./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2920362148 <...> Warning: Permanently added '10.128.0.208' (ED25519) to the list of known hosts. execve("./syz-executor2920362148", ["./syz-executor2920362148"], 0x7fff3f2c3f00 /* 10 vars */) = 0 brk(NULL) = 0x5555571f5000 brk(0x5555571f5d40) = 0x5555571f5d40 arch_prctl(ARCH_SET_FS, 0x5555571f53c0) = 0 set_tid_address(0x5555571f5690) = 356 set_robust_list(0x5555571f56a0, 24) = 0 rseq(0x5555571f5ce0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2920362148", 4096) = 28 getrandom("\x25\x9e\xa2\x5e\x7f\x3d\x2d\x01", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555571f5d40 brk(0x555557216d40) = 0x555557216d40 brk(0x555557217000) = 0x555557217000 mprotect(0x7fdd30315000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f5690) = 357 ./strace-static-x86_64: Process 357 attached [pid 357] set_robust_list(0x5555571f56a0, 24) = 0 [pid 357] unshare(CLONE_NEWPID [pid 356] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 358 attached , child_tidptr=0x5555571f5690) = 358 [pid 356] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 358] set_robust_list(0x5555571f56a0, 24 [pid 357] <... unshare resumed>) = 0 [pid 357] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 358] <... set_robust_list resumed>) = 0 [pid 356] <... clone resumed>, child_tidptr=0x5555571f5690) = 361 [pid 357] <... clone resumed>, child_tidptr=0x5555571f5690) = 360 ./strace-static-x86_64: Process 361 attached [pid 356] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 361] set_robust_list(0x5555571f56a0, 24) = 0 [pid 361] unshare(CLONE_NEWPID) = 0 [pid 361] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 358] unshare(CLONE_NEWPID [pid 356] <... clone resumed>, child_tidptr=0x5555571f5690) = 363 [pid 356] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 358] <... unshare resumed>) = 0 [pid 361] <... clone resumed>, child_tidptr=0x5555571f5690) = 362 ./strace-static-x86_64: Process 360 attached [pid 360] set_robust_list(0x5555571f56a0, 24) = 0 [ 22.046840][ T23] audit: type=1400 audit(1699945687.180:66): avc: denied { execmem } for pid=356 comm="syz-executor292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 360] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL./strace-static-x86_64: Process 362 attached [pid 356] <... clone resumed>, child_tidptr=0x5555571f5690) = 364 [pid 358] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 356] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 360] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 360] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 360] setsid() = 1 [pid 360] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 360] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 360] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 360] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 360] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 360] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 360] unshare(CLONE_NEWNS [pid 356] <... clone resumed>, child_tidptr=0x5555571f5690) = 366 [pid 358] <... clone resumed>, child_tidptr=0x5555571f5690) = 365 [pid 360] <... unshare resumed>) = 0 ./strace-static-x86_64: Process 364 attached ./strace-static-x86_64: Process 363 attached [pid 362] set_robust_list(0x5555571f56a0, 24 [pid 360] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 360] unshare(CLONE_NEWIPC) = -1 EINVAL (Invalid argument) [pid 360] unshare(CLONE_NEWCGROUP) = 0 [pid 360] unshare(CLONE_NEWUTS) = 0 [pid 360] unshare(CLONE_SYSVSEM) = 0 [pid 360] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 360] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 360] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 360] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 360] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 360] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 360] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 360] getpid() = 1 [pid 360] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 364] set_robust_list(0x5555571f56a0, 24) = 0 [pid 364] unshare(CLONE_NEWPID) = 0 [pid 364] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 362] <... set_robust_list resumed>) = 0 [pid 363] set_robust_list(0x5555571f56a0, 24./strace-static-x86_64: Process 366 attached [pid 366] set_robust_list(0x5555571f56a0, 24) = 0 [pid 366] unshare(CLONE_NEWPID) = 0 [pid 366] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 365 attached [pid 365] set_robust_list(0x5555571f56a0, 24 [pid 366] <... clone resumed>, child_tidptr=0x5555571f5690) = 367 [pid 365] <... set_robust_list resumed>) = 0 [pid 365] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 365] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 365] setsid() = 1 [pid 365] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 365] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 365] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 365] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 365] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 365] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 365] unshare(CLONE_NEWNS) = 0 [pid 365] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 365] unshare(CLONE_NEWIPC) = -1 EINVAL (Invalid argument) [pid 365] unshare(CLONE_NEWCGROUP) = 0 [pid 365] unshare(CLONE_NEWUTS) = 0 [pid 365] unshare(CLONE_SYSVSEM) = 0 [pid 365] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 365] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 365] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 365] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 365] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 365] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 365] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 365] getpid( [pid 362] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 363] <... set_robust_list resumed>) = 0 [pid 362] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 363] unshare(CLONE_NEWPID [pid 362] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 367 attached ) = 0 [pid 363] <... unshare resumed>) = 0 [pid 367] set_robust_list(0x5555571f56a0, 24 [pid 362] setsid( [pid 363] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 367] <... set_robust_list resumed>) = 0 [pid 362] <... setsid resumed>) = 1 [pid 365] <... getpid resumed>) = 1 [ 22.078231][ T23] audit: type=1400 audit(1699945687.210:67): avc: denied { mounton } for pid=360 comm="syz-executor292" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 22.103786][ T23] audit: type=1400 audit(1699945687.240:68): avc: denied { mount } for pid=360 comm="syz-executor292" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 22.126035][ T23] audit: type=1400 audit(1699945687.240:69): avc: denied { mounton } for pid=360 comm="syz-executor292" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [pid 365] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 362] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 367] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 362] <... prlimit64 resumed>NULL) = 0 [pid 363] <... clone resumed>, child_tidptr=0x5555571f5690) = 369 [pid 362] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 367] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 367] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 362] <... prlimit64 resumed>NULL) = 0 [pid 367] <... prctl resumed>) = 0 [pid 362] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 367] setsid( [pid 362] <... prlimit64 resumed>NULL) = 0 [pid 367] <... setsid resumed>) = 1 [pid 362] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 367] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 362] <... prlimit64 resumed>NULL) = 0 [pid 367] <... prlimit64 resumed>NULL) = 0 ./strace-static-x86_64: Process 368 attached [pid 367] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 362] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 367] <... prlimit64 resumed>NULL) = 0 [pid 364] <... clone resumed>, child_tidptr=0x5555571f5690) = 368 [pid 362] <... prlimit64 resumed>NULL) = 0 [pid 368] set_robust_list(0x5555571f56a0, 24 [pid 367] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 368] <... set_robust_list resumed>) = 0 [pid 367] <... prlimit64 resumed>NULL) = 0 [pid 362] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 368] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 367] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 362] <... prlimit64 resumed>NULL) = 0 [pid 368] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 367] <... prlimit64 resumed>NULL) = 0 [pid 368] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 367] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 362] unshare(CLONE_NEWNS [pid 368] <... prctl resumed>) = 0 [pid 367] <... prlimit64 resumed>NULL) = 0 [pid 365] <... capget resumed>{effective=1<) = 0 [pid 367] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 368] setsid( [pid 367] <... prlimit64 resumed>NULL) = 0 [pid 362] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 368] <... setsid resumed>) = 1 [pid 367] unshare(CLONE_NEWNS [pid 368] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 362] <... mount resumed>) = 0 [pid 365] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 368] <... prlimit64 resumed>NULL) = 0 [pid 367] <... unshare resumed>) = 0 [pid 362] unshare(CLONE_NEWIPC [pid 368] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 367] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 362] <... unshare resumed>) = -1 EINVAL (Invalid argument) [pid 368] <... prlimit64 resumed>NULL) = 0 [pid 367] <... mount resumed>) = 0 [pid 368] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 362] unshare(CLONE_NEWCGROUP [pid 367] unshare(CLONE_NEWIPC [pid 368] <... prlimit64 resumed>NULL) = 0 [pid 367] <... unshare resumed>) = -1 EINVAL (Invalid argument) [pid 368] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 362] <... unshare resumed>) = 0 [pid 368] <... prlimit64 resumed>NULL) = 0 [pid 367] unshare(CLONE_NEWCGROUP [pid 362] unshare(CLONE_NEWUTS [pid 368] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 367] <... unshare resumed>) = 0 [pid 368] <... prlimit64 resumed>NULL) = 0 [pid 362] <... unshare resumed>) = 0 [pid 368] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 367] unshare(CLONE_NEWUTS [pid 362] unshare(CLONE_SYSVSEM [pid 368] <... prlimit64 resumed>NULL) = 0 [pid 367] <... unshare resumed>) = 0 [pid 362] <... unshare resumed>) = 0 [pid 368] unshare(CLONE_NEWNS [pid 367] unshare(CLONE_SYSVSEM [pid 362] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 365] <... capset resumed>) = 0 [pid 365] unshare(CLONE_NEWNET [pid 368] <... unshare resumed>) = 0 [pid 367] <... unshare resumed>) = 0 [pid 362] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 368] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 367] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 362] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 368] unshare(CLONE_NEWIPC [pid 367] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 368] <... unshare resumed>) = -1 EINVAL (Invalid argument) [pid 367] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 362] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 368] unshare(CLONE_NEWCGROUP) = 0 [pid 367] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 368] unshare(CLONE_NEWUTS [pid 367] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 368] <... unshare resumed>) = 0 [pid 362] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 367] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 368] unshare(CLONE_SYSVSEM [pid 367] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 362] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 368] <... unshare resumed>) = 0 [pid 367] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 368] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 367] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 362] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 368] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 368] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 367] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 368] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 367] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 362] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 368] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 367] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 362] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 368] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 367] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 368] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 367] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 362] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 368] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 367] getpid( [pid 362] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 368] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 367] <... getpid resumed>) = 1 [pid 362] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 368] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 367] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 362] getpid( [pid 368] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 367] <... capget resumed>{effective=1<) = 1 [pid 368] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 367] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 362] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 368] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 367] <... capset resumed>) = 0 [pid 362] <... capget resumed>{effective=1<) = -1 ENOENT (No such file or directory) [pid 367] unshare(CLONE_NEWNET [pid 362] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 368] getpid(./strace-static-x86_64: Process 369 attached ) = 1 [pid 362] <... capset resumed>) = 0 [pid 368] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 362] unshare(CLONE_NEWNET [pid 368] <... capget resumed>{effective=1< [pid 368] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 369] <... prlimit64 resumed>NULL) = 0 [pid 369] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 369] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 369] unshare(CLONE_NEWNS) = 0 [pid 369] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 369] unshare(CLONE_NEWIPC) = -1 EINVAL (Invalid argument) [pid 369] unshare(CLONE_NEWCGROUP) = 0 [pid 369] unshare(CLONE_NEWUTS) = 0 [pid 369] unshare(CLONE_SYSVSEM) = 0 [pid 369] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 369] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 369] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 369] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 369] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 369] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 369] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 369] getpid() = 1 [pid 369] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 360] <... unshare resumed>) = 0 [pid 362] <... unshare resumed>) = 0 [pid 360] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "0 65535", 7) = 7 [pid 360] close(3) = 0 [pid 360] mkdir("/dev/binderfs", 0777) = 0 [pid 360] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 360] symlink("/dev/binderfs", "./binderfs") = 0 [pid 360] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f5690) = 2 ./strace-static-x86_64: Process 370 attached [pid 370] set_robust_list(0x5555571f56a0, 24) = 0 [pid 370] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 370] setpgid(0, 0) = 0 [pid 370] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 370] write(3, "1000", 4) = 4 [pid 370] close(3) = 0 [pid 370] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 370] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 370] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 370] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 370] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 370] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 370] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[3]}, 88) = 3 [pid 370] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 370] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 370] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 371 attached [pid 371] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 371] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 371] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 371] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 370] <... futex resumed>) = 0 [pid 370] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 370] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 371] <... futex resumed>) = 1 [pid 371] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 371] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 370] <... futex resumed>) = 0 [pid 370] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 370] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 371] <... futex resumed>) = 1 [pid 371] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 371] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 370] <... futex resumed>) = 0 [pid 370] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 370] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 371] <... futex resumed>) = 1 [pid 371] ioctl(3, TUNSETIFF, 0x20000080 [pid 362] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 362] write(3, "0 65535", 7) = 7 [pid 362] close(3) = 0 [pid 362] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 362] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 362] symlink("/dev/binderfs", "./binderfs") = -1 EEXIST (File exists) [pid 362] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f5690) = 2 ./strace-static-x86_64: Process 372 attached [pid 372] set_robust_list(0x5555571f56a0, 24) = 0 [pid 372] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 372] setpgid(0, 0) = 0 [pid 372] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 372] write(3, "1000", 4) = 4 [pid 372] close(3) = 0 [pid 372] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 372] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 368] <... unshare resumed>) = 0 [pid 371] <... ioctl resumed>) = 0 [pid 371] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 370] <... futex resumed>) = 0 [pid 370] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 370] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 371] <... futex resumed>) = 1 [pid 371] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 371] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 370] <... futex resumed>) = 0 [pid 370] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 370] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 371] <... futex resumed>) = 1 [pid 371] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 371] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 370] <... futex resumed>) = 0 [pid 370] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 370] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 371] <... futex resumed>) = 1 [pid 371] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 371] write(4, "51", 2) = 2 [ 22.198190][ T23] audit: type=1400 audit(1699945687.330:70): avc: denied { mounton } for pid=360 comm="syz-executor292" path="/dev/binderfs" dev="devtmpfs" ino=773 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [pid 371] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 372] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 368] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 372] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 368] <... openat resumed>) = 3 [pid 372] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 368] write(3, "0 65535", 7 [pid 372] <... mmap resumed>) = 0x7fdd30231000 [pid 368] <... write resumed>) = 7 [pid 372] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE [pid 368] close(3 [pid 372] <... mprotect resumed>) = 0 [pid 368] <... close resumed>) = 0 [pid 372] rt_sigprocmask(SIG_BLOCK, ~[], [pid 368] mkdir("/dev/binderfs", 0777 [pid 372] <... rt_sigprocmask resumed>[], 8) = 0 [pid 368] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 372] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} [pid 368] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 372] <... clone3 resumed> => {parent_tid=[3]}, 88) = 3 [pid 372] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 372] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 372] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 374 attached [pid 374] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 374] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 374] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 374] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] <... futex resumed>) = 0 [pid 372] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 372] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 374] <... futex resumed>) = 1 [pid 374] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 374] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] <... futex resumed>) = 0 [pid 372] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 372] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 374] <... futex resumed>) = 1 [pid 374] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 374] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] <... futex resumed>) = 0 [pid 372] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 372] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 374] <... futex resumed>) = 1 [ 22.235204][ T23] audit: type=1400 audit(1699945687.330:71): avc: denied { mount } for pid=360 comm="syz-executor292" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 22.241513][ T371] FAULT_INJECTION: forcing a failure. [ 22.241513][ T371] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 22.259156][ T23] audit: type=1400 audit(1699945687.360:72): avc: denied { map_create } for pid=370 comm="syz-executor292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [pid 374] ioctl(3, TUNSETIFF, 0x20000080 [pid 372] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 372] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 372] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 372] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30210000 [pid 372] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 372] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 372] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} => {parent_tid=[4]}, 88) = 4 [pid 372] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 372] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 22.272141][ T371] CPU: 0 PID: 371 Comm: syz-executor292 Not tainted 5.4.254-syzkaller-00011-g2ac128c04e33 #0 [ 22.299574][ T371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 22.309474][ T371] Call Trace: [ 22.312591][ T371] dump_stack+0x1d8/0x241 [ 22.316756][ T371] ? panic+0x896/0x896 [ 22.320674][ T371] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 22.326303][ T371] ? check_preemption_disabled+0x9f/0x320 [ 22.331857][ T371] ? debug_smp_processor_id+0x20/0x20 [ 22.337079][ T371] should_fail+0x71f/0x880 [ 22.341382][ T371] ? setup_fault_attr+0x3d0/0x3d0 [ 22.346189][ T371] ? finish_task_switch+0x1bb/0x590 [ 22.351219][ T371] __alloc_pages_nodemask+0x1b4/0x840 [ 22.356423][ T371] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 22.361803][ T371] ? pcpu_chunk_refresh_hint+0x7ff/0x8f0 [ 22.367279][ T371] ? preempt_schedule_common+0xa6/0xd0 [ 22.372699][ T371] ? preempt_schedule+0xd9/0xe0 [ 22.377379][ T371] ? schedule_preempt_disabled+0x20/0x20 [ 22.382846][ T371] ? find_next_bit+0x7b/0x100 [ 22.387360][ T371] pcpu_populate_chunk+0x1bb/0xd00 [ 22.392309][ T371] ? pcpu_alloc+0x392/0x1050 [ 22.396736][ T371] ? find_next_bit+0xc3/0x100 [ 22.401261][ T371] pcpu_alloc+0x79e/0x1050 [ 22.405503][ T371] htab_map_alloc+0x89f/0x1220 [ 22.410105][ T371] __se_sys_bpf+0x3291/0xbcb0 [ 22.414616][ T371] ? check_preemption_disabled+0x9f/0x320 [ 22.420169][ T371] ? debug_smp_processor_id+0x20/0x20 [ 22.425376][ T371] ? check_preemption_disabled+0x9f/0x320 [ 22.430947][ T371] ? check_preemption_disabled+0x9f/0x320 [ 22.436493][ T371] ? debug_smp_processor_id+0x20/0x20 [ 22.441696][ T371] ? debug_smp_processor_id+0x20/0x20 [ 22.446908][ T371] ? __x64_sys_bpf+0x80/0x80 [ 22.451345][ T371] ? switch_mm_irqs_off+0x6b5/0xab0 [ 22.456368][ T371] ? _raw_spin_unlock_irq+0x4a/0x60 [ 22.461417][ T371] ? finish_task_switch+0x130/0x590 [ 22.466434][ T371] ? __schedule+0xb0d/0x1320 [ 22.470873][ T371] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 22.475807][ T371] ? _raw_spin_lock_irqsave+0x210/0x210 [ 22.481189][ T371] ? cgroup_update_frozen+0x157/0xab0 [ 22.486395][ T371] ? cgroup_update_frozen+0x157/0xab0 [ 22.491604][ T371] ? cgroup_leave_frozen+0x13c/0x290 [pid 372] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 375 attached [pid 375] set_robust_list(0x7fdd302309a0, 24) = 0 [pid 375] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 375] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 375] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] <... futex resumed>) = 0 [pid 372] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 372] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 375] <... futex resumed>) = 1 [pid 375] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 375] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] <... futex resumed>) = 0 [pid 372] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 372] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 375] <... futex resumed>) = 1 [pid 375] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 375] write(4, "51", 2) = 2 [pid 375] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 372] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 372] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 372] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 372] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 372] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 372] close(3) = 0 [pid 372] close(4) = 0 [pid 372] close(5) = -1 EBADF (Bad file descriptor) [pid 372] close(6) = -1 EBADF (Bad file descriptor) [pid 372] close(7) = -1 EBADF (Bad file descriptor) [pid 372] close(8) = -1 EBADF (Bad file descriptor) [pid 372] close(9) = -1 EBADF (Bad file descriptor) [pid 372] close(10) = -1 EBADF (Bad file descriptor) [pid 372] close(11) = -1 EBADF (Bad file descriptor) [pid 372] close(12) = -1 EBADF (Bad file descriptor) [pid 372] close(13) = -1 EBADF (Bad file descriptor) [pid 372] close(14) = -1 EBADF (Bad file descriptor) [pid 372] close(15) = -1 EBADF (Bad file descriptor) [pid 372] close(16) = -1 EBADF (Bad file descriptor) [pid 372] close(17) = -1 EBADF (Bad file descriptor) [pid 372] close(18) = -1 EBADF (Bad file descriptor) [pid 372] close(19) = -1 EBADF (Bad file descriptor) [pid 372] close(20) = -1 EBADF (Bad file descriptor) [pid 372] close(21) = -1 EBADF (Bad file descriptor) [pid 372] close(22) = -1 EBADF (Bad file descriptor) [pid 372] close(23) = -1 EBADF (Bad file descriptor) [pid 372] close(24) = -1 EBADF (Bad file descriptor) [pid 372] close(25) = -1 EBADF (Bad file descriptor) [pid 372] close(26) = -1 EBADF (Bad file descriptor) [pid 372] close(27) = -1 EBADF (Bad file descriptor) [pid 372] close(28) = -1 EBADF (Bad file descriptor) [pid 372] close(29) = -1 EBADF (Bad file descriptor) [pid 372] exit_group(0) = ? [pid 375] <... bpf resumed>) = ? [pid 375] +++ exited with 0 +++ [pid 370] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 368] <... mount resumed>) = 0 [pid 368] symlink("/dev/binderfs", "./binderfs") = -1 EEXIST (File exists) [pid 368] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f5690) = 2 ./strace-static-x86_64: Process 376 attached [pid 376] set_robust_list(0x5555571f56a0, 24) = 0 [pid 376] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 376] setpgid(0, 0) = 0 [pid 376] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 376] write(3, "1000", 4 [pid 367] <... unshare resumed>) = 0 [pid 376] <... write resumed>) = 4 [pid 376] close(3) = 0 [pid 376] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 376] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 376] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 376] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 376] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 376] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 376] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[3]}, 88) = 3 [pid 376] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 376] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 376] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 377 attached [pid 377] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 377] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 377] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 377] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 376] <... futex resumed>) = 0 [pid 376] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 376] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 377] <... futex resumed>) = 1 [pid 377] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 377] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 376] <... futex resumed>) = 0 [pid 376] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 376] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 377] <... futex resumed>) = 1 [pid 367] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 371] <... bpf resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 367] <... openat resumed>) = 3 [pid 377] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY [pid 371] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 367] write(3, "0 65535", 7) = 7 [pid 377] <... openat resumed>) = 3 [pid 371] <... futex resumed>) = 0 [pid 377] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 367] close(3 [pid 370] close(3 [pid 367] <... close resumed>) = 0 [pid 371] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 377] <... futex resumed>) = 1 [pid 376] <... futex resumed>) = 0 [pid 376] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 376] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 367] mkdir("/dev/binderfs", 0777 [pid 377] ioctl(3, TUNSETIFF, 0x20000080 [pid 367] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 367] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 367] symlink("/dev/binderfs", "./binderfs") = -1 EEXIST (File exists) [pid 367] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f5690) = 2 ./strace-static-x86_64: Process 379 attached [pid 379] set_robust_list(0x5555571f56a0, 24) = 0 [pid 379] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 379] setpgid(0, 0) = 0 [pid 379] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 379] write(3, "1000", 4) = 4 [pid 379] close(3) = 0 [pid 379] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 379] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 379] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 379] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 379] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 379] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 379] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} [pid 369] <... unshare resumed>) = 0 [pid 379] <... clone3 resumed> => {parent_tid=[3]}, 88) = 3 [pid 379] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 379] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 379] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 369] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 380 attached [pid 380] set_robust_list(0x7fdd302519a0, 24 [pid 377] <... ioctl resumed>) = 0 [pid 369] <... openat resumed>) = 3 [pid 377] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 376] <... futex resumed>) = 0 [pid 377] ioctl(-1, TUNSETIFF, 0 [pid 376] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 377] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 376] <... futex resumed>) = 0 [pid 377] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 376] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 377] <... futex resumed>) = 0 [pid 376] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 377] ioctl(-1, TUNSETIFF, 0 [pid 376] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 377] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 376] <... futex resumed>) = 0 [pid 377] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 376] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 377] <... futex resumed>) = 0 [pid 376] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 377] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 376] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 377] <... openat resumed>) = 4 [pid 376] <... futex resumed>) = 0 [pid 377] write(4, "51", 2 [pid 376] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 377] <... write resumed>) = 2 [pid 377] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 380] <... set_robust_list resumed>) = 0 [pid 369] write(3, "0 65535", 7) = 7 [pid 369] close(3) = 0 [ 22.496728][ T371] ? ptrace_stop+0x6ee/0xa30 [ 22.501153][ T371] ? _raw_spin_unlock_irq+0x4a/0x60 [ 22.506185][ T371] ? ptrace_notify+0x24c/0x350 [ 22.510794][ T371] ? do_notify_parent+0xa10/0xa10 [ 22.515656][ T371] ? check_preemption_disabled+0x153/0x320 [ 22.521302][ T371] ? syscall_trace_enter+0x650/0x940 [ 22.526411][ T371] do_syscall_64+0xca/0x1c0 [ 22.530749][ T371] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [pid 369] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 369] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 380] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 380] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 380] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 379] <... futex resumed>) = 0 [pid 379] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 379] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 380] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 380] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 379] <... futex resumed>) = 0 [pid 379] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 379] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 380] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 380] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 379] <... futex resumed>) = 0 [pid 379] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 379] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 22.568781][ T377] FAULT_INJECTION: forcing a failure. [ 22.568781][ T377] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 22.581796][ T377] CPU: 1 PID: 377 Comm: syz-executor292 Not tainted 5.4.254-syzkaller-00011-g2ac128c04e33 #0 [ 22.591744][ T377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 22.601635][ T377] Call Trace: [ 22.604769][ T377] dump_stack+0x1d8/0x241 [ 22.608930][ T377] ? panic+0x896/0x896 [ 22.612844][ T377] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 22.618480][ T377] should_fail+0x71f/0x880 [ 22.622732][ T377] ? setup_fault_attr+0x3d0/0x3d0 [ 22.627593][ T377] ? __kasan_kmalloc+0x1d9/0x210 [ 22.632365][ T377] ? do_syscall_64+0xca/0x1c0 [ 22.636879][ T377] ? should_fail+0x1a1/0x880 [ 22.641308][ T377] __alloc_pages_nodemask+0x1b4/0x840 [ 22.646515][ T377] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 22.651897][ T377] ? pcpu_chunk_refresh_hint+0x7ff/0x8f0 [ 22.657363][ T377] ? pcpu_chunk_relocate+0xdc/0x3a0 [ 22.662398][ T377] ? find_next_bit+0x7b/0x100 [ 22.666914][ T377] pcpu_populate_chunk+0x1bb/0xd00 [ 22.671860][ T377] ? find_next_bit+0xc3/0x100 [ 22.676372][ T377] pcpu_alloc+0x79e/0x1050 [ 22.680633][ T377] htab_map_alloc+0x89f/0x1220 [ 22.685234][ T377] __se_sys_bpf+0x3291/0xbcb0 [ 22.689740][ T377] ? check_preemption_disabled+0x9f/0x320 [ 22.695294][ T377] ? debug_smp_processor_id+0x20/0x20 [ 22.700502][ T377] ? check_preemption_disabled+0x9f/0x320 [ 22.706057][ T377] ? check_preemption_disabled+0x9f/0x320 [ 22.711612][ T377] ? debug_smp_processor_id+0x20/0x20 [ 22.716820][ T377] ? debug_smp_processor_id+0x20/0x20 [ 22.722036][ T377] ? __x64_sys_bpf+0x80/0x80 [ 22.726456][ T377] ? switch_mm_irqs_off+0x6b5/0xab0 [ 22.731491][ T377] ? _raw_spin_unlock_irq+0x4a/0x60 [ 22.736523][ T377] ? finish_task_switch+0x130/0x590 [ 22.741558][ T377] ? __schedule+0xb0d/0x1320 [ 22.745989][ T377] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 22.750932][ T377] ? _raw_spin_lock_irqsave+0x210/0x210 [ 22.756316][ T377] ? cgroup_update_frozen+0x157/0xab0 [ 22.761521][ T377] ? cgroup_update_frozen+0x157/0xab0 [pid 380] ioctl(3, TUNSETIFF, 0x20000080 [pid 379] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 376] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 379] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 379] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30210000 [pid 379] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 379] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 379] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} => {parent_tid=[4]}, 88) = 4 [pid 379] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 381 attached [pid 379] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 377] <... bpf resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 374] <... ioctl resumed>) = ? [pid 369] <... mount resumed>) = 0 [pid 365] <... unshare resumed>) = 0 [pid 381] set_robust_list(0x7fdd302309a0, 24 [pid 380] <... ioctl resumed>) = 0 [pid 379] <... futex resumed>) = 0 [pid 377] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 374] +++ exited with 0 +++ [pid 372] +++ exited with 0 +++ [pid 369] symlink("/dev/binderfs", "./binderfs" [pid 365] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 381] <... set_robust_list resumed>) = 0 [pid 380] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 379] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 377] <... futex resumed>) = 0 [pid 369] <... symlink resumed>) = -1 EEXIST (File exists) [pid 365] <... openat resumed>) = 3 [pid 381] rt_sigprocmask(SIG_SETMASK, [], [pid 380] <... futex resumed>) = 0 [pid 377] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 376] close(3 [pid 369] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 365] write(3, "0 65535", 7 [pid 362] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 381] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 380] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 365] <... write resumed>) = 7 [pid 362] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 383 attached ./strace-static-x86_64: Process 382 attached [pid 381] ioctl(-1, TUNSETIFF, 0 [pid 369] <... clone resumed>, child_tidptr=0x5555571f5690) = 2 [pid 365] close(3) = 0 [pid 362] <... clone resumed>, child_tidptr=0x5555571f5690) = 5 [pid 365] mkdir("/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 365] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 383] set_robust_list(0x5555571f56a0, 24 [pid 382] set_robust_list(0x5555571f56a0, 24 [pid 381] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 365] <... mount resumed>) = 0 [pid 365] symlink("/dev/binderfs", "./binderfs") = -1 EEXIST (File exists) [pid 365] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 383] <... set_robust_list resumed>) = 0 [pid 382] <... set_robust_list resumed>) = 0 [pid 381] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 384 attached [pid 365] <... clone resumed>, child_tidptr=0x5555571f5690) = 2 [pid 384] set_robust_list(0x5555571f56a0, 24 [pid 383] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 382] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 381] <... futex resumed>) = 1 [pid 379] <... futex resumed>) = 0 [pid 384] <... set_robust_list resumed>) = 0 [pid 383] <... prctl resumed>) = 0 [pid 382] <... prctl resumed>) = 0 [pid 381] futex(0x7fdd3031b3d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 379] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 383] setpgid(0, 0 [pid 384] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 383] <... setpgid resumed>) = 0 [pid 382] setpgid(0, 0 [pid 380] <... futex resumed>) = 0 [pid 379] <... futex resumed>) = 1 [pid 384] <... prctl resumed>) = 0 [pid 383] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 382] <... setpgid resumed>) = 0 [pid 380] ioctl(-1, TUNSETIFF, 0 [pid 379] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 380] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 383] <... openat resumed>) = 3 [pid 382] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 380] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 384] setpgid(0, 0 [pid 383] write(3, "1000", 4 [pid 380] <... futex resumed>) = 1 [pid 379] <... futex resumed>) = 0 [pid 384] <... setpgid resumed>) = 0 [pid 382] <... openat resumed>) = 3 [pid 384] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 383] <... write resumed>) = 4 [pid 382] write(3, "1000", 4 [pid 380] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 379] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 384] write(3, "1000", 4) = 4 [pid 383] close(3 [pid 380] <... openat resumed>) = 4 [pid 379] <... futex resumed>) = 0 [pid 384] close(3 [pid 383] <... close resumed>) = 0 [pid 382] <... write resumed>) = 4 [pid 380] write(4, "51", 2 [pid 379] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 384] <... close resumed>) = 0 [pid 383] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 382] close(3 [pid 380] <... write resumed>) = 2 [pid 384] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 383] <... futex resumed>) = 0 [pid 382] <... close resumed>) = 0 [ 22.766731][ T377] ? cgroup_leave_frozen+0x13c/0x290 [ 22.771854][ T377] ? ptrace_stop+0x6ee/0xa30 [ 22.776279][ T377] ? _raw_spin_unlock_irq+0x4a/0x60 [ 22.781313][ T377] ? ptrace_notify+0x24c/0x350 [ 22.785914][ T377] ? do_notify_parent+0xa10/0xa10 [ 22.790775][ T377] ? check_preemption_disabled+0x153/0x320 [ 22.796416][ T377] ? syscall_trace_enter+0x650/0x940 [ 22.801538][ T377] do_syscall_64+0xca/0x1c0 [ 22.805877][ T377] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [pid 380] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 384] <... futex resumed>) = 0 [pid 383] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, [pid 384] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 384] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 384] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 384] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 384] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 384] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[3]}, 88) = 3 [pid 384] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 384] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 384] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 385 attached [pid 385] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 385] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 385] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 385] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 384] <... futex resumed>) = 0 [pid 384] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 384] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 385] <... futex resumed>) = 1 [pid 385] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 385] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 384] <... futex resumed>) = 0 [pid 384] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 384] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 385] <... futex resumed>) = 1 [pid 385] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 385] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 384] <... futex resumed>) = 0 [pid 384] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 384] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 385] <... futex resumed>) = 1 [pid 385] ioctl(3, TUNSETIFF, 0x20000080 [pid 382] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 382] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 382] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 382] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 382] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 382] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 382] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[3]}, 88) = 3 [pid 382] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 382] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 382] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 383] <... rt_sigaction resumed>NULL, 8) = 0 [pid 383] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 383] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 383] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 383] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 383] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[6]}, 88) = 6 [pid 383] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 383] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 383] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 386 attached [pid 386] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 386] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 386] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 386] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 382] <... futex resumed>) = 0 [pid 382] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 382] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 386] <... futex resumed>) = 1 [pid 386] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 386] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 382] <... futex resumed>) = 0 [pid 382] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 382] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 386] <... futex resumed>) = 1 [pid 386] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 386] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 382] <... futex resumed>) = 0 [pid 382] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 382] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 386] <... futex resumed>) = 1 [pid 386] ioctl(3, TUNSETIFF, 0x20000080./strace-static-x86_64: Process 387 attached [pid 387] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 387] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 387] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 387] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 383] <... futex resumed>) = 0 [pid 387] perf_event_open(NULL, -1, 11, -1, 0 [pid 383] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 387] <... perf_event_open resumed>) = -1 EFAULT (Bad address) [pid 383] <... futex resumed>) = 0 [pid 387] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 383] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 387] <... futex resumed>) = 0 [pid 383] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 387] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY [pid 383] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 387] <... openat resumed>) = 3 [pid 383] <... futex resumed>) = 0 [pid 387] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 383] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 387] <... futex resumed>) = 0 [pid 383] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 387] ioctl(3, TUNSETIFF, 0x20000080 [pid 383] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 22.826331][ T380] FAULT_INJECTION: forcing a failure. [ 22.826331][ T380] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 22.839497][ T380] CPU: 1 PID: 380 Comm: syz-executor292 Not tainted 5.4.254-syzkaller-00011-g2ac128c04e33 #0 [ 22.849431][ T380] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 22.859324][ T380] Call Trace: [ 22.862457][ T380] dump_stack+0x1d8/0x241 [ 22.866619][ T380] ? panic+0x896/0x896 [ 22.870532][ T380] ? nf_ct_l4proto_log_invalid+0x258/0x258 [pid 383] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 384] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 384] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 384] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 384] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30210000 [pid 384] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 384] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 384] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} => {parent_tid=[4]}, 88) = 4 [pid 384] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 384] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 384] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 388 attached [pid 388] set_robust_list(0x7fdd302309a0, 24) = 0 [pid 388] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 388] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 388] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 384] <... futex resumed>) = 0 [pid 384] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 384] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 388] <... futex resumed>) = 1 [pid 388] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 382] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 383] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 382] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 383] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 382] <... futex resumed>) = 0 [pid 383] <... futex resumed>) = 0 [pid 382] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 383] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 382] <... mmap resumed>) = 0x7fdd30210000 [pid 383] <... mmap resumed>) = 0x7fdd30210000 [pid 382] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE [pid 383] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE [pid 382] <... mprotect resumed>) = 0 [pid 383] <... mprotect resumed>) = 0 [pid 382] rt_sigprocmask(SIG_BLOCK, ~[], [pid 383] rt_sigprocmask(SIG_BLOCK, ~[], [pid 382] <... rt_sigprocmask resumed>[], 8) = 0 [pid 383] <... rt_sigprocmask resumed>[], 8) = 0 [pid 382] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} [pid 388] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 383] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} [pid 388] <... futex resumed>) = 1 [pid 384] <... futex resumed>) = 0 [pid 382] <... clone3 resumed> => {parent_tid=[4]}, 88) = 4 [pid 388] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 384] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 383] <... clone3 resumed> => {parent_tid=[7]}, 88) = 7 [pid 382] rt_sigprocmask(SIG_SETMASK, [], [pid 388] <... openat resumed>) = 4 [pid 384] <... futex resumed>) = 0 [pid 383] rt_sigprocmask(SIG_SETMASK, [], [pid 382] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 388] write(4, "51", 2 [pid 384] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 383] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 382] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 388] <... write resumed>) = 2 [pid 383] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 382] <... futex resumed>) = 0 [pid 388] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 383] <... futex resumed>) = 0 [pid 382] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 383] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 389 attached [pid 389] set_robust_list(0x7fdd302309a0, 24) = 0 [pid 389] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 389] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 389] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 382] <... futex resumed>) = 0 [pid 389] ioctl(-1, TUNSETIFF, 0 [pid 382] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 389] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 382] <... futex resumed>) = 0 [pid 389] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 382] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 389] <... futex resumed>) = 0 [pid 382] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 389] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 382] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 389] <... openat resumed>) = 4 [pid 382] <... futex resumed>) = 0 [pid 389] write(4, "51", 2 [pid 382] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 389] <... write resumed>) = 2 [pid 389] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = -1 EPERM (Operation not permitted) [pid 389] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 382] <... futex resumed>) = 0 [pid 389] futex(0x7fdd3031b3d8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 390 attached [pid 390] set_robust_list(0x7fdd302309a0, 24) = 0 [pid 390] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 390] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 390] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 383] <... futex resumed>) = 0 [pid 390] ioctl(-1, TUNSETIFF, 0 [pid 383] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 390] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 383] <... futex resumed>) = 0 [pid 390] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 383] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 390] <... futex resumed>) = 0 [pid 383] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 390] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 383] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 390] <... openat resumed>) = 4 [pid 383] <... futex resumed>) = 0 [pid 390] write(4, "51", 2 [pid 383] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 390] <... write resumed>) = 2 [pid 390] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = -1 EPERM (Operation not permitted) [pid 390] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 383] <... futex resumed>) = 0 [ 22.876176][ T380] should_fail+0x71f/0x880 [ 22.880430][ T380] ? setup_fault_attr+0x3d0/0x3d0 [ 22.885290][ T380] ? __kasan_kmalloc+0x1d9/0x210 [ 22.890055][ T380] ? do_syscall_64+0xca/0x1c0 [ 22.894567][ T380] ? should_fail+0x1a1/0x880 [ 22.899003][ T380] __alloc_pages_nodemask+0x1b4/0x840 [ 22.904214][ T380] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 22.909593][ T380] ? pcpu_chunk_refresh_hint+0x7ff/0x8f0 [ 22.915064][ T380] ? pcpu_chunk_relocate+0xdc/0x3a0 [ 22.920097][ T380] ? find_next_bit+0x7b/0x100 [pid 390] futex(0x7fdd3031b3d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 384] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 22.924607][ T380] pcpu_populate_chunk+0x1bb/0xd00 [ 22.929550][ T380] ? find_next_bit+0xc3/0x100 [ 22.934063][ T380] pcpu_alloc+0x79e/0x1050 [ 22.938320][ T380] htab_map_alloc+0x89f/0x1220 [ 22.942917][ T380] __se_sys_bpf+0x3291/0xbcb0 [ 22.947430][ T380] ? check_preemption_disabled+0x9f/0x320 [ 22.952983][ T380] ? debug_smp_processor_id+0x20/0x20 [ 22.958192][ T380] ? check_preemption_disabled+0x9f/0x320 [ 22.963755][ T380] ? check_preemption_disabled+0x9f/0x320 [ 22.969309][ T380] ? debug_smp_processor_id+0x20/0x20 [ 22.974517][ T380] ? debug_smp_processor_id+0x20/0x20 [ 22.979725][ T380] ? __x64_sys_bpf+0x80/0x80 [ 22.984150][ T380] ? switch_mm_irqs_off+0x6b5/0xab0 [ 22.989181][ T380] ? _raw_spin_unlock_irq+0x4a/0x60 [ 22.994217][ T380] ? finish_task_switch+0x130/0x590 [ 22.999249][ T380] ? __schedule+0xb0d/0x1320 [ 23.003675][ T380] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 23.008622][ T380] ? _raw_spin_lock_irqsave+0x210/0x210 [ 23.014005][ T380] ? cgroup_update_frozen+0x157/0xab0 [ 23.019210][ T380] ? cgroup_update_frozen+0x157/0xab0 [pid 382] close(3) = 0 [pid 382] close(4) = 0 [pid 382] close(5) = -1 EBADF (Bad file descriptor) [pid 382] close(6) = -1 EBADF (Bad file descriptor) [pid 382] close(7) = -1 EBADF (Bad file descriptor) [pid 382] close(8) = -1 EBADF (Bad file descriptor) [pid 382] close(9) = -1 EBADF (Bad file descriptor) [pid 382] close(10) = -1 EBADF (Bad file descriptor) [pid 382] close(11) = -1 EBADF (Bad file descriptor) [pid 382] close(12) = -1 EBADF (Bad file descriptor) [pid 382] close(13) = -1 EBADF (Bad file descriptor) [pid 382] close(14 [pid 383] close(3 [pid 382] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 383] <... close resumed>) = 0 [pid 382] close(15 [pid 383] close(4 [pid 382] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 383] <... close resumed>) = 0 [pid 382] close(16 [pid 383] close(5 [pid 382] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 383] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 382] close(17 [pid 383] close(6 [pid 382] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 383] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 382] close(18 [pid 383] close(7 [pid 382] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 379] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 383] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 382] close(19 [ 23.024422][ T380] ? cgroup_leave_frozen+0x13c/0x290 [ 23.029542][ T380] ? ptrace_stop+0x6ee/0xa30 [ 23.033968][ T380] ? _raw_spin_unlock_irq+0x4a/0x60 [ 23.039010][ T380] ? ptrace_notify+0x24c/0x350 [ 23.043609][ T380] ? do_notify_parent+0xa10/0xa10 [ 23.048469][ T380] ? check_preemption_disabled+0x153/0x320 [ 23.054107][ T380] ? syscall_trace_enter+0x650/0x940 [ 23.059229][ T380] do_syscall_64+0xca/0x1c0 [ 23.063566][ T380] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [pid 383] close(8 [pid 382] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 385] <... ioctl resumed>) = 0 [pid 383] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 380] <... bpf resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 370] <... close resumed>) = 0 [pid 380] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 379] close(3 [pid 370] close(4 [pid 380] <... futex resumed>) = 0 [pid 370] <... close resumed>) = 0 [pid 380] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 370] close(5) = -1 EBADF (Bad file descriptor) [pid 370] close(6) = -1 EBADF (Bad file descriptor) [pid 370] close(7) = -1 EBADF (Bad file descriptor) [pid 370] close(8) = -1 EBADF (Bad file descriptor) [pid 370] close(9) = -1 EBADF (Bad file descriptor) [pid 370] close(10) = -1 EBADF (Bad file descriptor) [pid 370] close(11) = -1 EBADF (Bad file descriptor) [pid 370] close(12) = -1 EBADF (Bad file descriptor) [pid 370] close(13) = -1 EBADF (Bad file descriptor) [pid 370] close(14) = -1 EBADF (Bad file descriptor) [pid 370] close(15) = -1 EBADF (Bad file descriptor) [pid 370] close(16) = -1 EBADF (Bad file descriptor) [pid 370] close(17) = -1 EBADF (Bad file descriptor) [pid 370] close(18) = -1 EBADF (Bad file descriptor) [pid 370] close(19) = -1 EBADF (Bad file descriptor) [pid 370] close(20) = -1 EBADF (Bad file descriptor) [pid 370] close(21) = -1 EBADF (Bad file descriptor) [pid 370] close(22) = -1 EBADF (Bad file descriptor) [pid 370] close(23) = -1 EBADF (Bad file descriptor) [pid 370] close(24) = -1 EBADF (Bad file descriptor) [pid 370] close(25) = -1 EBADF (Bad file descriptor) [pid 370] close(26) = -1 EBADF (Bad file descriptor) [pid 370] close(27) = -1 EBADF (Bad file descriptor) [pid 370] close(28) = -1 EBADF (Bad file descriptor) [pid 370] close(29) = -1 EBADF (Bad file descriptor) [pid 370] exit_group(0 [pid 371] <... futex resumed>) = ? [pid 370] <... exit_group resumed>) = ? [pid 385] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 383] close(9 [pid 382] close(20 [pid 371] +++ exited with 0 +++ [pid 370] +++ exited with 0 +++ [pid 385] <... futex resumed>) = 0 [pid 385] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 383] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 383] close(10) = -1 EBADF (Bad file descriptor) [pid 383] close(11) = -1 EBADF (Bad file descriptor) [pid 383] close(12) = -1 EBADF (Bad file descriptor) [pid 383] close(13) = -1 EBADF (Bad file descriptor) [pid 383] close(14) = -1 EBADF (Bad file descriptor) [pid 383] close(15) = -1 EBADF (Bad file descriptor) [pid 383] close(16) = -1 EBADF (Bad file descriptor) [pid 383] close(17) = -1 EBADF (Bad file descriptor) [pid 383] close(18) = -1 EBADF (Bad file descriptor) [pid 383] close(19) = -1 EBADF (Bad file descriptor) [pid 383] close(20) = -1 EBADF (Bad file descriptor) [pid 383] close(21) = -1 EBADF (Bad file descriptor) [pid 383] close(22) = -1 EBADF (Bad file descriptor) [pid 383] close(23) = -1 EBADF (Bad file descriptor) [pid 383] close(24) = -1 EBADF (Bad file descriptor) [pid 383] close(25) = -1 EBADF (Bad file descriptor) [pid 383] close(26) = -1 EBADF (Bad file descriptor) [pid 383] close(27) = -1 EBADF (Bad file descriptor) [pid 383] close(28) = -1 EBADF (Bad file descriptor) [pid 383] close(29) = -1 EBADF (Bad file descriptor) [pid 383] exit_group(0) = ? [pid 382] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 382] close(21) = -1 EBADF (Bad file descriptor) [pid 382] close(22) = -1 EBADF (Bad file descriptor) [pid 382] close(23) = -1 EBADF (Bad file descriptor) [pid 382] close(24) = -1 EBADF (Bad file descriptor) [pid 382] close(25) = -1 EBADF (Bad file descriptor) [pid 382] close(26) = -1 EBADF (Bad file descriptor) [pid 382] close(27) = -1 EBADF (Bad file descriptor) [pid 382] close(28) = -1 EBADF (Bad file descriptor) [pid 382] close(29) = -1 EBADF (Bad file descriptor) [pid 382] exit_group(0) = ? [pid 360] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=26} --- [pid 360] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 360] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f5690) = 4 [pid 390] <... futex resumed>) = ? [pid 390] +++ exited with 0 +++ [pid 386] <... ioctl resumed>) = ? [pid 386] +++ exited with 0 +++ [pid 389] <... futex resumed>) = ? [pid 389] +++ exited with 0 +++ [pid 382] +++ exited with 0 +++ ./strace-static-x86_64: Process 391 attached [pid 391] set_robust_list(0x5555571f56a0, 24) = 0 [ 23.073250][ T388] FAULT_INJECTION: forcing a failure. [ 23.073250][ T388] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 23.088793][ T388] CPU: 0 PID: 388 Comm: syz-executor292 Not tainted 5.4.254-syzkaller-00011-g2ac128c04e33 #0 [ 23.098738][ T388] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 23.108634][ T388] Call Trace: [ 23.111766][ T388] dump_stack+0x1d8/0x241 [ 23.115929][ T388] ? panic+0x896/0x896 [ 23.119834][ T388] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 23.125478][ T388] should_fail+0x71f/0x880 [ 23.129721][ T388] ? setup_fault_attr+0x3d0/0x3d0 [ 23.134580][ T388] ? __kasan_kmalloc+0x1d9/0x210 [ 23.139363][ T388] __alloc_pages_nodemask+0x1b4/0x840 [ 23.144577][ T388] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 23.149944][ T388] ? pcpu_chunk_refresh_hint+0x7ff/0x8f0 [ 23.155413][ T388] ? pcpu_chunk_relocate+0xdc/0x3a0 [ 23.160448][ T388] ? find_next_bit+0x7b/0x100 [ 23.164967][ T388] pcpu_populate_chunk+0x1bb/0xd00 [ 23.169918][ T388] ? find_next_bit+0xc3/0x100 [ 23.174427][ T388] pcpu_alloc+0x79e/0x1050 [ 23.178684][ T388] htab_map_alloc+0x89f/0x1220 [ 23.183280][ T388] __se_sys_bpf+0x3291/0xbcb0 [ 23.187802][ T388] ? check_preemption_disabled+0x9f/0x320 [ 23.193345][ T388] ? debug_smp_processor_id+0x20/0x20 [ 23.198551][ T388] ? check_preemption_disabled+0x9f/0x320 [ 23.204111][ T388] ? check_preemption_disabled+0x9f/0x320 [ 23.209665][ T388] ? debug_smp_processor_id+0x20/0x20 [ 23.214875][ T388] ? debug_smp_processor_id+0x20/0x20 [ 23.220080][ T388] ? __x64_sys_bpf+0x80/0x80 [ 23.224506][ T388] ? switch_mm_irqs_off+0x6b5/0xab0 [ 23.229554][ T388] ? _raw_spin_unlock_irq+0x4a/0x60 [ 23.234573][ T388] ? finish_task_switch+0x130/0x590 [ 23.239609][ T388] ? __schedule+0xb0d/0x1320 [ 23.244041][ T388] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 23.248989][ T388] ? _raw_spin_lock_irqsave+0x210/0x210 [ 23.254370][ T388] ? cgroup_update_frozen+0x157/0xab0 [ 23.259578][ T388] ? cgroup_update_frozen+0x157/0xab0 [ 23.264794][ T388] ? cgroup_leave_frozen+0x13c/0x290 [ 23.269902][ T388] ? ptrace_stop+0x6ee/0xa30 [pid 391] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 391] setpgid(0, 0) = 0 [pid 391] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 391] write(3, "1000", 4) = 4 [pid 391] close(3) = 0 [pid 391] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 391] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 391] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 391] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 391] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 391] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 391] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[5]}, 88) = 5 [pid 391] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 391] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 391] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 387] <... ioctl resumed>) = ? [pid 387] +++ exited with 0 +++ [pid 383] +++ exited with 0 +++ [pid 369] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 369] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 369] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f5690) = 5 ./strace-static-x86_64: Process 393 attached [pid 393] set_robust_list(0x5555571f56a0, 24) = 0 [pid 393] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 393] setpgid(0, 0) = 0 [pid 393] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 393] write(3, "1000", 4) = 4 [pid 393] close(3) = 0 [pid 393] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 393] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 393] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 393] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 393] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 393] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 393] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[6]}, 88) = 6 [pid 393] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 393] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 393] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 394 attached [pid 394] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 394] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 394] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 394] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 393] <... futex resumed>) = 0 [pid 393] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 393] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 394] <... futex resumed>) = 1 [pid 394] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 394] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 393] <... futex resumed>) = 0 [pid 393] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 393] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 394] <... futex resumed>) = 1 [pid 394] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 394] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 393] <... futex resumed>) = 0 [pid 393] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 393] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 394] <... futex resumed>) = 1 [pid 394] ioctl(3, TUNSETIFF, 0x20000080./strace-static-x86_64: Process 392 attached [pid 392] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 392] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 392] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 392] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 391] <... futex resumed>) = 0 [pid 391] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 391] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 392] <... futex resumed>) = 1 [pid 392] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 392] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 391] <... futex resumed>) = 0 [pid 391] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 391] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 392] <... futex resumed>) = 1 [pid 392] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 392] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 391] <... futex resumed>) = 0 [pid 391] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 391] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 392] <... futex resumed>) = 1 [pid 392] ioctl(3, TUNSETIFF, 0x20000080 [pid 362] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 362] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 362] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f5690) = 8 ./strace-static-x86_64: Process 395 attached [pid 395] set_robust_list(0x5555571f56a0, 24) = 0 [pid 395] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 395] setpgid(0, 0) = 0 [pid 395] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 395] write(3, "1000", 4) = 4 [pid 395] close(3) = 0 [pid 395] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 395] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 395] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 395] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 395] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 395] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 395] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[9]}, 88) = 9 [pid 395] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 395] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 395] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 396 attached [pid 396] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 396] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 396] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 396] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 395] <... futex resumed>) = 0 [pid 395] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 395] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 384] close(3 [pid 396] <... futex resumed>) = 1 [pid 396] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 396] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 395] <... futex resumed>) = 0 [pid 395] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 395] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 396] <... futex resumed>) = 1 [pid 396] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 396] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 395] <... futex resumed>) = 0 [pid 395] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 395] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 396] <... futex resumed>) = 1 [pid 396] ioctl(3, TUNSETIFF, 0x20000080 [pid 393] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 393] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 393] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 393] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 393] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30210000 [pid 393] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 393] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 393] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} => {parent_tid=[7]}, 88) = 7 [pid 393] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 393] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 393] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 397 attached [pid 397] set_robust_list(0x7fdd302309a0, 24) = 0 [pid 397] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 397] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 397] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 391] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 391] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 391] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 391] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30210000 [pid 391] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 391] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 391] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} => {parent_tid=[6]}, 88) = 6 [pid 391] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 391] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 391] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 393] <... futex resumed>) = 0 [pid 393] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 393] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 397] <... futex resumed>) = 1 [pid 397] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 397] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 393] <... futex resumed>) = 0 [pid 393] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 393] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 397] <... futex resumed>) = 1 [pid 397] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 397] write(4, "51", 2) = 2 [pid 397] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 398 attached [pid 398] set_robust_list(0x7fdd302309a0, 24) = 0 [pid 398] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 398] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 398] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 391] <... futex resumed>) = 0 [pid 391] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 391] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 398] <... futex resumed>) = 1 [pid 398] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 398] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 391] <... futex resumed>) = 0 [pid 391] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 391] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 398] <... futex resumed>) = 1 [pid 398] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 398] write(4, "51", 2) = 2 [pid 398] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = -1 EPERM (Operation not permitted) [pid 398] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 391] <... futex resumed>) = 0 [pid 398] <... futex resumed>) = 1 [pid 398] futex(0x7fdd3031b3d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 395] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 395] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 395] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30210000 [pid 395] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 395] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 395] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} => {parent_tid=[10]}, 88) = 10 [pid 395] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 395] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 395] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 399 attached [pid 399] set_robust_list(0x7fdd302309a0, 24) = 0 [pid 399] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 399] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 399] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 395] <... futex resumed>) = 0 [pid 395] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 395] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 399] <... futex resumed>) = 1 [pid 399] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 399] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 395] <... futex resumed>) = 0 [pid 395] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 395] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 399] <... futex resumed>) = 1 [pid 399] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 399] write(4, "51", 2) = 2 [pid 399] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = -1 EPERM (Operation not permitted) [pid 399] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 395] <... futex resumed>) = 0 [pid 399] <... futex resumed>) = 1 [pid 399] futex(0x7fdd3031b3d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 393] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 393] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 393] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 391] close(3) = 0 [pid 391] close(4) = 0 [pid 391] close(5) = -1 EBADF (Bad file descriptor) [pid 391] close(6) = -1 EBADF (Bad file descriptor) [pid 391] close(7) = -1 EBADF (Bad file descriptor) [pid 391] close(8) = -1 EBADF (Bad file descriptor) [pid 391] close(9) = -1 EBADF (Bad file descriptor) [pid 391] close(10) = -1 EBADF (Bad file descriptor) [pid 391] close(11) = -1 EBADF (Bad file descriptor) [pid 391] close(12) = -1 EBADF (Bad file descriptor) [pid 391] close(13) = -1 EBADF (Bad file descriptor) [pid 391] close(14) = -1 EBADF (Bad file descriptor) [pid 391] close(15) = -1 EBADF (Bad file descriptor) [pid 391] close(16) = -1 EBADF (Bad file descriptor) [pid 391] close(17) = -1 EBADF (Bad file descriptor) [pid 391] close(18) = -1 EBADF (Bad file descriptor) [pid 391] close(19) = -1 EBADF (Bad file descriptor) [pid 391] close(20) = -1 EBADF (Bad file descriptor) [pid 391] close(21) = -1 EBADF (Bad file descriptor) [pid 391] close(22) = -1 EBADF (Bad file descriptor) [pid 391] close(23) = -1 EBADF (Bad file descriptor) [pid 391] close(24) = -1 EBADF (Bad file descriptor) [pid 391] close(25) = -1 EBADF (Bad file descriptor) [pid 391] close(26) = -1 EBADF (Bad file descriptor) [pid 391] close(27) = -1 EBADF (Bad file descriptor) [pid 391] close(28) = -1 EBADF (Bad file descriptor) [pid 391] close(29) = -1 EBADF (Bad file descriptor) [pid 391] exit_group(0 [pid 398] <... futex resumed>) = ? [pid 391] <... exit_group resumed>) = ? [pid 398] +++ exited with 0 +++ [pid 395] close(3) = 0 [pid 395] close(4) = 0 [pid 395] close(5) = -1 EBADF (Bad file descriptor) [pid 395] close(6) = -1 EBADF (Bad file descriptor) [pid 395] close(7) = -1 EBADF (Bad file descriptor) [pid 395] close(8) = -1 EBADF (Bad file descriptor) [pid 395] close(9) = -1 EBADF (Bad file descriptor) [pid 395] close(10) = -1 EBADF (Bad file descriptor) [pid 395] close(11) = -1 EBADF (Bad file descriptor) [pid 395] close(12) = -1 EBADF (Bad file descriptor) [pid 395] close(13) = -1 EBADF (Bad file descriptor) [pid 395] close(14) = -1 EBADF (Bad file descriptor) [pid 395] close(15) = -1 EBADF (Bad file descriptor) [pid 395] close(16) = -1 EBADF (Bad file descriptor) [pid 395] close(17) = -1 EBADF (Bad file descriptor) [pid 395] close(18) = -1 EBADF (Bad file descriptor) [pid 395] close(19) = -1 EBADF (Bad file descriptor) [pid 395] close(20) = -1 EBADF (Bad file descriptor) [pid 395] close(21) = -1 EBADF (Bad file descriptor) [pid 395] close(22) = -1 EBADF (Bad file descriptor) [pid 395] close(23) = -1 EBADF (Bad file descriptor) [pid 395] close(24) = -1 EBADF (Bad file descriptor) [pid 395] close(25) = -1 EBADF (Bad file descriptor) [pid 395] close(26) = -1 EBADF (Bad file descriptor) [pid 395] close(27) = -1 EBADF (Bad file descriptor) [pid 395] close(28) = -1 EBADF (Bad file descriptor) [pid 395] close(29) = -1 EBADF (Bad file descriptor) [pid 395] exit_group(0 [pid 399] <... futex resumed>) = ? [pid 395] <... exit_group resumed>) = ? [pid 399] +++ exited with 0 +++ [pid 388] <... bpf resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 388] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 23.274328][ T388] ? _raw_spin_unlock_irq+0x4a/0x60 [ 23.279367][ T388] ? ptrace_notify+0x24c/0x350 [ 23.283963][ T388] ? do_notify_parent+0xa10/0xa10 [ 23.288824][ T388] ? check_preemption_disabled+0x153/0x320 [ 23.294474][ T388] ? syscall_trace_enter+0x650/0x940 [ 23.299598][ T388] do_syscall_64+0xca/0x1c0 [ 23.303928][ T388] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 23.311908][ T397] FAULT_INJECTION: forcing a failure. [ 23.311908][ T397] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [pid 388] futex(0x7fdd3031b3d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 393] close(3) = 0 [pid 393] close(4) = 0 [pid 393] close(5) = -1 EBADF (Bad file descriptor) [pid 393] close(6) = -1 EBADF (Bad file descriptor) [pid 393] close(7) = -1 EBADF (Bad file descriptor) [pid 393] close(8) = -1 EBADF (Bad file descriptor) [pid 393] close(9) = -1 EBADF (Bad file descriptor) [pid 393] close(10) = -1 EBADF (Bad file descriptor) [pid 393] close(11) = -1 EBADF (Bad file descriptor) [pid 393] close(12) = -1 EBADF (Bad file descriptor) [pid 393] close(13) = -1 EBADF (Bad file descriptor) [pid 393] close(14) = -1 EBADF (Bad file descriptor) [pid 393] close(15) = -1 EBADF (Bad file descriptor) [pid 393] close(16) = -1 EBADF (Bad file descriptor) [pid 393] close(17) = -1 EBADF (Bad file descriptor) [pid 393] close(18) = -1 EBADF (Bad file descriptor) [pid 393] close(19) = -1 EBADF (Bad file descriptor) [pid 393] close(20) = -1 EBADF (Bad file descriptor) [pid 393] close(21) = -1 EBADF (Bad file descriptor) [pid 393] close(22) = -1 EBADF (Bad file descriptor) [pid 393] close(23) = -1 EBADF (Bad file descriptor) [pid 393] close(24) = -1 EBADF (Bad file descriptor) [pid 393] close(25) = -1 EBADF (Bad file descriptor) [pid 393] close(26) = -1 EBADF (Bad file descriptor) [pid 393] close(27) = -1 EBADF (Bad file descriptor) [pid 393] close(28) = -1 EBADF (Bad file descriptor) [pid 393] close(29) = -1 EBADF (Bad file descriptor) [pid 393] exit_group(0) = ? [ 23.325047][ T397] CPU: 1 PID: 397 Comm: syz-executor292 Not tainted 5.4.254-syzkaller-00011-g2ac128c04e33 #0 [ 23.334979][ T397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 23.344874][ T397] Call Trace: [ 23.348028][ T397] dump_stack+0x1d8/0x241 [ 23.352178][ T397] ? panic+0x896/0x896 [ 23.356078][ T397] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 23.361724][ T397] should_fail+0x71f/0x880 [ 23.365974][ T397] ? setup_fault_attr+0x3d0/0x3d0 [ 23.370828][ T397] ? __kasan_kmalloc+0x1d9/0x210 [ 23.375612][ T397] __alloc_pages_nodemask+0x1b4/0x840 [ 23.380820][ T397] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 23.386196][ T397] ? pcpu_chunk_refresh_hint+0x7ff/0x8f0 [ 23.391686][ T397] ? pcpu_chunk_relocate+0xdc/0x3a0 [ 23.396701][ T397] ? find_next_bit+0x7b/0x100 [ 23.401210][ T397] pcpu_populate_chunk+0x1bb/0xd00 [ 23.406164][ T397] ? find_next_bit+0xc3/0x100 [ 23.410670][ T397] pcpu_alloc+0x79e/0x1050 [ 23.414925][ T397] htab_map_alloc+0x89f/0x1220 [ 23.419533][ T397] __se_sys_bpf+0x3291/0xbcb0 [ 23.424040][ T397] ? check_preemption_disabled+0x9f/0x320 [ 23.429592][ T397] ? debug_smp_processor_id+0x20/0x20 [ 23.434806][ T397] ? check_preemption_disabled+0x9f/0x320 [ 23.440367][ T397] ? check_preemption_disabled+0x9f/0x320 [ 23.445911][ T397] ? debug_smp_processor_id+0x20/0x20 [ 23.451130][ T397] ? debug_smp_processor_id+0x20/0x20 [ 23.456327][ T397] ? __x64_sys_bpf+0x80/0x80 [ 23.460758][ T397] ? switch_mm_irqs_off+0x6b5/0xab0 [ 23.465796][ T397] ? _raw_spin_unlock_irq+0x4a/0x60 [ 23.470827][ T397] ? finish_task_switch+0x130/0x590 [ 23.475864][ T397] ? __schedule+0xb0d/0x1320 [ 23.480296][ T397] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 23.485230][ T397] ? _raw_spin_lock_irqsave+0x210/0x210 [ 23.490619][ T397] ? cgroup_update_frozen+0x157/0xab0 [ 23.495842][ T397] ? cgroup_update_frozen+0x157/0xab0 [ 23.501039][ T397] ? cgroup_leave_frozen+0x13c/0x290 [ 23.506149][ T397] ? ptrace_stop+0x6ee/0xa30 [ 23.510577][ T397] ? _raw_spin_unlock_irq+0x4a/0x60 [ 23.515617][ T397] ? ptrace_notify+0x24c/0x350 [ 23.520215][ T397] ? do_notify_parent+0xa10/0xa10 [pid 397] <... bpf resumed>) = ? [pid 397] +++ exited with 0 +++ [pid 376] <... close resumed>) = 0 [pid 376] close(4) = 0 [pid 376] close(5) = -1 