pid 612] close(22) = -1 EBADF (Bad file descriptor) [pid 612] close(23) = -1 EBADF (Bad file descriptor) [pid 612] close(24) = -1 EBADF (Bad file descriptor) [pid 612] close(25) = -1 EBADF (Bad file descriptor) [pid 612] close(26) = -1 EBADF (Bad file descriptor) [pid 616] <... ioctl resumed>, 0x20001400) = 0 [pid 612] close(27 [pid 616] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 612] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 616] <... bpf resumed>) = 7 [pid 612] close(28 [pid 616] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 612] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 616] <... bpf resumed>) = 0 [pid 612] close(29 [pid 616] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 612] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 612] exit_group(0) = ? [pid 616] <... bpf resumed>) = 8 [pid 616] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 612] +++ exited with 0 +++ [pid 616] <... bpf resumed>) = 9 [pid 616] close(3 [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=58, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 616] <... close resumed>) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 616] close(4) = 0 [pid 616] close(5) = 0 [pid 616] close(6./strace-static-x86_64: Process 617 attached [pid 617] set_robust_list(0x55555662b660, 24 [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 59 [pid 617] <... set_robust_list resumed>) = 0 [pid 617] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 617] setpgid(0, 0) = 0 [pid 617] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 617] write(3, "1000", 4) = 4 [pid 617] close(3) = 0 [pid 617] write(1, "executing program\n", 18executing program ) = 18 [pid 617] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 614] <... close resumed>) = 0 [pid 617] <... bpf resumed>) = 3 [pid 614] close(7 [pid 617] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 614] <... close resumed>) = 0 [pid 617] <... bpf resumed>) = 0 [pid 614] close(8 [pid 617] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 614] <... close resumed>) = 0 [pid 614] close(9) = 0 [pid 614] close(10) = -1 EBADF (Bad file descriptor) [pid 614] close(11) = -1 EBADF (Bad file descriptor) [pid 617] <... bpf resumed>) = 4 [pid 614] close(12 [pid 617] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 614] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 617] <... bpf resumed>) = 5 [pid 614] close(13 [pid 617] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 614] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 617] <... openat resumed>) = 6 [pid 614] close(14 [pid 617] ioctl(6, PPPIOCNEWUNIT [pid 614] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 614] close(15) = -1 EBADF (Bad file descriptor) [pid 614] close(16) = -1 EBADF (Bad file descriptor) [pid 614] close(17) = -1 EBADF (Bad file descriptor) [pid 614] close(18) = -1 EBADF (Bad file descriptor) [pid 614] close(19) = -1 EBADF (Bad file descriptor) [pid 617] <... ioctl resumed>, 0x20001400) = 0 [pid 614] close(20 [pid 617] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 614] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 617] <... bpf resumed>) = 7 [pid 614] close(21 [pid 617] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 614] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 617] <... bpf resumed>) = 0 [pid 614] close(22) = -1 EBADF (Bad file descriptor) [pid 617] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 614] close(23) = -1 EBADF (Bad file descriptor) [pid 614] close(24) = -1 EBADF (Bad file descriptor) [pid 614] close(25) = -1 EBADF (Bad file descriptor) [pid 614] close(26) = -1 EBADF (Bad file descriptor) [pid 614] close(27) = -1 EBADF (Bad file descriptor) [pid 614] close(28) = -1 EBADF (Bad file descriptor) [pid 614] close(29) = -1 EBADF (Bad file descriptor) [pid 614] exit_group(0) = ? [pid 617] <... bpf resumed>) = 8 [pid 614] +++ exited with 0 +++ [pid 617] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=59, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 617] <... bpf resumed>) = 9 [pid 617] close(3 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 617] <... close resumed>) = 0 [pid 617] close(4 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 60 [pid 617] <... close resumed>) = 0 [pid 617] close(5./strace-static-x86_64: Process 618 attached ) = 0 [pid 617] close(6 [pid 618] set_robust_list(0x55555662b660, 24) = 0 [pid 618] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 618] setpgid(0, 0executing program ) = 0 [pid 618] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 618] write(3, "1000", 4) = 4 [pid 618] close(3) = 0 [pid 618] write(1, "executing program\n", 18) = 18 [pid 618] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 618] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 618] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 618] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 618] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 618] ioctl(6, PPPIOCNEWUNIT, 0x20001400) = 0 [pid 618] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 618] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 618] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 618] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 618] close(3) = 0 [pid 618] close(4) = 0 [pid 618] close(5) = 0 [pid 618] close(6 [pid 616] <... close resumed>) = 0 [pid 615] <... close resumed>) = 0 [pid 613] <... close resumed>) = 0 [pid 616] close(7 [pid 615] close(7 [pid 613] close(7 [pid 616] <... close resumed>) = 0 [pid 615] <... close resumed>) = 0 [pid 613] <... close resumed>) = 0 [pid 616] close(8 [pid 615] close(8 [pid 613] close(8 [pid 616] <... close resumed>) = 0 [pid 615] <... close resumed>) = 0 [pid 613] <... close resumed>) = 0 [pid 616] close(9 [pid 