EBADF (Bad file descriptor) [pid 376] close(6) = -1 EBADF (Bad file descriptor) [pid 376] close(7) = -1 EBADF (Bad file descriptor) [pid 376] close(8) = -1 EBADF (Bad file descriptor) [pid 376] close(9) = -1 EBADF (Bad file descriptor) [pid 376] close(10) = -1 EBADF (Bad file descriptor) [pid 376] close(11) = -1 EBADF (Bad file descriptor) [pid 376] close(12) = -1 EBADF (Bad file descriptor) [pid 376] close(13) = -1 EBADF (Bad file descriptor) [pid 376] close(14) = -1 EBADF (Bad file descriptor) [pid 376] close(15) = -1 EBADF (Bad file descriptor) [pid 376] close(16) = -1 EBADF (Bad file descriptor) [pid 376] close(17) = -1 EBADF (Bad file descriptor) [pid 376] close(18) = -1 EBADF (Bad file descriptor) [pid 376] close(19) = -1 EBADF (Bad file descriptor) [pid 376] close(20) = -1 EBADF (Bad file descriptor) [pid 376] close(21) = -1 EBADF (Bad file descriptor) [pid 376] close(22) = -1 EBADF (Bad file descriptor) [pid 376] close(23) = -1 EBADF (Bad file descriptor) [pid 376] close(24) = -1 EBADF (Bad file descriptor) [pid 376] close(25) = -1 EBADF (Bad file descriptor) [pid 376] close(26) = -1 EBADF (Bad file descriptor) [pid 376] close(27) = -1 EBADF (Bad file descriptor) [pid 376] close(28) = -1 EBADF (Bad file descriptor) [pid 376] close(29) = -1 EBADF (Bad file descriptor) [pid 376] exit_group(0) = ? [pid 377] <... futex resumed>) = 231 [pid 377] +++ exited with 0 +++ [pid 376] +++ exited with 0 +++ [pid 368] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 368] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 368] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 401 attached , child_tidptr=0x5555571f5690) = 4 [pid 401] set_robust_list(0x5555571f56a0, 24) = 0 [pid 401] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 401] setpgid(0, 0) = 0 [pid 401] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 401] write(3, "1000", 4) = 4 [pid 401] close(3) = 0 [pid 401] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 401] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 401] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 379] <... close resumed>) = 0 [pid 379] close(4) = 0 [pid 379] close(5) = -1 EBADF (Bad file descriptor) [pid 379] close(6) = -1 EBADF (Bad file descriptor) [pid 379] close(7 [pid 401] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 379] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 379] close(8 [pid 401] <... mmap resumed>) = 0x7fdd30231000 [pid 379] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 401] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE [pid 379] close(9) = -1 EBADF (Bad file descriptor) [pid 379] close(10) = -1 EBADF (Bad file descriptor) [pid 379] close(11) = -1 EBADF (Bad file descriptor) [pid 379] close(12) = -1 EBADF (Bad file descriptor) [pid 379] close(13) = -1 EBADF (Bad file descriptor) [pid 379] close(14 [pid 401] <... mprotect resumed>) = 0 [pid 379] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 379] close(15 [pid 401] rt_sigprocmask(SIG_BLOCK, ~[], [pid 379] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 379] close(16 [pid 401] <... rt_sigprocmask resumed>[], 8) = 0 [pid 379] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 379] close(17 [pid 401] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} [pid 379] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 379] close(18) = -1 EBADF (Bad file descriptor) [pid 379] close(19) = -1 EBADF (Bad file descriptor) [pid 379] close(20) = -1 EBADF (Bad file descriptor) [pid 379] close(21) = -1 EBADF (Bad file descriptor) [pid 379] close(22) = -1 EBADF (Bad file descriptor) [pid 401] <... clone3 resumed> => {parent_tid=[5]}, 88) = 5 [pid 379] close(23 [pid 401] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 379] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 401] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 379] close(24 [pid 401] <... futex resumed>) = 0 [pid 379] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 401] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 379] close(25) = -1 EBADF (Bad file descriptor) [pid 379] close(26) = -1 EBADF (Bad file descriptor) [pid 379] close(27) = -1 EBADF (Bad file descriptor) [pid 379] close(28) = -1 EBADF (Bad file descriptor) [pid 379] close(29) = -1 EBADF (Bad file descriptor) [pid 379] exit_group(0) = ? [pid 380] <... futex resumed>) = 231 [pid 381] <... futex resumed>) = ? [pid 380] +++ exited with 0 +++ ./strace-static-x86_64: Process 402 attached [pid 402] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 402] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 402] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 402] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 381] +++ exited with 0 +++ [pid 379] +++ exited with 0 +++ [pid 401] <... futex resumed>) = 0 [pid 401] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 367] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 401] <... futex resumed>) = 0 [pid 402] perf_event_open(NULL, -1, 11, -1, 0 [pid 401] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 367] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 402] <... perf_event_open resumed>) = -1 EFAULT (Bad address) [pid 402] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 402] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 401] <... futex resumed>) = 0 [pid 367] <... clone resumed>, child_tidptr=0x5555571f5690) = 5 [pid 401] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 401] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 402] <... futex resumed>) = 0 [pid 402] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 402] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 401] <... futex resumed>) = 0 [pid 401] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 401] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 402] ioctl(3, TUNSETIFF, 0x20000080./strace-static-x86_64: Process 403 attached ) = 0 [pid 402] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] set_robust_list(0x5555571f56a0, 24 [pid 402] <... futex resumed>) = 1 [pid 403] <... set_robust_list resumed>) = 0 [pid 402] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 401] <... futex resumed>) = 0 [pid 402] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 401] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 402] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 401] <... futex resumed>) = 0 [pid 403] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 402] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] <... prctl resumed>) = 0 [pid 402] <... futex resumed>) = 0 [pid 402] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 401] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 403] setpgid(0, 0 [pid 401] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 401] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 402] <... futex resumed>) = 0 [pid 403] <... setpgid resumed>) = 0 [pid 402] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 401] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 403] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 402] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 401] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 402] <... futex resumed>) = 0 [pid 401] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] <... openat resumed>) = 3 [pid 402] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 401] <... futex resumed>) = 0 [pid 401] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 403] write(3, "1000", 4 [pid 402] <... openat resumed>) = 4 [pid 403] <... write resumed>) = 4 [pid 402] write(4, "51", 2 [pid 403] close(3 [pid 402] <... write resumed>) = 2 [pid 403] <... close resumed>) = 0 [ 23.525071][ T397] ? check_preemption_disabled+0x153/0x320 [ 23.530715][ T397] ? syscall_trace_enter+0x650/0x940 [ 23.535853][ T397] do_syscall_64+0xca/0x1c0 [ 23.540177][ T397] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [pid 402] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 403] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 403] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 403] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 403] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 403] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 403] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 403] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[6]}, 88) = 6 [pid 403] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 403] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 403] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 404 attached [pid 404] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 404] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 404] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 404] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] <... futex resumed>) = 0 [pid 403] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 403] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 404] <... futex resumed>) = 1 [pid 404] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 404] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] <... futex resumed>) = 0 [pid 403] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 403] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 404] <... futex resumed>) = 1 [pid 404] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 404] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] <... futex resumed>) = 0 [pid 403] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 403] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 404] <... futex resumed>) = 1 [pid 404] ioctl(3, TUNSETIFF, 0x20000080 [pid 401] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 23.577685][ T402] FAULT_INJECTION: forcing a failure. [ 23.577685][ T402] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 23.590799][ T402] CPU: 0 PID: 402 Comm: syz-executor292 Not tainted 5.4.254-syzkaller-00011-g2ac128c04e33 #0 [ 23.600656][ T402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 23.610548][ T402] Call Trace: [ 23.613678][ T402] dump_stack+0x1d8/0x241 [ 23.617841][ T402] ? panic+0x896/0x896 [ 23.621751][ T402] ? nf_ct_l4proto_log_invalid+0x258/0x258 [pid 403] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 403] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 403] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30210000 [pid 403] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 403] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 403] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} => {parent_tid=[7]}, 88) = 7 [pid 403] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 403] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 403] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 405 attached [pid 405] set_robust_list(0x7fdd302309a0, 24) = 0 [pid 405] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 405] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 405] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] <... futex resumed>) = 0 [pid 403] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 403] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 405] <... futex resumed>) = 1 [pid 405] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 405] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 403] <... futex resumed>) = 0 [pid 403] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 403] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 405] <... futex resumed>) = 1 [pid 405] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 405] write(4, "51", 2) = 2 [ 23.627399][ T402] should_fail+0x71f/0x880 [ 23.631659][ T402] ? setup_fault_attr+0x3d0/0x3d0 [ 23.636506][ T402] ? __kasan_kmalloc+0x1d9/0x210 [ 23.641290][ T402] ? do_syscall_64+0xca/0x1c0 [ 23.645801][ T402] ? should_fail+0x1a1/0x880 [ 23.650216][ T402] __alloc_pages_nodemask+0x1b4/0x840 [ 23.655429][ T402] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 23.660803][ T402] ? pcpu_chunk_refresh_hint+0x7ff/0x8f0 [ 23.666275][ T402] ? pcpu_chunk_relocate+0xdc/0x3a0 [ 23.671314][ T402] ? find_next_bit+0x7b/0x100 [pid 405] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 403] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 403] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 23.675825][ T402] pcpu_populate_chunk+0x1bb/0xd00 [ 23.680785][ T402] ? find_next_bit+0xc3/0x100 [ 23.685284][ T402] pcpu_alloc+0x79e/0x1050 [ 23.689538][ T402] htab_map_alloc+0x89f/0x1220 [ 23.694148][ T402] __se_sys_bpf+0x3291/0xbcb0 [ 23.698657][ T402] ? check_preemption_disabled+0x9f/0x320 [ 23.704207][ T402] ? debug_smp_processor_id+0x20/0x20 [ 23.709411][ T402] ? check_preemption_disabled+0x9f/0x320 [ 23.714971][ T402] ? check_preemption_disabled+0x9f/0x320 [ 23.720526][ T402] ? debug_smp_processor_id+0x20/0x20 [ 23.725743][ T402] ? debug_smp_processor_id+0x20/0x20 [ 23.730939][ T402] ? __x64_sys_bpf+0x80/0x80 [ 23.735363][ T402] ? switch_mm_irqs_off+0x6b5/0xab0 [ 23.740405][ T402] ? _raw_spin_unlock_irq+0x4a/0x60 [ 23.745433][ T402] ? finish_task_switch+0x130/0x590 [ 23.750474][ T402] ? __schedule+0xb0d/0x1320 [ 23.754895][ T402] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 23.759846][ T402] ? _raw_spin_lock_irqsave+0x210/0x210 [ 23.765222][ T402] ? cgroup_update_frozen+0x157/0xab0 [ 23.770431][ T402] ? cgroup_update_frozen+0x157/0xab0 [pid 401] close(3 [pid 403] close(3) = 0 [pid 403] close(4) = 0 [pid 403] close(5) = -1 EBADF (Bad file descriptor) [pid 403] close(6) = -1 EBADF (Bad file descriptor) [pid 403] close(7) = -1 EBADF (Bad file descriptor) [pid 403] close(8) = -1 EBADF (Bad file descriptor) [pid 403] close(9) = -1 EBADF (Bad file descriptor) [pid 403] close(10) = -1 EBADF (Bad file descriptor) [pid 403] close(11) = -1 EBADF (Bad file descriptor) [pid 403] close(12) = -1 EBADF (Bad file descriptor) [pid 403] close(13) = -1 EBADF (Bad file descriptor) [pid 403] close(14) = -1 EBADF (Bad file descriptor) [pid 403] close(15) = -1 EBADF (Bad file descriptor) [pid 403] close(16) = -1 EBADF (Bad file descriptor) [pid 403] close(17) = -1 EBADF (Bad file descriptor) [pid 403] close(18) = -1 EBADF (Bad file descriptor) [pid 403] close(19) = -1 EBADF (Bad file descriptor) [pid 403] close(20) = -1 EBADF (Bad file descriptor) [pid 403] close(21) = -1 EBADF (Bad file descriptor) [pid 403] close(22) = -1 EBADF (Bad file descriptor) [pid 403] close(23) = -1 EBADF (Bad file descriptor) [pid 403] close(24) = -1 EBADF (Bad file descriptor) [pid 403] close(25) = -1 EBADF (Bad file descriptor) [pid 403] close(26) = -1 EBADF (Bad file descriptor) [pid 403] close(27) = -1 EBADF (Bad file descriptor) [pid 403] close(28) = -1 EBADF (Bad file descriptor) [pid 403] close(29) = -1 EBADF (Bad file descriptor) [pid 403] exit_group(0 [pid 405] <... bpf resumed>) = ? [pid 404] <... ioctl resumed>) = ? [pid 403] <... exit_group resumed>) = ? [pid 405] +++ exited with 0 +++ [pid 404] +++ exited with 0 +++ [pid 403] +++ exited with 0 +++ [pid 367] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 367] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 367] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f5690) = 8 ./strace-static-x86_64: Process 406 attached [pid 406] set_robust_list(0x5555571f56a0, 24 [pid 396] <... ioctl resumed>) = ? [pid 394] <... ioctl resumed>) = ? [pid 392] <... ioctl resumed>) = ? [pid 384] <... close resumed>) = 0 [pid 402] <... bpf resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 396] +++ exited with 0 +++ [pid 395] +++ exited with 0 +++ [pid 394] +++ exited with 0 +++ [pid 393] +++ exited with 0 +++ [pid 392] +++ exited with 0 +++ [pid 391] +++ exited with 0 +++ [pid 384] close(4) = 0 [pid 402] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 384] close(5 [pid 369] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 362] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 360] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 384] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] restart_syscall(<... resuming interrupted clone ...> [pid 362] restart_syscall(<... resuming interrupted clone ...> [pid 360] restart_syscall(<... resuming interrupted clone ...> [pid 384] close(6) = -1 EBADF (Bad file descriptor) [pid 384] close(7) = -1 EBADF (Bad file descriptor) [pid 384] close(8) = -1 EBADF (Bad file descriptor) [pid 384] close(9) = -1 EBADF (Bad file descriptor) [pid 384] close(10) = -1 EBADF (Bad file descriptor) [pid 384] close(11) = -1 EBADF (Bad file descriptor) [pid 384] close(12) = -1 EBADF (Bad file descriptor) [pid 384] close(13) = -1 EBADF (Bad file descriptor) [pid 384] close(14) = -1 EBADF (Bad file descriptor) [pid 384] close(15) = -1 EBADF (Bad file descriptor) [pid 369] <... restart_syscall resumed>) = 0 [pid 384] close(16 [pid 362] <... restart_syscall resumed>) = 0 [pid 360] <... restart_syscall resumed>) = 0 [pid 384] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 384] close(17 [pid 369] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 407 attached [pid 402] <... futex resumed>) = 0 [pid 384] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 362] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 360] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 408 attached ./strace-static-x86_64: Process 409 attached [pid 407] set_robust_list(0x5555571f56a0, 24 [pid 402] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 384] close(18 [pid 369] <... clone resumed>, child_tidptr=0x5555571f5690) = 8 [pid 384] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 362] <... clone resumed>, child_tidptr=0x5555571f5690) = 11 [pid 360] <... clone resumed>, child_tidptr=0x5555571f5690) = 7 [pid 384] close(19) = -1 EBADF (Bad file descriptor) [pid 384] close(20) = -1 EBADF (Bad file descriptor) [pid 384] close(21) = -1 EBADF (Bad file descriptor) [pid 384] close(22) = -1 EBADF (Bad file descriptor) [pid 384] close(23) = -1 EBADF (Bad file descriptor) [pid 384] close(24) = -1 EBADF (Bad file descriptor) [pid 384] close(25) = -1 EBADF (Bad file descriptor) [pid 384] close(26) = -1 EBADF (Bad file descriptor) [pid 384] close(27) = -1 EBADF (Bad file descriptor) [pid 384] close(28) = -1 EBADF (Bad file descriptor) [pid 384] close(29) = -1 EBADF (Bad file descriptor) [pid 384] exit_group(0 [pid 388] <... futex resumed>) = ? [pid 385] <... futex resumed>) = ? [pid 384] <... exit_group resumed>) = ? [pid 409] set_robust_list(0x5555571f56a0, 24 [pid 408] set_robust_list(0x5555571f56a0, 24 [pid 407] <... set_robust_list resumed>) = 0 [pid 388] +++ exited with 0 +++ [pid 385] +++ exited with 0 +++ [pid 384] +++ exited with 0 +++ [pid 406] <... set_robust_list resumed>) = 0 [pid 407] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 406] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 365] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 406] <... prctl resumed>) = 0 [pid 406] setpgid(0, 0) = 0 [pid 406] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 406] write(3, "1000", 4) = 4 [pid 407] <... prctl resumed>) = 0 [pid 406] close(3) = 0 [pid 406] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 406] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, [pid 407] setpgid(0, 0 [pid 408] <... set_robust_list resumed>) = 0 [pid 409] <... set_robust_list resumed>) = 0 [pid 406] <... rt_sigaction resumed>NULL, 8) = 0 [pid 365] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 407] <... setpgid resumed>) = 0 [pid 406] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 406] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 406] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 406] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 406] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[9]}, 88) = 9 [pid 406] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 406] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 406] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 410 attached [pid 410] set_robust_list(0x7fdd302519a0, 24 [pid 407] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 365] <... clone resumed>, child_tidptr=0x5555571f5690) = 5 [pid 410] <... set_robust_list resumed>) = 0 [pid 410] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 407] <... openat resumed>) = 3 [pid 407] write(3, "1000", 4 [pid 410] perf_event_open(NULL, 0, -1, -1, 0 [pid 407] <... write resumed>) = 4 [pid 407] close(3) = 0 [pid 410] <... perf_event_open resumed>) = -1 EFAULT (Bad address) [pid 407] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 410] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 407] <... futex resumed>) = 0 [pid 407] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 407] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 407] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 407] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE [pid 406] <... futex resumed>) = 0 [pid 406] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 407] <... mprotect resumed>) = 0 [pid 406] <... futex resumed>) = 0 [pid 406] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 408] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 407] rt_sigprocmask(SIG_BLOCK, ~[], [pid 408] <... prctl resumed>) = 0 [pid 407] <... rt_sigprocmask resumed>[], 8) = 0 [pid 407] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} [pid 408] setpgid(0, 0 [pid 410] <... futex resumed>) = 1 [pid 408] <... setpgid resumed>) = 0 [pid 407] <... clone3 resumed> => {parent_tid=[9]}, 88) = 9 [pid 410] perf_event_open(NULL, -1, 11, -1, 0 [pid 407] rt_sigprocmask(SIG_SETMASK, [], [pid 408] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 407] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 410] <... perf_event_open resumed>) = -1 EFAULT (Bad address) [pid 407] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 410] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 407] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 408] <... openat resumed>) = 3 [pid 406] <... futex resumed>) = 0 [pid 406] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 406] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 410] <... futex resumed>) = 1 [pid 410] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 410] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 408] write(3, "1000", 4) = 4 [pid 406] <... futex resumed>) = 0 [pid 406] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 408] close(3 [pid 406] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 410] <... futex resumed>) = 1 [pid 410] ioctl(3, TUNSETIFF, 0x20000080 [pid 408] <... close resumed>) = 0 [pid 408] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 408] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, [pid 409] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 408] <... rt_sigaction resumed>NULL, 8) = 0 [pid 408] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 408] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 408] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 408] rt_sigprocmask(SIG_BLOCK, ~[], [pid 409] <... prctl resumed>) = 0 [pid 408] <... rt_sigprocmask resumed>[], 8) = 0 [pid 408] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} [pid 409] setpgid(0, 0 [pid 408] <... clone3 resumed> => {parent_tid=[12]}, 88) = 12 [pid 408] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 408] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 413 attached [pid 409] <... setpgid resumed>) = 0 [pid 408] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 410] <... ioctl resumed>) = 0 [pid 413] set_robust_list(0x7fdd302519a0, 24 [pid 409] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 411 attached [pid 411] set_robust_list(0x5555571f56a0, 24) = 0 [pid 411] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 410] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 406] <... futex resumed>) = 0 [pid 406] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 406] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 410] <... futex resumed>) = 1 [pid 410] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 410] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 406] <... futex resumed>) = 0 [pid 406] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 406] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 410] <... futex resumed>) = 1 [pid 409] <... openat resumed>) = 3 [pid 409] write(3, "1000", 4 [pid 410] ioctl(-1, TUNSETIFF, 0 [pid 409] <... write resumed>) = 4 [pid 411] <... prctl resumed>) = 0 [pid 410] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 411] setpgid(0, 0 [pid 410] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 406] <... futex resumed>) = 0 [pid 406] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 406] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 410] <... futex resumed>) = 1 [pid 411] <... setpgid resumed>) = 0 [pid 410] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 411] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 410] <... openat resumed>) = 4 [pid 409] close(3 [pid 413] <... set_robust_list resumed>) = 0 [pid 409] <... close resumed>) = 0 [pid 409] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 411] <... openat resumed>) = 3 [pid 409] <... futex resumed>) = 0 [pid 409] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, [pid 410] write(4, "51", 2 [pid 409] <... rt_sigaction resumed>NULL, 8) = 0 [pid 411] write(3, "1000", 4) = 4 [pid 411] close(3./strace-static-x86_64: Process 412 attached ) = 0 [pid 410] <... write resumed>) = 2 [pid 412] set_robust_list(0x7fdd302519a0, 24 [pid 411] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 410] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 413] rt_sigprocmask(SIG_SETMASK, [], [pid 409] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 409] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 413] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 412] <... set_robust_list resumed>) = 0 [pid 409] <... mmap resumed>) = 0x7fdd30231000 [ 23.775645][ T402] ? cgroup_leave_frozen+0x13c/0x290 [ 23.780759][ T402] ? ptrace_stop+0x6ee/0xa30 [ 23.785188][ T402] ? _raw_spin_unlock_irq+0x4a/0x60 [ 23.790222][ T402] ? ptrace_notify+0x24c/0x350 [ 23.794826][ T402] ? do_notify_parent+0xa10/0xa10 [ 23.799689][ T402] ? check_preemption_disabled+0x153/0x320 [ 23.805329][ T402] ? syscall_trace_enter+0x650/0x940 [ 23.810446][ T402] do_syscall_64+0xca/0x1c0 [ 23.814792][ T402] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [pid 413] perf_event_open(NULL, 0, -1, -1, 0 [pid 412] rt_sigprocmask(SIG_SETMASK, [], [pid 411] <... futex resumed>) = 0 [pid 409] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 409] rt_sigprocmask(SIG_BLOCK, ~[], [pid 413] <... perf_event_open resumed>) = -1 EFAULT (Bad address) [pid 412] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 411] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, [pid 409] <... rt_sigprocmask resumed>[], 8) = 0 [pid 409] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[8]}, 88) = 8 [pid 409] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 409] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 409] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 412] perf_event_open(NULL, 0, -1, -1, 0 [pid 413] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 412] <... perf_event_open resumed>) = -1 EFAULT (Bad address) [pid 408] <... futex resumed>) = 0 [pid 408] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 408] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 411] <... rt_sigaction resumed>NULL, 8) = 0 [pid 413] <... futex resumed>) = 1 [pid 412] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 411] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 413] perf_event_open(NULL, -1, 11, -1, 0 [pid 407] <... futex resumed>) = 0 [pid 407] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 407] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 413] <... perf_event_open resumed>) = -1 EFAULT (Bad address) [pid 411] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 412] <... futex resumed>) = 1 [pid 412] perf_event_open(NULL, -1, 11, -1, 0 [pid 411] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 413] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 412] <... perf_event_open resumed>) = -1 EFAULT (Bad address) [pid 411] <... mmap resumed>) = 0x7fdd30231000 [pid 408] <... futex resumed>) = 0 [pid 408] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 408] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 413] <... futex resumed>) = 1 [pid 412] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 413] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY [pid 407] <... futex resumed>) = 0 [pid 407] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 407] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 411] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE [pid 412] <... futex resumed>) = 1 [pid 411] <... mprotect resumed>) = 0 [pid 411] rt_sigprocmask(SIG_BLOCK, ~[], [pid 413] <... openat resumed>) = 3 [pid 412] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 411] <... rt_sigprocmask resumed>[], 8) = 0 [pid 411] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} [pid 413] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 408] <... futex resumed>) = 0 [pid 408] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 408] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 412] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 413] <... futex resumed>) = 1 [pid 413] ioctl(3, TUNSETIFF, 0x20000080 [pid 407] <... futex resumed>) = 0 [pid 407] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 407] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 412] <... futex resumed>) = 1 [pid 412] ioctl(3, TUNSETIFF, 0x20000080 [pid 411] <... clone3 resumed> => {parent_tid=[6]}, 88) = 6 [pid 411] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 411] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 411] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 414 attached [pid 414] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 414] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 414] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 414] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 409] <... futex resumed>) = 0 [pid 409] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 409] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 414] <... futex resumed>) = 1 [pid 414] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 414] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 409] <... futex resumed>) = 0 [pid 409] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 409] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 414] <... futex resumed>) = 1 [pid 414] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 414] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 409] <... futex resumed>) = 0 [pid 409] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 409] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 414] <... futex resumed>) = 1 [pid 414] ioctl(3, TUNSETIFF, 0x20000080./strace-static-x86_64: Process 415 attached [pid 415] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 415] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 415] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 415] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 411] <... futex resumed>) = 0 [pid 411] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 411] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 415] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 415] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 411] <... futex resumed>) = 0 [pid 411] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 411] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 415] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 415] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 411] <... futex resumed>) = 0 [pid 411] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 411] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 23.845387][ T410] FAULT_INJECTION: forcing a failure. [ 23.845387][ T410] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 23.858939][ T410] CPU: 1 PID: 410 Comm: syz-executor292 Not tainted 5.4.254-syzkaller-00011-g2ac128c04e33 #0 [ 23.868878][ T410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 23.878769][ T410] Call Trace: [ 23.881901][ T410] dump_stack+0x1d8/0x241 [ 23.886062][ T410] ? panic+0x896/0x896 [ 23.889968][ T410] ? nf_ct_l4proto_log_invalid+0x258/0x258 [pid 415] ioctl(3, TUNSETIFF, 0x20000080 [pid 408] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 408] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 407] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 408] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 407] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 408] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 407] <... futex resumed>) = 0 [pid 408] <... futex resumed>) = 0 [pid 407] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 408] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 407] <... mmap resumed>) = 0x7fdd30210000 [pid 409] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 408] <... mmap resumed>) = 0x7fdd30210000 [pid 407] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE [pid 409] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 408] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE [pid 407] <... mprotect resumed>) = 0 [pid 409] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 408] <... mprotect resumed>) = 0 [pid 407] rt_sigprocmask(SIG_BLOCK, ~[], [pid 409] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 408] rt_sigprocmask(SIG_BLOCK, ~[], [pid 407] <... rt_sigprocmask resumed>[], 8) = 0 [pid 411] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 411] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 409] <... futex resumed>) = 0 [pid 408] <... rt_sigprocmask resumed>[], 8) = 0 [pid 407] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} [pid 411] <... futex resumed>) = 0 [pid 409] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 408] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} [pid 411] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 409] <... mmap resumed>) = 0x7fdd30210000 [pid 407] <... clone3 resumed> => {parent_tid=[10]}, 88) = 10 [pid 411] <... mmap resumed>) = 0x7fdd30210000 [pid 409] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE [pid 408] <... clone3 resumed> => {parent_tid=[13]}, 88) = 13 [pid 407] rt_sigprocmask(SIG_SETMASK, [], [pid 411] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE [pid 409] <... mprotect resumed>) = 0 [pid 408] rt_sigprocmask(SIG_SETMASK, [], [pid 407] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 411] <... mprotect resumed>) = 0 [pid 409] rt_sigprocmask(SIG_BLOCK, ~[], [pid 408] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 407] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 411] rt_sigprocmask(SIG_BLOCK, ~[], [pid 409] <... rt_sigprocmask resumed>[], 8) = 0 [pid 408] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 407] <... futex resumed>) = 0 [pid 411] <... rt_sigprocmask resumed>[], 8) = 0 [pid 409] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} [pid 408] <... futex resumed>) = 0 [pid 407] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 411] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} [pid 408] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 409] <... clone3 resumed> => {parent_tid=[9]}, 88) = 9 [pid 411] <... clone3 resumed> => {parent_tid=[7]}, 88) = 7 [pid 409] rt_sigprocmask(SIG_SETMASK, [], [pid 411] rt_sigprocmask(SIG_SETMASK, [], [pid 409] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 411] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 409] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 411] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 409] <... futex resumed>) = 0 [pid 411] <... futex resumed>) = 0 [pid 409] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 411] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 416 attached [pid 416] set_robust_list(0x7fdd302309a0, 24) = 0 [pid 416] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 416] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 416] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 407] <... futex resumed>) = 0 [pid 407] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 407] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 416] <... futex resumed>) = 1 [pid 416] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 416] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 407] <... futex resumed>) = 0 [pid 407] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 407] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 416] <... futex resumed>) = 1 [pid 416] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 416] write(4, "51", 2) = 2 [pid 416] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 419 attached [pid 419] set_robust_list(0x7fdd302309a0, 24) = 0 [pid 419] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 419] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 419] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 411] <... futex resumed>) = 0 [pid 411] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 419] <... futex resumed>) = 1 [pid 411] <... futex resumed>) = 0 [pid 419] ioctl(-1, TUNSETIFF, 0 [pid 411] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 419] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 419] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 411] <... futex resumed>) = 0 [pid 419] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 411] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 419] <... openat resumed>) = 4 [pid 411] <... futex resumed>) = 0 [pid 419] write(4, "51", 2 [pid 411] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 419] <... write resumed>) = 2 [pid 419] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = -1 EPERM (Operation not permitted) [pid 419] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 411] <... futex resumed>) = 0 [pid 419] futex(0x7fdd3031b3d8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 417 attached [pid 417] set_robust_list(0x7fdd302309a0, 24) = 0 [pid 417] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 417] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 417] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 408] <... futex resumed>) = 0 [pid 417] ioctl(-1, TUNSETIFF, 0 [pid 408] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 417] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 408] <... futex resumed>) = 0 [pid 417] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 408] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 417] <... futex resumed>) = 0 [pid 408] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 417] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 408] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 417] <... openat resumed>) = 4 [pid 408] <... futex resumed>) = 0 [pid 417] write(4, "51", 2 [pid 408] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 417] <... write resumed>) = 2 [pid 417] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = -1 EPERM (Operation not permitted) [pid 417] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 408] <... futex resumed>) = 0 [pid 417] futex(0x7fdd3031b3d8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 418 attached [ 23.895616][ T410] should_fail+0x71f/0x880 [ 23.899865][ T410] ? setup_fault_attr+0x3d0/0x3d0 [ 23.904733][ T410] ? __kasan_kmalloc+0x1d9/0x210 [ 23.909502][ T410] ? do_syscall_64+0xca/0x1c0 [ 23.914012][ T410] ? should_fail+0x1a1/0x880 [ 23.918445][ T410] __alloc_pages_nodemask+0x1b4/0x840 [ 23.923657][ T410] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 23.929037][ T410] ? pcpu_chunk_refresh_hint+0x7ff/0x8f0 [ 23.934504][ T410] ? pcpu_chunk_relocate+0xdc/0x3a0 [ 23.939539][ T410] ? find_next_bit+0x7b/0x100 [pid 418] set_robust_list(0x7fdd302309a0, 24) = 0 [pid 418] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 418] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 418] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 409] <... futex resumed>) = 0 [pid 418] ioctl(-1, TUNSETIFF, 0 [pid 409] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 418] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 409] <... futex resumed>) = 0 [pid 418] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 409] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 418] <... futex resumed>) = 0 [pid 409] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 418] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 409] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 418] <... openat resumed>) = 4 [pid 409] <... futex resumed>) = 0 [pid 418] write(4, "51", 2 [pid 409] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 418] <... write resumed>) = 2 [pid 418] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = -1 EPERM (Operation not permitted) [pid 418] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 409] <... futex resumed>) = 0 [pid 418] futex(0x7fdd3031b3d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 407] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 407] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 23.944053][ T410] pcpu_populate_chunk+0x1bb/0xd00 [ 23.949003][ T410] ? find_next_bit+0xc3/0x100 [ 23.953513][ T410] pcpu_alloc+0x79e/0x1050 [ 23.957825][ T410] htab_map_alloc+0x89f/0x1220 [ 23.962363][ T410] __se_sys_bpf+0x3291/0xbcb0 [ 23.966878][ T410] ? check_preemption_disabled+0x9f/0x320 [ 23.972434][ T410] ? debug_smp_processor_id+0x20/0x20 [ 23.977636][ T410] ? check_preemption_disabled+0x9f/0x320 [ 23.983191][ T410] ? check_preemption_disabled+0x9f/0x320 [ 23.988754][ T410] ? debug_smp_processor_id+0x20/0x20 [ 23.993964][ T410] ? debug_smp_processor_id+0x20/0x20 [ 23.999167][ T410] ? __x64_sys_bpf+0x80/0x80 [ 24.003588][ T410] ? switch_mm_irqs_off+0x6b5/0xab0 [ 24.008624][ T410] ? _raw_spin_unlock_irq+0x4a/0x60 [ 24.013656][ T410] ? finish_task_switch+0x130/0x590 [ 24.018701][ T410] ? __schedule+0xb0d/0x1320 [ 24.023127][ T410] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 24.028066][ T410] ? _raw_spin_lock_irqsave+0x210/0x210 [ 24.033447][ T410] ? cgroup_update_frozen+0x157/0xab0 [ 24.038660][ T410] ? cgroup_update_frozen+0x157/0xab0 [pid 411] close(3) = 0 [pid 411] close(4) = 0 [pid 411] close(5) = -1 EBADF (Bad file descriptor) [pid 411] close(6) = -1 EBADF (Bad file descriptor) [pid 411] close(7) = -1 EBADF (Bad file descriptor) [pid 411] close(8) = -1 EBADF (Bad file descriptor) [pid 411] close(9) = -1 EBADF (Bad file descriptor) [pid 411] close(10) = -1 EBADF (Bad file descriptor) [pid 411] close(11) = -1 EBADF (Bad file descriptor) [pid 411] close(12) = -1 EBADF (Bad file descriptor) [pid 411] close(13) = -1 EBADF (Bad file descriptor) [pid 411] close(14) = -1 EBADF (Bad file descriptor) [pid 411] close(15) = -1 EBADF (Bad file descriptor) [pid 411] close(16) = -1 EBADF (Bad file descriptor) [pid 411] close(17) = -1 EBADF (Bad file descriptor) [pid 411] close(18 [pid 408] close(3 [pid 411] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] <... close resumed>) = 0 [pid 411] close(19 [pid 408] close(4 [pid 411] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] <... close resumed>) = 0 [pid 411] close(20 [pid 408] close(5 [pid 411] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 411] close(21 [pid 408] close(6 [pid 411] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 411] close(22 [pid 408] close(7 [pid 411] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 411] close(23 [pid 408] close(8 [pid 411] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 411] close(24 [pid 409] close(3 [pid 408] close(9 [pid 411] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] <... close resumed>) = 0 [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 411] close(25 [pid 409] close(4 [pid 408] close(10 [pid 411] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] <... close resumed>) = 0 [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 411] close(26 [pid 409] close(5 [pid 408] close(11 [pid 411] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 411] close(27 [pid 409] close(6 [pid 408] close(12 [pid 411] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 411] close(28 [pid 409] close(7 [pid 408] close(13 [pid 411] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 411] close(29 [pid 409] close(8 [pid 408] close(14 [pid 411] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 411] exit_group(0 [pid 409] close(9 [pid 408] close(15 [pid 419] <... futex resumed>) = ? [pid 411] <... exit_group resumed>) = ? [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 419] +++ exited with 0 +++ [pid 409] close(10 [pid 408] close(16 [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] close(11 [pid 408] close(17 [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] close(12 [pid 408] close(18 [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] close(13 [pid 408] close(19 [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] close(14 [pid 408] close(20 [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] close(15 [pid 408] close(21 [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] close(16 [pid 408] close(22 [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] close(17 [pid 408] close(23 [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] close(18 [pid 408] close(24 [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] close(19 [pid 408] close(25 [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 409] close(20 [pid 408] close(26 [pid 410] <... bpf resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 409] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 406] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 410] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 410] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 408] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 408] close(27) = -1 EBADF (Bad file descriptor) [pid 408] close(28) = -1 EBADF (Bad file descriptor) [pid 406] close(3 [pid 408] close(29) = -1 EBADF (Bad file descriptor) [pid 408] exit_group(0) = ? [pid 409] close(21) = -1 EBADF (Bad file descriptor) [pid 409] close(22) = -1 EBADF (Bad file descriptor) [pid 409] close(23) = -1 EBADF (Bad file descriptor) [pid 409] close(24) = -1 EBADF (Bad file descriptor) [pid 409] close(25) = -1 EBADF (Bad file descriptor) [pid 409] close(26) = -1 EBADF (Bad file descriptor) [pid 409] close(27) = -1 EBADF (Bad file descriptor) [pid 409] close(28) = -1 EBADF (Bad file descriptor) [pid 409] close(29) = -1 EBADF (Bad file descriptor) [pid 409] exit_group(0) = ? [pid 417] <... futex resumed>) = ? [pid 417] +++ exited with 0 +++ [pid 418] <... futex resumed>) = ? [ 24.043863][ T410] ? cgroup_leave_frozen+0x13c/0x290 [ 24.048985][ T410] ? ptrace_stop+0x6ee/0xa30 [ 24.053411][ T410] ? _raw_spin_unlock_irq+0x4a/0x60 [ 24.058444][ T410] ? ptrace_notify+0x24c/0x350 [ 24.063052][ T410] ? do_notify_parent+0xa10/0xa10 [ 24.067915][ T410] ? check_preemption_disabled+0x153/0x320 [ 24.073558][ T410] ? syscall_trace_enter+0x650/0x940 [ 24.078681][ T410] do_syscall_64+0xca/0x1c0 [ 24.083019][ T410] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 24.089761][ T416] FAULT_INJECTION: forcing a failure. [pid 418] +++ exited with 0 +++ [pid 407] close(3) = 0 [pid 407] close(4) = 0 [pid 407] close(5) = -1 EBADF (Bad file descriptor) [pid 407] close(6) = -1 EBADF (Bad file descriptor) [pid 407] close(7) = -1 EBADF (Bad file descriptor) [pid 407] close(8) = -1 EBADF (Bad file descriptor) [pid 407] close(9) = -1 EBADF (Bad file descriptor) [pid 407] close(10) = -1 EBADF (Bad file descriptor) [pid 407] close(11) = -1 EBADF (Bad file descriptor) [pid 407] close(12) = -1 EBADF (Bad file descriptor) [pid 407] close(13) = -1 EBADF (Bad file descriptor) [pid 407] close(14) = -1 EBADF (Bad file descriptor) [pid 407] close(15) = -1 EBADF (Bad file descriptor) [pid 407] close(16) = -1 EBADF (Bad file descriptor) [pid 407] close(17) = -1 EBADF (Bad file descriptor) [pid 407] close(18) = -1 EBADF (Bad file descriptor) [pid 407] close(19) = -1 EBADF (Bad file descriptor) [pid 407] close(20) = -1 EBADF (Bad file descriptor) [pid 407] close(21) = -1 EBADF (Bad file descriptor) [pid 407] close(22) = -1 EBADF (Bad file descriptor) [pid 407] close(23) = -1 EBADF (Bad file descriptor) [pid 407] close(24) = -1 EBADF (Bad file descriptor) [pid 407] close(25) = -1 EBADF (Bad file descriptor) [pid 407] close(26) = -1 EBADF (Bad file descriptor) [pid 407] close(27) = -1 EBADF (Bad file descriptor) [pid 407] close(28) = -1 EBADF (Bad file descriptor) [pid 407] close(29) = -1 EBADF (Bad file descriptor) [pid 407] exit_group(0) = ? [ 24.089761][ T416] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 24.103318][ T416] CPU: 0 PID: 416 Comm: syz-executor292 Not tainted 5.4.254-syzkaller-00011-g2ac128c04e33 #0 [ 24.113262][ T416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 24.123148][ T416] Call Trace: [ 24.126284][ T416] dump_stack+0x1d8/0x241 [ 24.130447][ T416] ? panic+0x896/0x896 [ 24.134347][ T416] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 24.139998][ T416] should_fail+0x71f/0x880 [ 24.144253][ T416] ? setup_fault_attr+0x3d0/0x3d0 [ 24.149103][ T416] __alloc_pages_nodemask+0x1b4/0x840 [ 24.154317][ T416] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 24.159690][ T416] ? pcpu_chunk_refresh_hint+0x7ff/0x8f0 [ 24.165158][ T416] ? pcpu_chunk_relocate+0xdc/0x3a0 [ 24.170194][ T416] ? find_next_bit+0x7b/0x100 [ 24.174712][ T416] pcpu_populate_chunk+0x1bb/0xd00 [ 24.179654][ T416] ? find_next_bit+0xc3/0x100 [ 24.184166][ T416] pcpu_alloc+0x79e/0x1050 [ 24.188423][ T416] htab_map_alloc+0x89f/0x1220 [ 24.193037][ T416] __se_sys_bpf+0x3291/0xbcb0 [ 24.197535][ T416] ? check_preemption_disabled+0x9f/0x320 [ 24.203091][ T416] ? debug_smp_processor_id+0x20/0x20 [ 24.208303][ T416] ? check_preemption_disabled+0x9f/0x320 [ 24.213856][ T416] ? check_preemption_disabled+0x9f/0x320 [ 24.219408][ T416] ? debug_smp_processor_id+0x20/0x20 [ 24.224615][ T416] ? debug_smp_processor_id+0x20/0x20 [ 24.229830][ T416] ? __x64_sys_bpf+0x80/0x80 [ 24.234253][ T416] ? switch_mm_irqs_off+0x6b5/0xab0 [ 24.239287][ T416] ? _raw_spin_unlock_irq+0x4a/0x60 [ 24.244321][ T416] ? finish_task_switch+0x130/0x590 [ 24.249354][ T416] ? __schedule+0xb0d/0x1320 [ 24.253781][ T416] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 24.258727][ T416] ? _raw_spin_lock_irqsave+0x210/0x210 [ 24.264112][ T416] ? cgroup_update_frozen+0x157/0xab0 [ 24.269324][ T416] ? cgroup_update_frozen+0x157/0xab0 [ 24.274526][ T416] ? cgroup_leave_frozen+0x13c/0x290 [ 24.279653][ T416] ? ptrace_stop+0x6ee/0xa30 [ 24.284083][ T416] ? _raw_spin_unlock_irq+0x4a/0x60 [ 24.289106][ T416] ? ptrace_notify+0x24c/0x350 [pid 416] <... bpf resumed>) = ? [pid 416] +++ exited with 0 +++ [pid 413] <... ioctl resumed>) = ? [pid 413] +++ exited with 0 +++ [pid 408] +++ exited with 0 +++ [pid 362] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 24.293707][ T416] ? do_notify_parent+0xa10/0xa10 [ 24.298569][ T416] ? check_preemption_disabled+0x153/0x320 [ 24.304216][ T416] ? syscall_trace_enter+0x650/0x940 [ 24.309333][ T416] do_syscall_64+0xca/0x1c0 [ 24.313672][ T416] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [pid 362] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f5690) = 14 ./strace-static-x86_64: Process 421 attached [pid 421] set_robust_list(0x5555571f56a0, 24) = 0 [pid 421] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 421] setpgid(0, 0) = 0 [pid 421] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 421] write(3, "1000", 4) = 4 [pid 421] close(3) = 0 [pid 421] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 401] <... close resumed>) = 0 [pid 401] close(4) = 0 [pid 401] close(5) = -1 EBADF (Bad file descriptor) [pid 401] close(6) = -1 EBADF (Bad file descriptor) [pid 421] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, [pid 401] close(7 [pid 421] <... rt_sigaction resumed>NULL, 8) = 0 [pid 421] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 421] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 421] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 421] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 421] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[15]}, 88) = 15 [pid 421] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 421] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 421] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 401] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 401] close(8) = -1 EBADF (Bad file descriptor) [pid 401] close(9) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 422 attached [pid 422] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 401] close(10) = -1 EBADF (Bad file descriptor) [pid 422] rt_sigprocmask(SIG_SETMASK, [], [pid 401] close(11 [pid 422] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 401] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 422] perf_event_open(NULL, 0, -1, -1, 0 [pid 401] close(12 [pid 422] <... perf_event_open resumed>) = -1 EFAULT (Bad address) [pid 401] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 422] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 401] close(13 [pid 421] <... futex resumed>) = 0 [pid 401] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 401] close(14 [pid 421] <... futex resumed>) = 0 [pid 401] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 401] close(15 [pid 422] <... futex resumed>) = 1 [pid 401] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 401] close(16) = -1 EBADF (Bad file descriptor) [pid 401] close(17) = -1 EBADF (Bad file descriptor) [pid 401] close(18) = -1 EBADF (Bad file descriptor) [pid 401] close(19) = -1 EBADF (Bad file descriptor) [pid 401] close(20) = -1 EBADF (Bad file descriptor) [pid 401] close(21) = -1 EBADF (Bad file descriptor) [pid 422] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 401] close(22 [pid 422] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 401] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] <... futex resumed>) = 0 [pid 401] close(23 [pid 421] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 401] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] <... futex resumed>) = 0 [pid 401] close(24 [pid 421] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 401] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 422] <... futex resumed>) = 1 [pid 401] close(25) = -1 EBADF (Bad file descriptor) [pid 401] close(26) = -1 EBADF (Bad file descriptor) [pid 422] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY [pid 401] close(27) = -1 EBADF (Bad file descriptor) [pid 401] close(28) = -1 EBADF (Bad file descriptor) [pid 401] close(29) = -1 EBADF (Bad file descriptor) [pid 401] exit_group(0) = ? [pid 402] <... futex resumed>) = ? [pid 422] <... openat resumed>) = 3 [pid 422] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 