615] close(9 [pid 613] close(9 [pid 616] <... close resumed>) = 0 [pid 616] close(10 [pid 615] <... close resumed>) = 0 [pid 613] <... close resumed>) = 0 [pid 616] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 615] close(10 [pid 613] close(10 [pid 616] close(11 [pid 615] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 613] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 616] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 615] close(11 [pid 613] close(11 [pid 616] close(12 [pid 615] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 613] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 616] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 615] close(12 [pid 613] close(12 [pid 616] close(13 [pid 615] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 613] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 616] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 615] close(13 [pid 613] close(13 [pid 616] close(14 [pid 615] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 613] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 616] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 615] close(14 [pid 613] close(14 [pid 616] close(15 [pid 615] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 613] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 616] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 615] close(15 [pid 613] close(15 [pid 616] close(16 [pid 615] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 613] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 616] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 615] close(16 [pid 613] close(16 [pid 616] close(17 [pid 615] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 613] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 616] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 615] close(17 [pid 613] close(17 [pid 616] close(18 [pid 615] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 613] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 616] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 615] close(18 [pid 613] close(18 [pid 616] close(19) = -1 EBADF (Bad file descriptor) [pid 616] close(20) = -1 EBADF (Bad file descriptor) [pid 616] close(21 [pid 615] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 613] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 616] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 615] close(19 [pid 613] close(19 [pid 616] close(22 [pid 615] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 613] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 616] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 616] close(23 [pid 615] close(20 [pid 613] close(20 [pid 616] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 615] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 613] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 616] close(24 [pid 615] close(21 [pid 613] close(21 [pid 616] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 615] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 613] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 616] close(25 [pid 615] close(22 [pid 613] close(22 [pid 616] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 615] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 613] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 616] close(26 [pid 615] close(23 [pid 613] close(23 [pid 616] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 615] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 613] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 616] close(27 [pid 615] close(24 [pid 613] close(24 [pid 616] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 615] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 613] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 616] close(28 [pid 615] close(25 [pid 613] close(25 [pid 616] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 615] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 613] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 616] close(29 [pid 615] close(26 [pid 613] close(26 [pid 616] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 615] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 616] exit_group(0 [pid 615] close(27 [pid 613] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 616] <... exit_group resumed>) = ? [pid 615] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 613] close(27 [pid 616] +++ exited with 0 +++ [pid 615] close(28 [pid 613] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=59, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 615] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 613] close(28 [pid 615] close(29 [pid 613] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 615] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 613] close(29 [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 619 attached [pid 615] exit_group(0 [pid 613] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 615] <... exit_group resumed>) = ? [pid 613] exit_group(0 [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 60 [pid 619] set_robust_list(0x55555662b660, 24 [pid 615] +++ exited with 0 +++ [pid 613] <... exit_group resumed>) = ? [pid 619] <... set_robust_list resumed>) = 0 [pid 619] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 619] setpgid(0, 0 [pid 613] +++ exited with 0 +++ [pid 619] <... setpgid resumed>) = 0 [pid 619] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 618] <... close resumed>) = 0 [pid 617] <... close resumed>) = 0 [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=59, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=58, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 619] <... openat resumed>) = 3 [pid 618] close(7 [pid 617] close(7 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 619] write(3, "1000", 4 [pid 618] <... close resumed>) = 0 [pid 617] <... close resumed>) = 0 [pid 618] close(8 [pid 617] close(8 [pid 618] <... close resumed>) = 0 [pid 617] <... close resumed>) = 0 [pid 618] close(9 [pid 617] close(9./strace-static-x86_64: Process 620 attached [pid 619] <... write resumed>) = 4 [pid 618] <... close resumed>) = 0 [pid 617] <... close resumed>) = 0 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 60 ./strace-static-x86_64: Process 621 attached [pid 620] set_robust_list(0x55555662b660, 24 [pid 619] close(3 [pid 618] close(10 [pid 617] close(10 [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 59 [pid 621] set_robust_list(0x55555662b660, 24 [pid 619] <... close resumed>) = 0 [pid 618] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 617] <... close resumed>) = -1 EBADF (Bad file descriptor) executing program [pid 621] <... set_robust_list resumed>) = 0 [pid 619] write(1, "executing program\n", 18 [pid 618] close(11 [pid 617] close(11 [pid 621] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 620] <... set_robust_list resumed>) = 0 [pid 619] <... write resumed>) = 18 [pid 618] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 617] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 621] <... prctl resumed>) = 0 [pid 618] close(12 [pid 617] close(12 [pid 619] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 621] setpgid(0, 0 [pid 620] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 618] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 617] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 619] <... bpf resumed>) = 3 [pid 621] <... setpgid resumed>) = 0 [pid 620] <... prctl resumed>) = 0 [pid 618] close(13 [pid 617] close(13 [pid 619] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 621] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 618] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 617] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 619] <... bpf resumed>) = 0 [pid 620] setpgid(0, 0 [pid 621] <... openat resumed>) = 3 executing program [pid 619] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 618] close(14 [pid 617] close(14 [pid 620] <... setpgid resumed>) = 0 [pid 621] write(3, "1000", 4 [pid 618] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 617] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 621] <... write resumed>) = 4 [pid 618] close(15 [pid 617] close(15 [pid 621] close(3 [pid 618] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 617] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 621] <... close resumed>) = 0 [pid 618] close(16 [pid 617] close(16 [pid 621] write(1, "executing program\n", 18 [pid 618] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 617] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 621] <... write resumed>) = 18 [pid 619] <... bpf resumed>) = 4 [pid 618] close(17 [pid 617] close(17 [pid 621] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 620] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 619] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 618] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 617] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 621] <... bpf resumed>) = 3 [pid 618] close(18 [pid 617] close(18 [pid 621] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 618] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 619] <... bpf resumed>) = 5 [pid 617] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 621] <... bpf resumed>) = 0 [pid 620] <... openat resumed>) = 3 [pid 619] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 618] close(19 [pid 617] close(19 [pid 621] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 620] write(3, "1000", 4 [pid 619] <... openat resumed>) = 6 [pid 618] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 617] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 620] <... write resumed>) = 4 [pid 619] ioctl(6, PPPIOCNEWUNIT [pid 621] <... bpf resumed>) = 4 [pid 620] close(3 [pid 618] close(20 [pid 617] close(20 [pid 621] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 618] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 617] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 621] <... bpf resumed>) = 5 [pid 618] close(21 [pid 617] close(21 [pid 621] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 618] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 617] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 621] <... openat resumed>) = 6 [pid 618] close(22 [pid 617] close(22 [pid 621] ioctl(6, PPPIOCNEWUNIT [pid 618] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 617] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 620] <... close resumed>) = 0 [pid 619] <... ioctl resumed>, 0x20001400) = 0 [pid 618] close(23 [pid 617] close(23executing program [pid 620] write(1, "executing program\n", 18 [pid 619] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 618] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 617] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 621] <... ioctl resumed>, 0x20001400) = 0 [pid 620] <... write resumed>) = 18 [pid 619] <... bpf resumed>) = 7 [pid 618] close(24 [pid 617] close(24 [pid 621] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 620] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 619] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 618] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 617] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 621] <... bpf resumed>) = 7 [pid 620] <... bpf resumed>) = 3 [pid 619] <... bpf resumed>) = 0 [pid 618] close(25 [pid 617] close(25 [pid 621] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 620] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 619] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 618] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 617] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 621] <... bpf resumed>) = 0 [pid 620] <... bpf resumed>) = 0 [pid 618] close(26 [pid 617] close(26 [pid 618] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 617] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 618] close(27 [pid 617] close(27 [pid 618] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 617] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 618] close(28 [pid 617] close(28 [pid 618] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 617] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 619] <... bpf resumed>) = 8 [pid 618] close(29 [pid 621] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 620] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 617] close(29 [pid 619] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 618] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 617] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 618] exit_group(0 [pid 617] exit_group(0 [pid 618] <... exit_group resumed>) = ? [pid 617] <... exit_group resumed>) = ? [pid 621] <... bpf resumed>) = 8 [pid 620] <... bpf resumed>) = 4 [pid 619] <... bpf resumed>) = 9 [pid 618] +++ exited with 0 +++ [pid 621] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 620] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 619] close(3 [pid 617] +++ exited with 0 +++ [pid 621] <... bpf resumed>) = 9 [pid 620] <... bpf resumed>) = 5 [pid 621] close(3 [pid 620] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 619] <... close resumed>) = 0 [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=60, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=59, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 621] <... close resumed>) = 0 [pid 315] restart_syscall(<... resuming interrupted clone ...> [pid 621] close(4 [pid 620] <... openat resumed>) = 6 [pid 619] close(4 [pid 315] <... restart_syscall resumed>) = 0 [pid 621] <... close resumed>) = 0 [pid 620] ioctl(6, PPPIOCNEWUNIT [pid 619] <... close resumed>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555662b650) = 61 ./strace-static-x86_64: Process 622 attached [pid 622] set_robust_list(0x55555662b660, 24) = 0 [pid 622] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 622] setpgid(0, 0) = 0 [pid 620] <... ioctl resumed>, 0x20001400) = 0 [pid 621] close(5 [pid 619] close(5 [pid 620] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 619] <... close resumed>) = 0 [pid 621] <... close resumed>) = 0 [pid 619] close(6 [pid 621] close(6 [pid 620] <... bpf resumed>) = 7 [pid 620] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 620] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 623 attached [pid 622] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 60 [pid 623] set_robust_list(0x55555662b660, 24 [pid 622] <... openat resumed>) = 3 [pid 623] <... set_robust_list resumed>) = 0 [pid 622] write(3, "1000", 4 [pid 623] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 622] <... write resumed>) = 4 [pid 620] <... bpf resumed>) = 8 [pid 623] <... prctl resumed>) = 0 [pid 622] close(3 [pid 620] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 623] setpgid(0, 0 [pid 622] <... close resumed>) = 0 [pid 620] <... bpf resumed>) = 9 [pid 623] <... setpgid resumed>) = 0 executing program [pid 622] write(1, "executing program\n", 18 [pid 620] close(3 [pid 622] <... write resumed>) = 18 [pid 620] <... close resumed>) = 0 [pid 623] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 622] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 620] close(4 [pid 623] <... openat resumed>) = 3 [pid 622] <... bpf resumed>) = 3 [pid 620] <... close resumed>) = 0 [pid 623] write(3, "1000", 4 [pid 622] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 620] close(5 [pid 623] <... write resumed>) = 4 [pid 622] <... bpf resumed>) = 0 [pid 620] <... close resumed>) = 0 [pid 623] close(3 [pid 622] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 620] close(6 [pid 623] <... close resumed>) = 0 executing program [pid 622] <... bpf resumed>) = 4 [pid 623] write(1, "executing program\n", 18 [pid 622] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 623] <... write resumed>) = 18 [pid 622] <... bpf resumed>) = 5 [pid 623] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 622] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 623] <... bpf resumed>) = 3 [pid 622] <... openat resumed>) = 6 [pid 623] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 622] ioctl(6, PPPIOCNEWUNIT [pid 623] <... bpf resumed>) = 0 [pid 623] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 623] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 622] <... ioctl resumed>, 0x20001400) = 0 [pid 623] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 622] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 623] <... openat resumed>) = 6 [pid 622] <... bpf resumed>) = 7 [pid 623] ioctl(6, PPPIOCNEWUNIT [pid 622] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 622] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 619] <... close resumed>) = 0 [pid 622] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 619] close(7 [pid 622] <... bpf resumed>) = 9 [pid 619] <... close resumed>) = 0 [pid 622] close(3 [pid 619] close(8 [pid 623] <... ioctl resumed>, 0x20001400) = 0 [pid 622] <... close resumed>) = 0 [pid 619] <... close resumed>) = 0 [pid 622] close(4 [pid 619] close(9 [pid 622] <... close resumed>) = 0 [pid 619] <... close resumed>) = 0 [pid 622] close(5 [pid 619] close(10 [pid 622] <... close resumed>) = 0 [pid 619] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 623] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 622] close(6 [pid 619] close(11 [pid 623] <... bpf resumed>) = 7 [pid 619] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 623] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 619] close(12 [pid 623] <... bpf resumed>) = 0 [pid 619] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 623] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 619] close(13) = -1 EBADF (Bad file descriptor) [pid 619] close(14) = -1 EBADF (Bad file descriptor) [pid 619] close(15) = -1 EBADF (Bad file descriptor) [pid 619] close(16) = -1 EBADF (Bad file descriptor) [pid 619] close(17) = -1 EBADF (Bad file descriptor) [pid 619] close(18) = -1 EBADF (Bad file descriptor) [pid 623] <... bpf resumed>) = 8 [pid 619] close(19 [pid 623] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 619] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 619] close(20 [pid 623] <... bpf resumed>) = 9 [pid 619] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 623] close(3 [pid 619] close(21 [pid 623] <... close resumed>) = 0 [pid 619] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 623] close(4 [pid 619] close(22) = -1 EBADF (Bad file descriptor) [pid 623] <... close resumed>) = 0 [pid 619] close(23 [pid 623] close(5 [pid 619] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 619] close(24 [pid 623] <... close resumed>) = 0 [pid 619] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 623] close(6 [pid 619] close(25) = -1 EBADF (Bad file descriptor) [pid 619] close(26) = -1 EBADF (Bad file descriptor) [pid 619] close(27) = -1 EBADF (Bad file descriptor) [pid 619] close(28) = -1 EBADF (Bad file descriptor) [pid 619] close(29) = -1 EBADF (Bad file descriptor) [pid 619] exit_group(0) = ? [pid 619] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=60, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 624 attached , child_tidptr=0x55555662b650) = 61 [pid 624] set_robust_list(0x55555662b660, 24) = 0 [pid 624] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 624] setpgid(0, 0) = 0 [pid 624] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 624] write(3, "1000", 4) = 4 [pid 624] close(3) = 0 executing program [pid 624] write(1, "executing program\n", 18) = 18 [pid 624] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 624] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 624] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 624] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16) = 5 [pid 624] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 624] ioctl(6, PPPIOCNEWUNIT, 0x20001400) = 0 [pid 624] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 7 [pid 624] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 624] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 8 [pid 624] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16) = 9 [pid 624] close(3) = 0 [pid 624] close(4) = 0 [pid 624] close(5) = 0 [pid 624] close(6 [pid 621] <... close resumed>) = 0 [pid 620] <... close resumed>) = 0 [pid 621] close(7 [pid 620] close(7 [pid 621] <... close resumed>) = 0 [pid 620] <... close resumed>) = 0 [pid 621] close(8 [pid 620] close(8 [pid 621] <... close resumed>) = 0 [pid 620] <... close resumed>) = 0 [pid 621] close(9 [pid 620] close(9 [pid 621] <... close resumed>) = 0 [pid 620] <... close resumed>) = 0 [pid 621] close(10 [pid 620] close(10 [pid 621] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 620] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 621] close(11 [pid 620] close(11 [pid 621] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 620] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 621] close(12 [pid 620] close(12 [pid 621] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 620] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 621] close(13 [pid 620] close(13 [pid 621] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 620] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 621] close(14 [pid 620] close(14 [pid 621] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 620] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 621] close(15 [pid 620] close(15 [pid 621] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 620] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 621] close(16 [pid 620] close(16 [pid 621] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 620] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 621] close(17 [pid 620] close(17 [pid 621] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 620] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 621] close(18 [pid 620] close(18 [pid 621] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 620] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 621] close(19 [pid 620] close(19 [pid 621] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 620] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 621] close(20 [pid 620] close(20 [pid 621] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 620] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 621] close(21 [pid 620] close(21 [pid 621] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 620] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 621] close(22 [pid 620] close(22 [pid 621] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 620] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 621] close(23 [pid 620] close(23 [pid 621] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 620] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 621] close(24 [pid 620] close(24 [pid 621] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 620] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 621] close(25 [pid 620] close(25 [pid 621] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 620] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 621] close(26 [pid 620] close(26 [pid 621] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 620] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 621] close(27 [pid 620] close(27 [pid 621] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 620] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 621] close(28 [pid 620] close(28 [pid 621] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 620] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 621] close(29 [pid 620] close(29 [pid 621] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 620] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 621] exit_group(0 [pid 620] exit_group(0 [pid 621] <... exit_group resumed>) = ? [pid 620] <... exit_group resumed>) = ? [pid 621] +++ exited with 0 +++ [pid 620] +++ exited with 0 +++ [pid 312] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=59, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=60, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 312] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 625 attached [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 312] <... clone resumed>, child_tidptr=0x55555662b650) = 60 [pid 625] set_robust_list(0x55555662b660, 24) = 0 ./strace-static-x86_64: Process 626 attached [pid 626] set_robust_list(0x55555662b660, 24 [pid 314] <... clone resumed>, child_tidptr=0x55555662b650) = 61 [pid 626] <... set_robust_list resumed>) = 0 [pid 626] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 625] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 626] <... prctl resumed>) = 0 [pid 626] setpgid(0, 0 [pid 625] <... prctl resumed>) = 0 [pid 626] <... setpgid resumed>) = 0 [pid 626] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 625] setpgid(0, 0 [pid 626] <... openat resumed>) = 3 [pid 626] write(3, "1000", 4 [pid 625] <... setpgid resumed>) = 0 [pid 626] <... write resumed>) = 4 [pid 626] close(3 [pid 625] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 626] <... close resumed>) = 0 executing program [pid 626] write(1, "executing program\n", 18 [pid 625] <... openat resumed>) = 3 [pid 626] <... write resumed>) = 18 [pid 625] write(3, "1000", 4 [pid 626] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 625] <... write resumed>) = 4 [pid 626] <... bpf resumed>) = 3 [pid 625] close(3 [pid 626] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 625] <... close resumed>) = 0 executing program [pid 626] <... bpf resumed>) = 0 [pid 625] write(1, "executing program\n", 18 [pid 626] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 625] <... write resumed>) = 18 [pid 625] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 625] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 626] <... bpf resumed>) = 4 [pid 625] <... bpf resumed>) = 0 [pid 626] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 625] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 626] <... bpf resumed>) = 5 [pid 626] openat(AT_FDCWD, "/dev/ppp", O_RDONLY) = 6 [pid 625] <... bpf resumed>) = 4 [pid 626] ioctl(6, PPPIOCNEWUNIT [pid 625] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 626] <... ioctl resumed>, 0x20001400) = 0 [pid 625] <... bpf resumed>) = 5 [pid 625] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 626] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 625] <... openat resumed>) = 6 [pid 625] ioctl(6, PPPIOCNEWUNIT [pid 626] <... bpf resumed>) = 7 [pid 626] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4) = 0 [pid 626] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 624] <... close resumed>) = 0 [pid 623] <... close resumed>) = 0 [pid 622] <... close resumed>) = 0 [pid 625] <... ioctl resumed>, 0x20001400) = 0 [pid 624] close(7 [pid 623] close(7 [pid 622] close(7 [pid 625] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 624] <... close resumed>) = 0 [pid 623] <... close resumed>) = 0 [pid 622] <... close resumed>) = 0 [pid 625] <... bpf resumed>) = 7 [pid 624] close(8 [pid 623] close(8 [pid 622] close(8 [pid 625] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 624] <... close resumed>) = 0 [pid 623] <... close resumed>) = 0 [pid 622] <... close resumed>) = 0 [pid 626] <... bpf resumed>) = 8 [pid 625] <... bpf resumed>) = 0 [pid 624] close(9 [pid 623] close(9 [pid 622] close(9 [pid 626] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 625] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 624] <... close resumed>) = 0 [pid 623] <... close resumed>) = 0 [pid 622] <... close resumed>) = 0 [pid 626] <... bpf resumed>) = 9 [pid 624] close(10 [pid 623] close(10 [pid 622] close(10 [pid 626] close(3 [pid 624] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 623] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 622] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 626] <... close resumed>) = 0 [pid 624] close(11 [pid 623] close(11 [pid 622] close(11 [pid 626] close(4 [pid 624] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 623] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 622] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 626] <... close resumed>) = 0 [pid 625] <... bpf resumed>) = 8 [pid 624] close(12 [pid 623] close(12 [pid 622] close(12 [pid 626] close(5 [pid 625] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 624] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 623] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 622] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 626] <... close resumed>) = 0 [pid 624] close(13 [pid 623] close(13 [pid 622] close(13 [pid 626] close(6 [pid 624] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 622] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 625] <... bpf resumed>) = 9 [pid 624] close(14 [pid 623] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 622] close(14 [pid 625] close(3 [pid 624] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 623] close(14 [pid 622] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 625] <... close resumed>) = 0 [pid 624] close(15 [pid 623] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 622] close(15 [pid 625] close(4 [pid 624] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 623] close(15 [pid 622] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 625] <... close resumed>) = 0 [pid 624] close(16 [pid 623] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 622] close(16 [pid 625] close(5 [pid 624] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 623] close(16 [pid 622] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 625] <... close resumed>) = 0 [pid 624] close(17 [pid 623] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 622] close(17 [pid 625] close(6 [pid 624] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 623] close(17 [pid 622] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 624] close(18 [pid 623] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 622] close(18 [pid 624] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 623] close(18 [pid 622] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 624] close(19 [pid 623] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 622] close(19 [pid 624] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 623] close(19 [pid 622] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 624] close(20 [pid 623] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 622] close(20 [pid 624] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 623] close(20 [pid 622] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 624] close(21 [pid 623] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 622] close(21 [pid 624] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 623] close(21 [pid 622] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 624] close(22 [pid 623] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 622] close(22 [pid 624] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 623] close(22 [pid 622] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 624] close(23 [pid 623] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 622] close(23 [pid 624] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 623] close(23 [pid 622] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 624] close(24 [pid 623] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 622] close(24 [pid 624] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 623] close(24 [pid 622] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 624] close(25 [pid 623] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 622] close(25 [pid 624] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 623] close(25 [pid 622] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 624] close(26 [pid 623] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 622] close(26 [pid 624] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 623] close(26 [pid 622] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 624] close(27 [pid 623] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 622] close(27 [pid 624] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 622] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 624] close(28 [pid 623] close(27 [pid 622] close(28 [pid 624] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 623] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 622] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 624] close(29 [pid 623] close(28 [pid 622] close(29 [pid 624] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 623] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 622] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 624] exit_group(0 [pid 623] close(29 [pid 622] exit_group(0 [pid 624] <... exit_group resumed>) = ? [pid 623] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 622] <... exit_group resumed>) = ? [pid 623] exit_group(0 [pid 624] +++ exited with 0 +++ [pid 623] <... exit_group resumed>) = ? [pid 622] +++ exited with 0 +++ [pid 311] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=61, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 623] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=61, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 313] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=60, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 313] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 311] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 313] <... clone resumed>, child_tidptr=0x55555662b650) = 61 ./strace-static-x86_64: Process 628 attached ./strace-static-x86_64: Process 627 attached [pid 628] set_robust_list(0x55555662b660, 24 [pid 627] set_robust_list(0x55555662b660, 24 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 311] <... clone resumed>, child_tidptr=0x55555662b650) = 62 [pid 628] <... set_robust_list resumed>) = 0 [pid 627] <... set_robust_list resumed>) = 0 [pid 628] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 627] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 628] <... prctl resumed>) = 0 [pid 627] <... prctl resumed>) = 0 [pid 628] setpgid(0, 0 [pid 627] setpgid(0, 0 [pid 315] <... clone resumed>, child_tidptr=0x55555662b650) = 62 [pid 628] <... setpgid resumed>) = 0 [pid 627] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 629 attached [pid 628] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 627] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 629] set_robust_list(0x55555662b660, 24 [pid 628] <... openat resumed>) = 3 [pid 627] <... openat resumed>) = 3 [pid 628] write(3, "1000", 4 [pid 627] write(3, "1000", 4 [pid 628] <... write resumed>) = 4 [pid 627] <... write resumed>) = 4 [pid 629] <... set_robust_list resumed>) = 0 [pid 628] close(3 [pid 627] close(3 [pid 628] <... close resumed>) = 0 executing program executing program [pid 627] <... close resumed>) = 0 [pid 628] write(1, "executing program\n", 18 [pid 627] write(1, "executing program\n", 18 [pid 628] <... write resumed>) = 18 [pid 627] <... write resumed>) = 18 [pid 628] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 627] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 629] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 628] <... bpf resumed>) = 3 [pid 627] <... bpf resumed>) = 3 [pid 628] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 627] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 629] <... prctl resumed>) = 0 [pid 628] <... bpf resumed>) = 0 [pid 627] <... bpf resumed>) = 0 [pid 628] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 627] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 629] setpgid(0, 0 [pid 628] <... bpf resumed>) = 4 [pid 627] <... bpf resumed>) = 4 [pid 629] <... setpgid resumed>) = 0 [pid 628] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 627] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 628] <... bpf resumed>) = 5 [pid 627] <... bpf resumed>) = 5 [pid 629] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 628] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 627] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 628] <... openat resumed>) = 6 [pid 627] <... openat resumed>) = 6 [pid 629] <... openat resumed>) = 3 [pid 628] ioctl(6, PPPIOCNEWUNIT [pid 627] ioctl(6, PPPIOCNEWUNIT [pid 629] write(3, "1000", 4) = 4 [pid 629] close(3) = 0 executing program [pid 629] write(1, "executing program\n", 18) = 18 [pid 629] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 628] <... ioctl resumed>, 0x20001400) = 0 [pid 626] <... close resumed>) = 0 [pid 629] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 626] close(7 [pid 629] <... bpf resumed>) = 0 [pid 629] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 626] <... close resumed>) = 0 [pid 628] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 627] <... ioctl resumed>, 0x20001400) = 0 [pid 626] close(8 [pid 628] <... bpf resumed>) = 7 [pid 627] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 626] <... close resumed>) = 0 [pid 629] <... bpf resumed>) = 4 [pid 628] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 627] <... bpf resumed>) = 7 [pid 626] close(9 [pid 629] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=4}}, 16 [pid 628] <... bpf resumed>) = 0 [pid 627] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 626] <... close resumed>) = 0 [pid 629] <... bpf resumed>) = 5 [pid 628] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 627] <... bpf resumed>) = 0 [pid 626] close(10 [pid 629] openat(AT_FDCWD, "/dev/ppp", O_RDONLY [pid 627] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 626] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 629] <... openat resumed>) = 6 [pid 628] <... bpf resumed>) = 8 [pid 626] close(11 [pid 629] ioctl(6, PPPIOCNEWUNIT [pid 628] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 627] <... bpf resumed>) = 8 [pid 626] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 628] <... bpf resumed>) = 9 [pid 627] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 626] close(12 [pid 628] close(3 [pid 627] <... bpf resumed>) = 9 [pid 626] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 628] <... close resumed>) = 0 [pid 627] close(3 [pid 626] close(13 [pid 628] close(4 [pid 627] <... close resumed>) = 0 [pid 626] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 628] <... close resumed>) = 0 [pid 627] close(4 [pid 626] close(14 [pid 628] close(5 [pid 627] <... close resumed>) = 0 [pid 626] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 628] <... close resumed>) = 0 [pid 627] close(5 [pid 626] close(15 [pid 628] close(6 [pid 627] <... close resumed>) = 0 [pid 626] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 627] close(6 [pid 626] close(16 [pid 629] <... ioctl resumed>, 0x20001400) = 0 [pid 626] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 629] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 626] close(17 [pid 629] <... bpf resumed>) = 7 [pid 626] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 629] bpf(BPF_MAP_FREEZE, {map_fd=7}, 4 [pid 626] close(18 [pid 629] <... bpf resumed>) = 0 [pid 626] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 629] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 626] close(19) = -1 EBADF (Bad file descriptor) [pid 626] close(20) = -1 EBADF (Bad file descriptor) [pid 626] close(21) = -1 EBADF (Bad file descriptor) [pid 629] <... bpf resumed>) = 8 [pid 626] close(22) = -1 EBADF (Bad file descriptor) [pid 626] close(23 [pid 629] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=8}}, 16 [pid 626] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 626] close(24) = -1 EBADF (Bad file descriptor) [pid 629] <... bpf resumed>) = 9 [pid 626] close(25 [pid 629] close(3 [pid 626] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 629] <... close resumed>) = 0 [pid 626] close(26 [pid 629] close(4 [pid 626] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 629] <... close resumed>) = 0 [pid 626] close(27 [pid 629] close(5 [pid 626] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 626] close(28) = -1 EBADF (Bad file descriptor) [pid 626] close(29) = -1 EBADF (Bad file descriptor) [pid 629] <... close resumed>) = 0 [pid 626] exit_group(0 [pid 629] close(6 [pid 626] <... exit_group resumed>) = ? [pid 626] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=61, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 314] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 630 attached , child_tidptr=0x55555662b650) = 62 [pid 630] set_robust_list(0x55555662b660, 24) = 0 [pid 630] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0