421] <... futex resumed>) = 0 [pid 421] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 421] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 422] <... futex resumed>) = 1 [pid 422] ioctl(3, TUNSETIFF, 0x20000080 [pid 402] +++ exited with 0 +++ [pid 401] +++ exited with 0 +++ [pid 368] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 368] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 368] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 423 attached , child_tidptr=0x5555571f5690) = 6 [pid 423] set_robust_list(0x5555571f56a0, 24) = 0 [pid 423] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 423] setpgid(0, 0) = 0 [pid 423] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 423] write(3, "1000", 4 [pid 422] <... ioctl resumed>) = 0 [pid 422] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 421] <... futex resumed>) = 0 [pid 421] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 421] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 422] <... futex resumed>) = 1 [pid 422] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 422] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 421] <... futex resumed>) = 0 [pid 421] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 421] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 422] <... futex resumed>) = 1 [pid 422] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 422] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 421] <... futex resumed>) = 0 [pid 421] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 421] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 422] <... futex resumed>) = 1 [pid 422] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 422] write(4, "51", 2) = 2 [pid 422] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 423] <... write resumed>) = 4 [pid 423] close(3) = 0 [pid 423] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 423] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 423] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 423] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 423] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 423] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 423] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[7]}, 88) = 7 [pid 423] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 423] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 423] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 424 attached [pid 424] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 424] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 424] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 424] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 423] <... futex resumed>) = 0 [pid 423] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 423] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 424] <... futex resumed>) = 1 [pid 424] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 424] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 423] <... futex resumed>) = 0 [pid 423] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 423] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 424] <... futex resumed>) = 1 [pid 424] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 424] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 423] <... futex resumed>) = 0 [pid 423] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 423] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 424] <... futex resumed>) = 1 [ 24.377039][ T422] FAULT_INJECTION: forcing a failure. [ 24.377039][ T422] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 24.390096][ T422] CPU: 1 PID: 422 Comm: syz-executor292 Not tainted 5.4.254-syzkaller-00011-g2ac128c04e33 #0 [ 24.400007][ T422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 24.409897][ T422] Call Trace: [ 24.413033][ T422] dump_stack+0x1d8/0x241 [ 24.417193][ T422] ? panic+0x896/0x896 [ 24.421102][ T422] ? check_preemption_disabled+0x9f/0x320 [pid 424] ioctl(3, TUNSETIFF, 0x20000080 [pid 423] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 423] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 423] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30210000 [pid 423] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 423] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 423] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} => {parent_tid=[8]}, 88) = 8 [pid 423] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 423] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 423] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 425 attached [pid 425] set_robust_list(0x7fdd302309a0, 24) = 0 [pid 425] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 425] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 425] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 423] <... futex resumed>) = 0 [pid 423] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 423] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 425] <... futex resumed>) = 1 [pid 425] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 425] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 423] <... futex resumed>) = 0 [pid 423] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 423] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 425] <... futex resumed>) = 1 [pid 425] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 425] write(4, "51", 2) = 2 [ 24.426654][ T422] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 24.432300][ T422] ? check_preemption_disabled+0x9f/0x320 [ 24.437854][ T422] ? debug_smp_processor_id+0x20/0x20 [ 24.443057][ T422] should_fail+0x71f/0x880 [ 24.447310][ T422] ? setup_fault_attr+0x3d0/0x3d0 [ 24.452184][ T422] __alloc_pages_nodemask+0x1b4/0x840 [ 24.457394][ T422] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 24.462765][ T422] ? pcpu_chunk_refresh_hint+0x7ff/0x8f0 [ 24.468232][ T422] ? pcpu_chunk_relocate+0xdc/0x3a0 [pid 425] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 423] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 24.473276][ T422] ? find_next_bit+0x7b/0x100 [ 24.477774][ T422] pcpu_populate_chunk+0x1bb/0xd00 [ 24.482736][ T422] ? find_next_bit+0xc3/0x100 [ 24.487239][ T422] pcpu_alloc+0x79e/0x1050 [ 24.491533][ T422] htab_map_alloc+0x89f/0x1220 [ 24.496099][ T422] __se_sys_bpf+0x3291/0xbcb0 [ 24.500611][ T422] ? check_preemption_disabled+0x9f/0x320 [ 24.506162][ T422] ? debug_smp_processor_id+0x20/0x20 [ 24.511364][ T422] ? check_preemption_disabled+0x9f/0x320 [ 24.516923][ T422] ? check_preemption_disabled+0x9f/0x320 [ 24.522482][ T422] ? debug_smp_processor_id+0x20/0x20 [ 24.527684][ T422] ? debug_smp_processor_id+0x20/0x20 [ 24.532891][ T422] ? __x64_sys_bpf+0x80/0x80 [ 24.537317][ T422] ? switch_mm_irqs_off+0x6b5/0xab0 [ 24.542358][ T422] ? _raw_spin_unlock_irq+0x4a/0x60 [ 24.547400][ T422] ? finish_task_switch+0x130/0x590 [ 24.552429][ T422] ? __schedule+0xb0d/0x1320 [ 24.556858][ T422] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 24.561794][ T422] ? _raw_spin_lock_irqsave+0x210/0x210 [ 24.567178][ T422] ? cgroup_update_frozen+0x157/0xab0 [ 24.572388][ T422] ? cgroup_update_frozen+0x157/0xab0 [pid 422] <... bpf resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 421] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 422] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 24.577592][ T422] ? cgroup_leave_frozen+0x13c/0x290 [ 24.582721][ T422] ? ptrace_stop+0x6ee/0xa30 [ 24.587149][ T422] ? _raw_spin_unlock_irq+0x4a/0x60 [ 24.592174][ T422] ? ptrace_notify+0x24c/0x350 [ 24.596776][ T422] ? do_notify_parent+0xa10/0xa10 [ 24.601642][ T422] ? check_preemption_disabled+0x153/0x320 [ 24.607285][ T422] ? syscall_trace_enter+0x650/0x940 [ 24.612400][ T422] do_syscall_64+0xca/0x1c0 [ 24.616740][ T422] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [pid 422] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 421] close(3 [pid 423] close(3) = 0 [pid 423] close(4) = 0 [pid 423] close(5) = -1 EBADF (Bad file descriptor) [pid 423] close(6) = -1 EBADF (Bad file descriptor) [pid 423] close(7) = -1 EBADF (Bad file descriptor) [pid 423] close(8) = -1 EBADF (Bad file descriptor) [pid 423] close(9) = -1 EBADF (Bad file descriptor) [pid 423] close(10) = -1 EBADF (Bad file descriptor) [pid 423] close(11) = -1 EBADF (Bad file descriptor) [pid 423] close(12) = -1 EBADF (Bad file descriptor) [pid 423] close(13) = -1 EBADF (Bad file descriptor) [pid 423] close(14) = -1 EBADF (Bad file descriptor) [pid 423] close(15) = -1 EBADF (Bad file descriptor) [pid 423] close(16) = -1 EBADF (Bad file descriptor) [pid 423] close(17) = -1 EBADF (Bad file descriptor) [pid 423] close(18) = -1 EBADF (Bad file descriptor) [pid 423] close(19) = -1 EBADF (Bad file descriptor) [pid 423] close(20) = -1 EBADF (Bad file descriptor) [pid 423] close(21) = -1 EBADF (Bad file descriptor) [pid 423] close(22) = -1 EBADF (Bad file descriptor) [pid 423] close(23) = -1 EBADF (Bad file descriptor) [pid 423] close(24) = -1 EBADF (Bad file descriptor) [pid 423] close(25) = -1 EBADF (Bad file descriptor) [pid 423] close(26) = -1 EBADF (Bad file descriptor) [pid 423] close(27) = -1 EBADF (Bad file descriptor) [pid 423] close(28) = -1 EBADF (Bad file descriptor) [pid 423] close(29) = -1 EBADF (Bad file descriptor) [pid 423] exit_group(0) = ? [ 24.624463][ T425] FAULT_INJECTION: forcing a failure. [ 24.624463][ T425] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 24.637676][ T425] CPU: 1 PID: 425 Comm: syz-executor292 Not tainted 5.4.254-syzkaller-00011-g2ac128c04e33 #0 [ 24.647616][ T425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 24.657505][ T425] Call Trace: [ 24.660633][ T425] dump_stack+0x1d8/0x241 [ 24.664801][ T425] ? panic+0x896/0x896 [ 24.668703][ T425] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 24.674344][ T425] should_fail+0x71f/0x880 [ 24.678597][ T425] ? setup_fault_attr+0x3d0/0x3d0 [ 24.683466][ T425] __alloc_pages_nodemask+0x1b4/0x840 [ 24.688672][ T425] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 24.694053][ T425] ? pcpu_chunk_refresh_hint+0x7ff/0x8f0 [ 24.699522][ T425] ? pcpu_chunk_relocate+0xdc/0x3a0 [ 24.704550][ T425] ? find_next_bit+0x7b/0x100 [ 24.709071][ T425] pcpu_populate_chunk+0x1bb/0xd00 [ 24.714011][ T425] ? find_next_bit+0xc3/0x100 [ 24.718528][ T425] pcpu_alloc+0x79e/0x1050 [ 24.722788][ T425] htab_map_alloc+0x89f/0x1220 [ 24.727380][ T425] __se_sys_bpf+0x3291/0xbcb0 [ 24.731894][ T425] ? check_preemption_disabled+0x9f/0x320 [ 24.737446][ T425] ? debug_smp_processor_id+0x20/0x20 [ 24.742653][ T425] ? check_preemption_disabled+0x9f/0x320 [ 24.748209][ T425] ? check_preemption_disabled+0x9f/0x320 [ 24.753764][ T425] ? debug_smp_processor_id+0x20/0x20 [ 24.758970][ T425] ? debug_smp_processor_id+0x20/0x20 [ 24.764181][ T425] ? __x64_sys_bpf+0x80/0x80 [ 24.768607][ T425] ? switch_mm_irqs_off+0x6b5/0xab0 [ 24.773641][ T425] ? _raw_spin_unlock_irq+0x4a/0x60 [ 24.778679][ T425] ? finish_task_switch+0x130/0x590 [ 24.783710][ T425] ? __schedule+0xb0d/0x1320 [ 24.788143][ T425] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 24.793084][ T425] ? _raw_spin_lock_irqsave+0x210/0x210 [ 24.798466][ T425] ? cgroup_update_frozen+0x157/0xab0 [ 24.803688][ T425] ? cgroup_update_frozen+0x157/0xab0 [ 24.808889][ T425] ? cgroup_leave_frozen+0x13c/0x290 [ 24.814010][ T425] ? ptrace_stop+0x6ee/0xa30 [ 24.818436][ T425] ? _raw_spin_unlock_irq+0x4a/0x60 [ 24.823464][ T425] ? ptrace_notify+0x24c/0x350 [pid 425] <... bpf resumed>) = ? [pid 425] +++ exited with 0 +++ [ 24.828070][ T425] ? do_notify_parent+0xa10/0xa10 [ 24.832927][ T425] ? check_preemption_disabled+0x153/0x320 [ 24.838573][ T425] ? syscall_trace_enter+0x650/0x940 [ 24.843689][ T425] do_syscall_64+0xca/0x1c0 [ 24.848030][ T425] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 24.895724][ T415] ================================================================== [ 24.903596][ T415] BUG: KASAN: use-after-free in detach_if_pending+0x160/0x360 [ 24.910880][ T415] Write of size 8 at addr ffff8881da8231c0 by task syz-executor292/415 [ 24.918948][ T415] [ 24.921122][ T415] CPU: 0 PID: 415 Comm: syz-executor292 Not tainted 5.4.254-syzkaller-00011-g2ac128c04e33 #0 [ 24.931117][ T415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 24.940994][ T415] Call Trace: [ 24.944128][ T415] dump_stack+0x1d8/0x241 [ 24.948290][ T415] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 24.953930][ T415] ? printk+0xd1/0x111 [ 24.957838][ T415] ? detach_if_pending+0x160/0x360 [ 24.962787][ T415] ? wake_up_klogd+0xb2/0xf0 [ 24.967211][ T415] ? detach_if_pending+0x160/0x360 [ 24.972169][ T415] print_address_description+0x8c/0x600 [ 24.977541][ T415] ? panic+0x896/0x896 [ 24.981455][ T415] ? detach_if_pending+0x160/0x360 [ 24.986394][ T415] __kasan_report+0xf3/0x120 [ 24.990822][ T415] ? detach_if_pending+0x160/0x360 [ 24.995770][ T415] kasan_report+0x30/0x60 [ 24.999937][ T415] detach_if_pending+0x160/0x360 [ 25.004722][ T415] del_timer_sync+0x13c/0x230 [ 25.009225][ T415] ? find_next_bit+0x7b/0x100 [ 25.013743][ T415] ? try_to_del_timer_sync+0x150/0x150 [ 25.019031][ T415] ? pcpu_chunk_relocate+0xdc/0x3a0 [ 25.024064][ T415] tun_flow_uninit+0x2c/0x280 [ 25.028579][ T415] ? free_percpu+0x359/0x910 [ 25.033017][ T415] tun_free_netdev+0x77/0x190 [ 25.037518][ T415] ? tun_xdp+0x3f0/0x3f0 [ 25.041598][ T415] netdev_run_todo+0xb7f/0xdf0 [ 25.046199][ T415] ? netdev_refcnt_read+0x1c0/0x1c0 [ 25.051230][ T415] ? kfree+0x123/0x370 [ 25.055137][ T415] ? tun_chr_close+0x8f/0x130 [ 25.059652][ T415] tun_chr_close+0xc1/0x130 [ 25.063991][ T415] ? tun_chr_open+0x500/0x500 [ 25.068505][ T415] __fput+0x262/0x680 [ 25.072323][ T415] task_work_run+0x140/0x170 [ 25.076752][ T415] ptrace_notify+0x29e/0x350 [ 25.081178][ T415] ? do_notify_parent+0xa10/0xa10 [ 25.086047][ T415] ? fget_many+0x20/0x20 [ 25.090120][ T415] ? task_work_add+0xe8/0x120 [ 25.094642][ T415] syscall_slow_exit_work+0x167/0x400 [ 25.099846][ T415] ? __x64_sys_ioctl+0xfd/0x110 [ 25.104531][ T415] do_syscall_64+0x19d/0x1c0 [ 25.108960][ T415] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 25.114687][ T415] [ 25.116851][ T415] The buggy address belongs to the page: [ 25.122327][ T415] page:ffffea00076a08c0 refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 [ 25.131267][ T415] flags: 0x8000000000000000() [ 25.135782][ T415] raw: 8000000000000000 0000000000000000 ffffea00076a08c8 0000000000000000 [ 25.144196][ T415] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 25.152615][ T415] page dumped because: kasan: bad access detected [ 25.158863][ T415] page_owner tracks the page as freed [ 25.164074][ T415] page last allocated via order 2, migratetype Unmovable, gfp_mask 0x46dc0(GFP_KERNEL|__GFP_NOWARN|__GFP_RETRY_MAYFAIL|__GFP_COMP|__GFP_ZERO) [ 25.178313][ T415] prep_new_page+0x18f/0x370 [ 25.182735][ T415] get_page_from_freelist+0x2d13/0x2d90 [ 25.188115][ T415] __alloc_pages_nodemask+0x393/0x840 [ 25.193336][ T415] kmalloc_order_trace+0x2a/0x100 [ 25.198186][ T415] kvmalloc_node+0x7e/0xf0 [ 25.202438][ T415] alloc_netdev_mqs+0x85/0xc70 [ 25.207037][ T415] tun_set_iff+0x51f/0xdc0 [ 25.211293][ T415] __tun_chr_ioctl+0x860/0x1d50 [ 25.215981][ T415] do_vfs_ioctl+0x742/0x1720 [ 25.220406][ T415] __x64_sys_ioctl+0xd4/0x110 [ 25.224921][ T415] do_syscall_64+0xca/0x1c0 [ 25.229260][ T415] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 25.234984][ T415] page last free stack trace: [ 25.239501][ T415] __free_pages_ok+0x847/0x950 [ 25.244100][ T415] __free_pages+0x91/0x140 [ 25.248354][ T415] device_release+0x6b/0x190 [ 25.252784][ T415] kobject_put+0x1e6/0x2f0 [ 25.257033][ T415] tun_set_iff+0x870/0xdc0 [ 25.261285][ T415] __tun_chr_ioctl+0x860/0x1d50 [ 25.265975][ T415] do_vfs_ioctl+0x742/0x1720 [ 25.270402][ T415] __x64_sys_ioctl+0xd4/0x110 [ 25.274912][ T415] do_syscall_64+0xca/0x1c0 [ 25.279253][ T415] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 25.284978][ T415] [ 25.287149][ T415] Memory state around the buggy address: [ 25.292621][ T415] ffff8881da823080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 25.300609][ T415] ffff8881da823100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 25.308503][ T415] >ffff8881da823180: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 25.316400][ T415] ^ [ 25.322393][ T415] ffff8881da823200: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 25.330290][ T415] ffff8881da823280: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 25.338186][ T415] ================================================================== [pid 424] <... ioctl resumed>) = ? [pid 414] <... ioctl resumed>) = ? [pid 412] <... ioctl resumed>) = ? [pid 406] <... close resumed>) = 0 [pid 424] +++ exited with 0 +++ [pid 423] +++ exited with 0 +++ [pid 414] +++ exited with 0 +++ [pid 409] +++ exited with 0 +++ [pid 406] close(4) = 0 [pid 406] close(5) = -1 EBADF (Bad file descriptor) [pid 406] close(6) = -1 EBADF (Bad file descriptor) [pid 406] close(7) = -1 EBADF (Bad file descriptor) [pid 406] close(8) = -1 EBADF (Bad file descriptor) [pid 406] close(9 [pid 412] +++ exited with 0 +++ [pid 407] +++ exited with 0 +++ [pid 406] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 406] close(10 [pid 368] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 360] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 406] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 406] close(11) = -1 EBADF (Bad file descriptor) [pid 406] close(12) = -1 EBADF (Bad file descriptor) [pid 406] close(13) = -1 EBADF (Bad file descriptor) [pid 406] close(14) = -1 EBADF (Bad file descriptor) [pid 406] close(15) = -1 EBADF (Bad file descriptor) [pid 406] close(16) = -1 EBADF (Bad file descriptor) [pid 406] close(17) = -1 EBADF (Bad file descriptor) [pid 406] close(18) = -1 EBADF (Bad file descriptor) [pid 406] close(19) = -1 EBADF (Bad file descriptor) [pid 406] close(20) = -1 EBADF (Bad file descriptor) [pid 406] close(21) = -1 EBADF (Bad file descriptor) [pid 406] close(22) = -1 EBADF (Bad file descriptor) [pid 406] close(23) = -1 EBADF (Bad file descriptor) [pid 406] close(24) = -1 EBADF (Bad file descriptor) [pid 406] close(25) = -1 EBADF (Bad file descriptor) [pid 406] close(26) = -1 EBADF (Bad file descriptor) [pid 406] close(27) = -1 EBADF (Bad file descriptor) [pid 406] close(28) = -1 EBADF (Bad file descriptor) [pid 406] close(29) = -1 EBADF (Bad file descriptor) [pid 406] exit_group(0 [pid 410] <... futex resumed>) = ? [pid 406] <... exit_group resumed>) = ? [pid 369] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 415] <... ioctl resumed>) = ? [pid 415] +++ exited with 0 +++ [pid 411] +++ exited with 0 +++ [pid 410] +++ exited with 0 +++ [pid 406] +++ exited with 0 +++ [pid 369] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 367] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 365] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 367] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 365] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 427 attached [pid 427] set_robust_list(0x5555571f56a0, 24) = 0 [pid 427] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 427] setpgid(0, 0 [pid 368] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 369] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 367] <... clone resumed>, child_tidptr=0x5555571f5690) = 10 [pid 427] <... setpgid resumed>) = 0 [pid 427] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 427] write(3, "1000", 4) = 4 [pid 427] close(3) = 0 [pid 427] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 427] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 427] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 365] <... clone resumed>, child_tidptr=0x5555571f5690) = 8 [pid 368] <... clone resumed>, child_tidptr=0x5555571f5690) = 9 [pid 369] <... clone resumed>, child_tidptr=0x5555571f5690) = 11 [pid 360] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 427] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 427] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 427] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 427] rt_sigprocmask(SIG_BLOCK, ~[], [pid 360] <... clone resumed>, child_tidptr=0x5555571f5690) = 10 [pid 427] <... rt_sigprocmask resumed>[], 8) = 0 [pid 427] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[11]}, 88) = 11 ./strace-static-x86_64: Process 432 attached ./strace-static-x86_64: Process 431 attached ./strace-static-x86_64: Process 430 attached ./strace-static-x86_64: Process 429 attached ./strace-static-x86_64: Process 428 attached [pid 427] rt_sigprocmask(SIG_SETMASK, [], [pid 429] set_robust_list(0x5555571f56a0, 24 [pid 427] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 427] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 427] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 428] set_robust_list(0x5555571f56a0, 24 [pid 432] set_robust_list(0x7fdd302519a0, 24 [pid 431] set_robust_list(0x5555571f56a0, 24 [pid 430] set_robust_list(0x5555571f56a0, 24 [pid 429] <... set_robust_list resumed>) = 0 [pid 428] <... set_robust_list resumed>) = 0 [pid 429] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 432] <... set_robust_list resumed>) = 0 [pid 431] <... set_robust_list resumed>) = 0 [pid 430] <... set_robust_list resumed>) = 0 [pid 432] rt_sigprocmask(SIG_SETMASK, [], [pid 429] <... prctl resumed>) = 0 [pid 428] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 429] setpgid(0, 0 [pid 432] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 428] <... prctl resumed>) = 0 [pid 430] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 431] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 432] perf_event_open(NULL, 0, -1, -1, 0 [pid 430] <... prctl resumed>) = 0 [pid 431] <... prctl resumed>) = 0 [pid 429] <... setpgid resumed>) = 0 [pid 428] setpgid(0, 0 [pid 432] <... perf_event_open resumed>) = -1 EFAULT (Bad address) [pid 431] setpgid(0, 0 [pid 430] setpgid(0, 0 [pid 429] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 428] <... setpgid resumed>) = 0 [pid 428] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 429] <... openat resumed>) = 3 [pid 432] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 430] <... setpgid resumed>) = 0 [pid 431] <... setpgid resumed>) = 0 [pid 429] write(3, "1000", 4 [pid 428] <... openat resumed>) = 3 [pid 429] <... write resumed>) = 4 [pid 432] <... futex resumed>) = 1 [pid 428] write(3, "1000", 4 [pid 427] <... futex resumed>) = 0 [pid 427] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 427] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 429] close(3 [pid 428] <... write resumed>) = 4 [pid 432] perf_event_open(NULL, -1, 11, -1, 0 [pid 431] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 430] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 428] close(3 [pid 429] <... close resumed>) = 0 [pid 428] <... close resumed>) = 0 [pid 429] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 428] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 429] <... futex resumed>) = 0 [pid 428] <... futex resumed>) = 0 [pid 432] <... perf_event_open resumed>) = -1 EFAULT (Bad address) [pid 430] <... openat resumed>) = 3 [pid 429] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, [pid 428] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, [pid 431] <... openat resumed>) = 3 [pid 432] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] write(3, "1000", 4 [pid 430] write(3, "1000", 4 [pid 429] <... rt_sigaction resumed>NULL, 8) = 0 [pid 428] <... rt_sigaction resumed>NULL, 8) = 0 [pid 432] <... futex resumed>) = 1 [pid 427] <... futex resumed>) = 0 [pid 427] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 428] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 429] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 432] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY [pid 428] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 427] <... futex resumed>) = 0 [pid 429] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 429] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 428] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 427] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 432] <... openat resumed>) = 3 [pid 429] <... mmap resumed>) = 0x7fdd30231000 [pid 428] <... mmap resumed>) = 0x7fdd30231000 [pid 432] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 429] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE [pid 428] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE [pid 432] <... futex resumed>) = 1 [pid 431] <... write resumed>) = 4 [pid 430] <... write resumed>) = 4 [pid 429] <... mprotect resumed>) = 0 [pid 428] <... mprotect resumed>) = 0 [pid 427] <... futex resumed>) = 0 [pid 432] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 427] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 429] rt_sigprocmask(SIG_BLOCK, ~[], [pid 427] <... futex resumed>) = 0 [pid 429] <... rt_sigprocmask resumed>[], 8) = 0 [pid 428] rt_sigprocmask(SIG_BLOCK, ~[], [pid 432] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 427] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 429] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} [pid 428] <... rt_sigprocmask resumed>[], 8) = 0 [pid 432] ioctl(3, TUNSETIFF, 0x20000080 [pid 429] <... clone3 resumed> => {parent_tid=[10]}, 88) = 10 [pid 428] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} [pid 429] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 433 attached [pid 433] set_robust_list(0x7fdd302519a0, 24 [pid 429] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 428] <... clone3 resumed> => {parent_tid=[9]}, 88) = 9 [pid 429] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 428] rt_sigprocmask(SIG_SETMASK, [], [pid 433] <... set_robust_list resumed>) = 0 [pid 433] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 433] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 433] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 433] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 434 attached [pid 434] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 434] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 434] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 428] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 429] <... futex resumed>) = 1 [pid 429] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 428] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 429] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 428] <... futex resumed>) = 1 [pid 429] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 428] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 429] <... futex resumed>) = 0 [pid 432] <... ioctl resumed>) = 0 [pid 429] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 433] <... futex resumed>) = 0 [pid 432] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 430] close(3 [pid 433] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 433] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 429] <... futex resumed>) = 0 [pid 432] <... futex resumed>) = 1 [pid 430] <... close resumed>) = 0 [pid 429] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 427] <... futex resumed>) = 0 [pid 433] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY [pid 432] ioctl(-1, TUNSETIFF, 0 [pid 430] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 429] <... futex resumed>) = 0 [pid 427] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 433] <... openat resumed>) = 3 [pid 432] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 430] <... futex resumed>) = 0 [pid 429] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 427] <... futex resumed>) = 0 [pid 433] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 432] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 430] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, [pid 427] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 433] <... futex resumed>) = 1 [pid 432] <... futex resumed>) = 0 [pid 430] <... rt_sigaction resumed>NULL, 8) = 0 [pid 429] <... futex resumed>) = 0 [pid 427] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 433] ioctl(3, TUNSETIFF, 0x20000080 [pid 432] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 431] close(3 [pid 430] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 429] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 427] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 433] <... ioctl resumed>) = 0 [pid 432] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 431] <... close resumed>) = 0 [pid 430] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 429] <... futex resumed>) = 0 [pid 427] <... futex resumed>) = 0 [pid 433] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 432] ioctl(-1, TUNSETIFF, 0 [pid 431] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 430] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 429] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 427] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 433] <... futex resumed>) = 0 [pid 432] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 431] <... futex resumed>) = 0 [pid 430] <... mmap resumed>) = 0x7fdd30231000 [pid 429] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 433] ioctl(-1, TUNSETIFF, 0 [pid 432] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 429] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 430] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE [pid 432] <... futex resumed>) = 1 [pid 431] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, [pid 429] <... futex resumed>) = 0 [pid 427] <... futex resumed>) = 0 [pid 432] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 431] <... rt_sigaction resumed>NULL, 8) = 0 [pid 430] <... mprotect resumed>) = 0 [pid 429] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 427] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 432] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 431] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 430] rt_sigprocmask(SIG_BLOCK, ~[], [pid 427] <... futex resumed>) = 0 [pid 432] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 431] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 430] <... rt_sigprocmask resumed>[], 8) = 0 [pid 427] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 434] <... futex resumed>) = 0 [pid 433] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 434] perf_event_open(NULL, 0, -1, -1, 0 [pid 433] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 432] <... openat resumed>) = 4 [pid 431] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 430] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} [pid 434] <... perf_event_open resumed>) = -1 EFAULT (Bad address) [pid 433] <... futex resumed>) = 1 [pid 432] write(4, "51", 2 [pid 429] <... futex resumed>) = 0 [pid 431] <... mmap resumed>) = 0x7fdd30231000 [pid 434] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 433] ioctl(-1, TUNSETIFF, 0 [pid 432] <... write resumed>) = 2 [pid 431] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE [pid 430] <... clone3 resumed> => {parent_tid=[12]}, 88) = 12 [ 25.346086][ T415] Disabling lock debugging due to kernel taint [pid 429] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 434] <... futex resumed>) = 1 [pid 433] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 432] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 431] <... mprotect resumed>) = 0 [pid 430] rt_sigprocmask(SIG_SETMASK, [], [pid 429] <... futex resumed>) = 0 [pid 428] <... futex resumed>) = 0 [pid 430] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 429] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 428] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 430] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 428] <... futex resumed>) = 0 [pid 434] perf_event_open(NULL, -1, 11, -1, 0 [pid 433] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 430] <... futex resumed>) = 0 [pid 428] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 434] <... perf_event_open resumed>) = -1 EFAULT (Bad address) [pid 433] <... futex resumed>) = 1 [pid 429] <... futex resumed>) = 0 [pid 430] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 434] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 433] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 429] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 434] <... futex resumed>) = 1 [pid 433] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 429] <... futex resumed>) = 0 [pid 428] <... futex resumed>) = 0 [pid 434] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 433] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 433] write(4, "51", 2) = 2 [pid 433] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 435 attached [pid 435] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 435] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 435] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 435] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 430] <... futex resumed>) = 0 [pid 430] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 430] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 435] <... futex resumed>) = 1 [pid 435] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 435] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 430] <... futex resumed>) = 0 [pid 430] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 430] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 435] <... futex resumed>) = 1 [pid 435] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 435] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 430] <... futex resumed>) = 0 [pid 430] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 430] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 435] <... futex resumed>) = 1 [pid 435] ioctl(3, TUNSETIFF, 0x20000080 [pid 431] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 431] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[11]}, 88) = 11 [pid 431] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 431] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 431] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 436 attached [pid 436] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 436] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 436] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 436] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] <... futex resumed>) = 0 [pid 431] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 431] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 436] <... futex resumed>) = 1 [pid 436] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 436] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] <... futex resumed>) = 0 [pid 431] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 431] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 436] <... futex resumed>) = 1 [pid 436] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 436] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 429] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 431] <... futex resumed>) = 0 [pid 431] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 428] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] <... futex resumed>) = 0 [pid 431] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 436] <... futex resumed>) = 1 [pid 436] ioctl(3, TUNSETIFF, 0x20000080 [pid 434] <... futex resumed>) = 0 [pid 428] <... futex resumed>) = 1 [pid 434] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY [pid 428] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 434] <... openat resumed>) = 3 [pid 434] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 428] <... futex resumed>) = 0 [pid 434] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 428] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 434] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 428] <... futex resumed>) = 0 [pid 434] ioctl(3, TUNSETIFF, 0x20000080 [ 25.379315][ T432] FAULT_INJECTION: forcing a failure. [ 25.379315][ T432] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 25.392868][ T432] CPU: 1 PID: 432 Comm: syz-executor292 Tainted: G B 5.4.254-syzkaller-00011-g2ac128c04e33 #0 [ 25.404202][ T432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 25.414089][ T432] Call Trace: [ 25.417226][ T432] dump_stack+0x1d8/0x241 [ 25.421381][ T432] ? panic+0x896/0x896 [pid 428] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 430] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 430] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 430] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30210000 [pid 430] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 430] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 430] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} => {parent_tid=[13]}, 88) = 13 [pid 430] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 430] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 430] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 437 attached [pid 437] set_robust_list(0x7fdd302309a0, 24) = 0 [pid 437] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 437] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 437] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 430] <... futex resumed>) = 0 [pid 430] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 430] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 437] <... futex resumed>) = 1 [pid 437] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 437] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 430] <... futex resumed>) = 0 [pid 430] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 430] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 437] <... futex resumed>) = 1 [pid 437] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 437] write(4, "51", 2 [pid 431] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 431] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 431] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30210000 [pid 428] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 431] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE [pid 428] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] <... mprotect resumed>) = 0 [pid 428] <... futex resumed>) = 0 [pid 431] rt_sigprocmask(SIG_BLOCK, ~[], [pid 428] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 437] <... write resumed>) = 2 [pid 431] <... rt_sigprocmask resumed>[], 8) = 0 [pid 428] <... mmap resumed>) = 0x7fdd30210000 [pid 437] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 431] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} [pid 428] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE [pid 437] <... bpf resumed>) = -1 EPERM (Operation not permitted) [pid 428] <... mprotect resumed>) = 0 [pid 437] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] <... clone3 resumed> => {parent_tid=[12]}, 88) = 12 [pid 428] rt_sigprocmask(SIG_BLOCK, ~[], [pid 437] <... futex resumed>) = 1 [pid 431] rt_sigprocmask(SIG_SETMASK, [], [pid 430] <... futex resumed>) = 0 [pid 428] <... rt_sigprocmask resumed>[], 8) = 0 [pid 437] futex(0x7fdd3031b3d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 431] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 428] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} [pid 431] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 428] <... clone3 resumed> => {parent_tid=[10]}, 88) = 10 [pid 431] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 428] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 428] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 428] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 439 attached [pid 439] set_robust_list(0x7fdd302309a0, 24) = 0 [pid 439] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 439] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 439] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 428] <... futex resumed>) = 0 [pid 428] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 428] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 439] <... futex resumed>) = 1 [pid 439] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 439] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 428] <... futex resumed>) = 0 [pid 428] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 428] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 439] <... futex resumed>) = 1 [pid 439] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 439] write(4, "51", 2) = 2 [pid 439] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = -1 EPERM (Operation not permitted) [pid 439] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 428] <... futex resumed>) = 0 [pid 439] <... futex resumed>) = 1 [pid 439] futex(0x7fdd3031b3d8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 438 attached [pid 438] set_robust_list(0x7fdd302309a0, 24) = 0 [pid 438] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 438] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 438] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 431] <... futex resumed>) = 0 [pid 438] ioctl(-1, TUNSETIFF, 0 [pid 431] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 438] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 431] <... futex resumed>) = 0 [pid 438] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 438] <... futex resumed>) = 0 [pid 431] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 438] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 431] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 438] <... openat resumed>) = 4 [pid 431] <... futex resumed>) = 0 [pid 438] write(4, "51", 2 [pid 431] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 438] <... write resumed>) = 2 [pid 438] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = -1 EPERM (Operation not permitted) [pid 438] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 431] <... futex resumed>) = 0 [ 25.425300][ T432] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 25.430943][ T432] ? check_preemption_disabled+0x9f/0x320 [ 25.436496][ T432] ? debug_smp_processor_id+0x20/0x20 [ 25.441701][ T432] should_fail+0x71f/0x880 [ 25.445955][ T432] ? setup_fault_attr+0x3d0/0x3d0 [ 25.450816][ T432] ? finish_task_switch+0x130/0x590 [ 25.455853][ T432] __alloc_pages_nodemask+0x1b4/0x840 [ 25.461059][ T432] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 25.466438][ T432] ? pcpu_chunk_refresh_hint+0x7ff/0x8f0 [ 25.471908][ T432] ? pcpu_chunk_relocate+0x2d4/0x3a0 [ 25.477027][ T432] ? find_next_bit+0x7b/0x100 [ 25.481531][ T432] pcpu_populate_chunk+0x1bb/0xd00 [ 25.486480][ T432] ? find_next_bit+0xc3/0x100 [ 25.491008][ T432] pcpu_alloc+0x79e/0x1050 [ 25.495260][ T432] htab_map_alloc+0x89f/0x1220 [ 25.499849][ T432] __se_sys_bpf+0x3291/0xbcb0 [ 25.504361][ T432] ? check_preemption_disabled+0x9f/0x320 [ 25.509917][ T432] ? debug_smp_processor_id+0x20/0x20 [ 25.515126][ T432] ? check_preemption_disabled+0x9f/0x320 [ 25.520677][ T432] ? check_preemption_disabled+0x9f/0x320 [pid 438] futex(0x7fdd3031b3d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 430] close(3) = 0 [pid 430] close(4) = 0 [pid 430] close(5) = -1 EBADF (Bad file descriptor) [pid 430] close(6) = -1 EBADF (Bad file descriptor) [pid 430] close(7) = -1 EBADF (Bad file descriptor) [pid 430] close(8) = -1 EBADF (Bad file descriptor) [pid 430] close(9) = -1 EBADF (Bad file descriptor) [pid 430] close(10) = -1 EBADF (Bad file descriptor) [pid 430] close(11) = -1 EBADF (Bad file descriptor) [pid 430] close(12) = -1 EBADF (Bad file descriptor) [pid 430] close(13) = -1 EBADF (Bad file descriptor) [pid 430] close(14) = -1 EBADF (Bad file descriptor) [pid 430] close(15) = -1 EBADF (Bad file descriptor) [pid 430] close(16) = -1 EBADF (Bad file descriptor) [pid 430] close(17) = -1 EBADF (Bad file descriptor) [pid 430] close(18) = -1 EBADF (Bad file descriptor) [pid 430] close(19) = -1 EBADF (Bad file descriptor) [pid 430] close(20) = -1 EBADF (Bad file descriptor) [pid 430] close(21) = -1 EBADF (Bad file descriptor) [pid 430] close(22) = -1 EBADF (Bad file descriptor) [pid 430] close(23) = -1 EBADF (Bad file descriptor) [pid 430] close(24) = -1 EBADF (Bad file descriptor) [pid 430] close(25) = -1 EBADF (Bad file descriptor) [ 25.526239][ T432] ? debug_smp_processor_id+0x20/0x20 [ 25.531441][ T432] ? debug_smp_processor_id+0x20/0x20 [ 25.536654][ T432] ? __x64_sys_bpf+0x80/0x80 [ 25.541083][ T432] ? switch_mm_irqs_off+0x6b5/0xab0 [ 25.546118][ T432] ? _raw_spin_unlock_irq+0x4a/0x60 [ 25.551149][ T432] ? finish_task_switch+0x130/0x590 [ 25.556187][ T432] ? __schedule+0xb0d/0x1320 [ 25.560612][ T432] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 25.565552][ T432] ? _raw_spin_lock_irqsave+0x210/0x210 [ 25.570943][ T432] ? cgroup_update_frozen+0x157/0xab0 [pid 430] close(26) = -1 EBADF (Bad file descriptor) [pid 430] close(27) = -1 EBADF (Bad file descriptor) [pid 430] close(28) = -1 EBADF (Bad file descriptor) [pid 430] close(29) = -1 EBADF (Bad file descriptor) [pid 430] exit_group(0 [pid 437] <... futex resumed>) = ? [pid 435] <... ioctl resumed>) = ? [pid 430] <... exit_group resumed>) = ? [pid 421] <... close resumed>) = 0 [pid 437] +++ exited with 0 +++ [pid 435] +++ exited with 0 +++ [pid 430] +++ exited with 0 +++ [pid 421] close(4 [pid 428] close(3 [pid 421] <... close resumed>) = 0 [pid 369] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 428] <... close resumed>) = 0 [pid 421] close(5 [pid 428] close(4 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = 0 [pid 421] close(6 [pid 369] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 428] close(5 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(7 [pid 369] <... clone resumed>, child_tidptr=0x5555571f5690) = 14 [pid 428] close(6 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(8 [pid 431] close(3 [pid 428] close(7 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 431] <... close resumed>) = 0 [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(9 [pid 431] close(4 [pid 428] close(8 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 431] <... close resumed>) = 0 [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(10 [pid 431] close(5 [pid 428] close(9 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(11 [pid 431] close(6 [pid 428] close(10 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(12 [pid 431] close(7 [pid 428] close(11 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(13 [pid 431] close(8 [pid 428] close(12 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(14 [pid 431] close(9 [pid 428] close(13 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(15 [pid 431] close(10 [pid 428] close(14 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(16 [pid 431] close(11 [pid 428] close(15 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(17 [pid 431] close(12 [pid 428] close(16 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(18 [pid 431] close(13 [pid 428] close(17 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(19 [pid 431] close(14 [pid 428] close(18 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(20 [pid 431] close(15 [pid 428] close(19 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(21 [pid 431] close(16 [pid 428] close(20 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(22 [pid 431] close(17 [pid 428] close(21 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 440 attached [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(23 [pid 440] set_robust_list(0x5555571f56a0, 24 [pid 431] close(18 [pid 428] close(22 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] <... set_robust_list resumed>) = 0 [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(24 [pid 440] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 431] close(19 [pid 428] close(23 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] <... prctl resumed>) = 0 [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(25 [pid 440] setpgid(0, 0 [pid 431] close(20 [pid 428] close(24 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] <... setpgid resumed>) = 0 [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(26 [pid 440] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 431] close(21 [pid 428] close(25 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] <... openat resumed>) = 3 [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(27 [pid 440] write(3, "1000", 4 [pid 431] close(22 [pid 428] close(26 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] <... write resumed>) = 4 [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(28 [pid 440] close(3 [pid 431] close(23 [pid 428] close(27 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] <... close resumed>) = 0 [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] close(29 [pid 440] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] close(24 [pid 428] close(28 [pid 421] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] <... futex resumed>) = 0 [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 421] exit_group(0 [pid 440] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, [pid 431] close(25 [pid 428] close(29 [pid 421] <... exit_group resumed>) = ? [pid 440] <... rt_sigaction resumed>NULL, 8) = 0 [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 431] close(26 [pid 428] exit_group(0 [pid 440] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 439] <... futex resumed>) = ? [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 428] <... exit_group resumed>) = ? [pid 440] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 439] +++ exited with 0 +++ [pid 431] close(27 [pid 440] <... mmap resumed>) = 0x7fdd30231000 [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE [pid 431] close(28 [pid 440] <... mprotect resumed>) = 0 [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] rt_sigprocmask(SIG_BLOCK, ~[], [pid 431] close(29 [pid 440] <... rt_sigprocmask resumed>[], 8) = 0 [pid 431] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} [pid 431] exit_group(0 [pid 438] <... futex resumed>) = ? [pid 436] <... ioctl resumed>) = ? [pid 434] <... ioctl resumed>) = ? [pid 431] <... exit_group resumed>) = ? [pid 440] <... clone3 resumed> => {parent_tid=[15]}, 88) = 15 [pid 438] +++ exited with 0 +++ [pid 436] +++ exited with 0 +++ [pid 434] +++ exited with 0 +++ [pid 431] +++ exited with 0 +++ [pid 428] +++ exited with 0 +++ [pid 440] rt_sigprocmask(SIG_SETMASK, [], [pid 365] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 360] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 440] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 440] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 440] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 365] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 360] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 365] <... clone resumed>, child_tidptr=0x5555571f5690) = 11 [pid 360] <... clone resumed>, child_tidptr=0x5555571f5690) = 13 ./strace-static-x86_64: Process 442 attached [pid 442] set_robust_list(0x5555571f56a0, 24) = 0 [pid 442] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 442] setpgid(0, 0) = 0 [pid 442] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 442] write(3, "1000", 4) = 4 [ 25.576152][ T432] ? cgroup_update_frozen+0x157/0xab0 [ 25.581358][ T432] ? cgroup_leave_frozen+0x13c/0x290 [ 25.586481][ T432] ? ptrace_stop+0x6ee/0xa30 [ 25.590909][ T432] ? _raw_spin_unlock_irq+0x4a/0x60 [ 25.595941][ T432] ? ptrace_notify+0x24c/0x350 [ 25.600540][ T432] ? do_notify_parent+0xa10/0xa10 [ 25.605405][ T432] ? check_preemption_disabled+0x153/0x320 [ 25.611047][ T432] ? syscall_trace_enter+0x650/0x940 [ 25.616168][ T432] do_syscall_64+0xca/0x1c0 [ 25.620506][ T432] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [pid 442] close(3./strace-static-x86_64: Process 443 attached ./strace-static-x86_64: Process 441 attached [pid 432] <... bpf resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 429] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 427] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 422] <... futex resumed>) = ? [pid 443] set_robust_list(0x5555571f56a0, 24 [pid 441] set_robust_list(0x7fdd302519a0, 24 [pid 443] <... set_robust_list resumed>) = 0 [pid 442] <... close resumed>) = 0 [pid 441] <... set_robust_list resumed>) = 0 [pid 432] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 422] +++ exited with 0 +++ [pid 421] +++ exited with 0 +++ [pid 443] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 441] rt_sigprocmask(SIG_SETMASK, [], [pid 427] close(3 [pid 443] <... prctl resumed>) = 0 [pid 441] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 443] setpgid(0, 0 [pid 441] perf_event_open(NULL, 0, -1, -1, 0 [pid 443] <... setpgid resumed>) = 0 [pid 441] <... perf_event_open resumed>) = -1 EFAULT (Bad address) [pid 443] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 441] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 443] <... openat resumed>) = 3 [pid 441] <... futex resumed>) = 1 [pid 443] write(3, "1000", 4 [pid 441] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 443] <... write resumed>) = 4 [pid 443] close(3) = 0 [pid 443] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 443] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 443] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 443] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 443] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 443] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 443] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[14]}, 88) = 14 [pid 443] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 443] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 443] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 432] <... futex resumed>) = 0 [pid 442] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 432] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 442] <... futex resumed>) = 0 [pid 442] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 442] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 442] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 442] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 442] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 442] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[12]}, 88) = 12 [ 25.627867][ T433] FAULT_INJECTION: forcing a failure. [ 25.627867][ T433] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 25.641602][ T433] CPU: 0 PID: 433 Comm: syz-executor292 Tainted: G B 5.4.254-syzkaller-00011-g2ac128c04e33 #0 [ 25.652927][ T433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 25.662821][ T433] Call Trace: [ 25.665954][ T433] dump_stack+0x1d8/0x241 [ 25.670116][ T433] ? panic+0x896/0x896 [ 25.674019][ T433] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 25.679676][ T433] should_fail+0x71f/0x880 [ 25.683928][ T433] ? setup_fault_attr+0x3d0/0x3d0 [ 25.688784][ T433] ? debug_smp_processor_id+0x20/0x20 [ 25.693995][ T433] __alloc_pages_nodemask+0x1b4/0x840 [ 25.699196][ T433] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 25.704577][ T433] ? pcpu_chunk_refresh_hint+0x7ff/0x8f0 [ 25.710043][ T433] ? pcpu_chunk_relocate+0xdc/0x3a0 [ 25.715079][ T433] ? find_next_bit+0x7b/0x100 [ 25.719602][ T433] pcpu_populate_chunk+0x1bb/0xd00 [ 25.724540][ T433] ? find_next_bit+0xc3/0x100 [ 25.729052][ T433] pcpu_alloc+0x79e/0x1050 [ 25.733314][ T433] htab_map_alloc+0x89f/0x1220 [ 25.737916][ T433] __se_sys_bpf+0x3291/0xbcb0 [ 25.742429][ T433] ? check_preemption_disabled+0x9f/0x320 [ 25.747981][ T433] ? debug_smp_processor_id+0x20/0x20 [ 25.753185][ T433] ? check_preemption_disabled+0x9f/0x320 [ 25.758739][ T433] ? check_preemption_disabled+0x9f/0x320 [ 25.764297][ T433] ? debug_smp_processor_id+0x20/0x20 [ 25.769498][ T433] ? debug_smp_processor_id+0x20/0x20 [ 25.774709][ T433] ? __x64_sys_bpf+0x80/0x80 [ 25.779134][ T433] ? switch_mm_irqs_off+0x6b5/0xab0 [ 25.784170][ T433] ? _raw_spin_unlock_irq+0x4a/0x60 [ 25.789207][ T433] ? finish_task_switch+0x130/0x590 [ 25.794241][ T433] ? __schedule+0xb0d/0x1320 [ 25.798679][ T433] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 25.803616][ T433] ? _raw_spin_lock_irqsave+0x210/0x210 [ 25.809005][ T433] ? cgroup_update_frozen+0x157/0xab0 [ 25.814203][ T433] ? cgroup_update_frozen+0x157/0xab0 [ 25.819415][ T433] ? cgroup_leave_frozen+0x13c/0x290 [ 25.824535][ T433] ? ptrace_stop+0x6ee/0xa30 [pid 442] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 442] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 442] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 445 attached [pid 445] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 445] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 445] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 445] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 442] <... futex resumed>) = 0 [pid 442] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 442] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 445] <... futex resumed>) = 1 [pid 445] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 445] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 442] <... futex resumed>) = 0 [pid 442] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 442] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 445] <... futex resumed>) = 1 [pid 445] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 445] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 442] <... futex resumed>) = 0 [pid 442] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 442] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 445] <... futex resumed>) = 1 [pid 445] ioctl(3, TUNSETIFF, 0x20000080 [pid 362] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 362] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 362] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f5690) = 16 ./strace-static-x86_64: Process 446 attached [pid 446] set_robust_list(0x5555571f56a0, 24) = 0 [pid 446] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 446] setpgid(0, 0) = 0 [pid 446] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 446] write(3, "1000", 4) = 4 [pid 446] close(3) = 0 [pid 446] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 446] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 446] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 446] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 446] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 446] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 446] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[17]}, 88) = 17 [pid 446] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 446] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 446] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 447 attached [pid 447] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 447] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 447] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 447] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 446] <... futex resumed>) = 0 [pid 446] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 446] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 447] <... futex resumed>) = 1 [pid 447] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 447] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 446] <... futex resumed>) = 0 [pid 446] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 446] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 447] <... futex resumed>) = 1 [pid 447] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 447] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 446] <... futex resumed>) = 0 [pid 446] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 446] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 447] <... futex resumed>) = 1 [pid 447] ioctl(3, TUNSETIFF, 0x20000080 [pid 440] <... futex resumed>) = 0 [pid 440] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 441] <... futex resumed>) = 0 [pid 440] <... futex resumed>) = 1 [pid 441] perf_event_open(NULL, -1, 11, -1, 0 [pid 440] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 441] <... perf_event_open resumed>) = -1 EFAULT (Bad address) [pid 441] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 440] <... futex resumed>) = 0 [pid 441] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 440] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 441] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 440] <... futex resumed>) = 0 [pid 441] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY [pid 440] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 441] <... openat resumed>) = 3 [pid 441] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 440] <... futex resumed>) = 0 [pid 441] ioctl(3, TUNSETIFF, 0x20000080 [pid 440] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 440] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 444 attached [pid 444] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 444] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 444] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 444] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 443] <... futex resumed>) = 0 [pid 443] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 443] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 444] <... futex resumed>) = 1 [pid 444] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 444] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 443] <... futex resumed>) = 0 [pid 443] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 443] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 444] <... futex resumed>) = 1 [pid 444] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 444] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 443] <... futex resumed>) = 0 [pid 443] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 443] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 444] <... futex resumed>) = 1 [pid 444] ioctl(3, TUNSETIFF, 0x20000080 [pid 442] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 442] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 442] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 442] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 442] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 442] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30210000 [pid 442] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 442] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 442] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} => {parent_tid=[13]}, 88) = 13 [pid 442] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 442] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 442] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 448 attached [pid 448] set_robust_list(0x7fdd302309a0, 24) = 0 [pid 448] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 448] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 448] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 442] <... futex resumed>) = 0 [pid 442] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 442] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 448] <... futex resumed>) = 1 [pid 448] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 448] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 442] <... futex resumed>) = 0 [pid 442] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 442] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 448] <... futex resumed>) = 1 [pid 448] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 448] write(4, "51", 2) = 2 [pid 448] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 446] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 446] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 446] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30210000 [pid 446] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 446] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 446] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} => {parent_tid=[18]}, 88) = 18 [pid 446] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 446] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 446] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 449 attached [pid 440] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 440] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 440] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 440] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 440] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30210000 [pid 440] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 440] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 440] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} => {parent_tid=[16]}, 88) = 16 [pid 440] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 440] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 440] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 449] set_robust_list(0x7fdd302309a0, 24) = 0 [pid 449] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 449] ioctl(-1, TUNSETIFF, 0 [pid 443] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 443] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 443] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 443] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 443] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 443] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30210000 [pid 443] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 443] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 443] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} => {parent_tid=[15]}, 88) = 15 [pid 443] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 443] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 443] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 449] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 449] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 446] <... futex resumed>) = 0 [pid 446] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 446] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 449] <... futex resumed>) = 1 [pid 449] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 449] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 446] <... futex resumed>) = 0 [pid 446] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 446] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 449] <... futex resumed>) = 1 [pid 449] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 449] write(4, "51", 2) = 2 [pid 449] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = -1 EPERM (Operation not permitted) [pid 449] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 446] <... futex resumed>) = 0 [pid 449] <... futex resumed>) = 1 [pid 449] futex(0x7fdd3031b3d8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 451 attached [pid 451] set_robust_list(0x7fdd302309a0, 24) = 0 [pid 451] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 451] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 451] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 443] <... futex resumed>) = 0 [pid 443] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 443] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 451] <... futex resumed>) = 1 [pid 451] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 451] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 443] <... futex resumed>) = 0 [pid 443] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 443] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 451] <... futex resumed>) = 1 [pid 451] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 451] write(4, "51", 2) = 2 [pid 451] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = -1 EPERM (Operation not permitted) [pid 451] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 443] <... futex resumed>) = 0 [pid 451] <... futex resumed>) = 1 [pid 451] futex(0x7fdd3031b3d8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 450 attached [pid 450] set_robust_list(0x7fdd302309a0, 24) = 0 [pid 450] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 450] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 450] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 440] <... futex resumed>) = 0 [pid 440] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 440] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 450] <... futex resumed>) = 1 [pid 450] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 450] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 440] <... futex resumed>) = 0 [pid 440] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 440] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 450] <... futex resumed>) = 1 [pid 450] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 450] write(4, "51", 2) = 2 [pid 450] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = -1 EPERM (Operation not permitted) [pid 450] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 440] <... futex resumed>) = 0 [pid 450] <... futex resumed>) = 1 [pid 450] futex(0x7fdd3031b3d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 442] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 25.828958][ T433] ? _raw_spin_unlock_irq+0x4a/0x60 [ 25.833992][ T433] ? ptrace_notify+0x24c/0x350 [ 25.838591][ T433] ? do_notify_parent+0xa10/0xa10 [ 25.843466][ T433] ? check_preemption_disabled+0x153/0x320 [ 25.849094][ T433] ? syscall_trace_enter+0x650/0x940 [ 25.854224][ T433] do_syscall_64+0xca/0x1c0 [ 25.858570][ T433] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 25.865052][ T448] FAULT_INJECTION: forcing a failure. [ 25.865052][ T448] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 25.878232][ T448] CPU: 1 PID: 448 Comm: syz-executor292 Tainted: G B 5.4.254-syzkaller-00011-g2ac128c04e33 #0 [ 25.889559][ T448] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 25.899452][ T448] Call Trace: [ 25.902587][ T448] dump_stack+0x1d8/0x241 [ 25.906745][ T448] ? panic+0x896/0x896 [ 25.910661][ T448] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 25.916301][ T448] should_fail+0x71f/0x880 [ 25.920551][ T448] ? setup_fault_attr+0x3d0/0x3d0 [ 25.925408][ T448] __alloc_pages_nodemask+0x1b4/0x840 [ 25.930617][ T448] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 25.935994][ T448] ? pcpu_chunk_refresh_hint+0x7ff/0x8f0 [ 25.941463][ T448] ? pcpu_chunk_relocate+0xdc/0x3a0 [ 25.946499][ T448] ? find_next_bit+0x7b/0x100 [ 25.951011][ T448] pcpu_populate_chunk+0x1bb/0xd00 [ 25.955962][ T448] ? find_next_bit+0xc3/0x100 [ 25.960469][ T448] pcpu_alloc+0x79e/0x1050 [ 25.964726][ T448] htab_map_alloc+0x89f/0x1220 [ 25.969328][ T448] __se_sys_bpf+0x3291/0xbcb0 [ 25.973841][ T448] ? check_preemption_disabled+0x9f/0x320 [ 25.979394][ T448] ? debug_smp_processor_id+0x20/0x20 [ 25.984600][ T448] ? check_preemption_disabled+0x9f/0x320 [ 25.990156][ T448] ? check_preemption_disabled+0x9f/0x320 [ 25.995712][ T448] ? debug_smp_processor_id+0x20/0x20 [ 26.000919][ T448] ? debug_smp_processor_id+0x20/0x20 [ 26.006126][ T448] ? __x64_sys_bpf+0x80/0x80 [ 26.010552][ T448] ? switch_mm_irqs_off+0x6b5/0xab0 [ 26.015591][ T448] ? _raw_spin_unlock_irq+0x4a/0x60 [ 26.020625][ T448] ? finish_task_switch+0x130/0x590 [ 26.025657][ T448] ? __schedule+0xb0d/0x1320 [ 26.030084][ T448] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 26.035030][ T448] ? _raw_spin_lock_irqsave+0x210/0x210 [ 26.040414][ T448] ? cgroup_update_frozen+0x157/0xab0 [ 26.045620][ T448] ? cgroup_update_frozen+0x157/0xab0 [ 26.050830][ T448] ? cgroup_leave_frozen+0x13c/0x290 [ 26.055953][ T448] ? ptrace_stop+0x6ee/0xa30 [ 26.060379][ T448] ? _raw_spin_unlock_irq+0x4a/0x60 [ 26.065411][ T448] ? ptrace_notify+0x24c/0x350 [ 26.070011][ T448] ? do_notify_parent+0xa10/0xa10 [ 26.074874][ T448] ? check_preemption_disabled+0x153/0x320 [pid 429] close(3 [pid 448] <... bpf resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 447] <... ioctl resumed>) = 0 [pid 445] <... ioctl resumed>) = 0 [pid 444] <... ioctl resumed>) = 0 [pid 441] <... ioctl resumed>) = 0 [pid 433] <... bpf resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 447] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 446] close(3 [pid 445] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 444] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 448] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 443] close(3 [pid 441] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 440] close(3 [pid 433] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 447] <... futex resumed>) = 0 [pid 445] <... futex resumed>) = 0 [pid 444] <... futex resumed>) = 0 [pid 441] <... futex resumed>) = 0 [pid 447] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 445] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 444] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 441] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 433] <... futex resumed>) = 0 [pid 448] <... futex resumed>) = 0 [pid 433] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 442] close(3 [pid 448] futex(0x7fdd3031b3d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 427] <... close resumed>) = 0 [pid 427] close(4) = 0 [pid 427] close(5) = -1 EBADF (Bad file descriptor) [pid 427] close(6) = -1 EBADF (Bad file descriptor) [pid 427] close(7) = -1 EBADF (Bad file descriptor) [pid 427] close(8) = -1 EBADF (Bad file descriptor) [pid 427] close(9) = -1 EBADF (Bad file descriptor) [pid 427] close(10) = -1 EBADF (Bad file descriptor) [pid 427] close(11) = -1 EBADF (Bad file descriptor) [pid 427] close(12) = -1 EBADF (Bad file descriptor) [pid 427] close(13) = -1 EBADF (Bad file descriptor) [pid 427] close(14) = -1 EBADF (Bad file descriptor) [pid 427] close(15) = -1 EBADF (Bad file descriptor) [pid 427] close(16) = -1 EBADF (Bad file descriptor) [pid 427] close(17) = -1 EBADF (Bad file descriptor) [pid 427] close(18) = -1 EBADF (Bad file descriptor) [pid 427] close(19) = -1 EBADF (Bad file descriptor) [pid 427] close(20) = -1 EBADF (Bad file descriptor) [pid 427] close(21) = -1 EBADF (Bad file descriptor) [pid 427] close(22) = -1 EBADF (Bad file descriptor) [pid 427] close(23) = -1 EBADF (Bad file descriptor) [pid 427] close(24) = -1 EBADF (Bad file descriptor) [pid 427] close(25) = -1 EBADF (Bad file descriptor) [pid 427] close(26) = -1 EBADF (Bad file descriptor) [pid 427] close(27) = -1 EBADF (Bad file descriptor) [pid 427] close(28) = -1 EBADF (Bad file descriptor) [pid 427] close(29) = -1 EBADF (Bad file descriptor) [pid 427] exit_group(0 [pid 432] <... futex resumed>) = ? [pid 427] <... exit_group resumed>) = ? [pid 432] +++ exited with 0 +++ [pid 427] +++ exited with 0 +++ [pid 367] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 367] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 367] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f5690) = 12 ./strace-static-x86_64: Process 452 attached [pid 452] set_robust_list(0x5555571f56a0, 24) = 0 [pid 452] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 452] setpgid(0, 0) = 0 [pid 452] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 452] write(3, "1000", 4) = 4 [pid 452] close(3) = 0 [pid 452] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 452] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 452] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 452] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 452] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 452] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 452] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[13]}, 88) = 13 ./strace-static-x86_64: Process 453 attached [pid 453] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 453] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 453] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 452] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 452] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 453] <... futex resumed>) = 0 [pid 453] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 453] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 453] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 452] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 452] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 453] <... futex resumed>) = 0 [pid 453] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 453] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 453] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 452] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 452] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 453] <... futex resumed>) = 0 [ 26.080515][ T448] ? syscall_trace_enter+0x650/0x940 [ 26.085638][ T448] do_syscall_64+0xca/0x1c0 [ 26.089979][ T448] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [pid 453] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 453] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 453] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 452] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 452] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 453] <... futex resumed>) = 0 [pid 453] ioctl(3, TUNSETIFF, 0x20000080 [pid 452] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 453] <... ioctl resumed>) = 0 [pid 453] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 429] <... close resumed>) = 0 [pid 446] <... close resumed>) = 0 [pid 446] close(4 [pid 443] <... close resumed>) = 0 [pid 442] <... close resumed>) = 0 [pid 440] <... close resumed>) = 0 [pid 429] close(4 [pid 446] <... close resumed>) = 0 [pid 443] close(4 [pid 442] close(4 [pid 440] close(4 [pid 429] <... close resumed>) = 0 [pid 446] close(5 [pid 443] <... close resumed>) = 0 [pid 442] <... close resumed>) = 0 [pid 440] <... close resumed>) = 0 [pid 429] close(5 [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] close(5 [pid 442] close(5 [pid 440] close(5 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 446] close(6 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] close(6 [pid 442] close(6 [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(6 [pid 446] close(7 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] close(6 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] close(7 [pid 442] close(7 [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(7 [pid 446] close(8 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] close(7 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] close(8 [pid 442] close(8 [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(8 [pid 446] close(9 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] close(8 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] close(9 [pid 442] close(9 [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(9 [pid 446] close(10 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] close(9 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] close(10 [pid 442] close(10 [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(10 [pid 446] close(11 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] close(10 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] close(11 [pid 446] close(12 [pid 443] close(11 [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(11 [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] close(12 [pid 440] close(11 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 453] <... futex resumed>) = 1 [pid 452] <... futex resumed>) = 0 [pid 446] close(13 [pid 443] close(12 [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(12 [pid 453] ioctl(-1, TUNSETIFF, 0 [pid 452] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] close(13 [pid 440] close(12 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 453] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 452] <... futex resumed>) = 0 [pid 446] close(14 [pid 443] close(13 [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(13 [pid 453] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 452] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] close(14 [pid 440] close(13 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 453] <... futex resumed>) = 0 [pid 452] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 446] close(15 [pid 443] close(14 [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(14 [pid 453] ioctl(-1, TUNSETIFF, 0 [pid 452] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] close(15 [pid 440] close(14 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 453] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 452] <... futex resumed>) = 0 [pid 446] close(16 [pid 443] close(15 [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(15 [pid 453] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 452] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] close(16 [pid 440] close(15 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 453] <... futex resumed>) = 0 [pid 452] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 446] close(17 [pid 443] close(16 [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(16 [pid 453] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 452] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] close(17 [pid 440] close(16 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 453] <... openat resumed>) = 4 [pid 452] <... futex resumed>) = 0 [pid 446] close(18 [pid 443] close(17 [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(17 [pid 453] write(4, "51", 2 [pid 452] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] close(18 [pid 440] close(17 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 453] <... write resumed>) = 2 [pid 446] close(19 [pid 443] close(18 [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(18 [pid 453] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] close(19 [pid 440] close(18 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 446] close(20 [pid 443] close(19 [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(19 [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] close(20 [pid 440] close(19 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 446] close(21 [pid 443] close(20 [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(20 [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] close(21 [pid 440] close(20 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 446] close(22 [pid 443] close(21 [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(21 [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] close(22 [pid 440] close(21 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 446] close(23 [pid 443] close(22 [pid 442] close(23 [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(22 [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] close(22 [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 446] close(24 [pid 443] close(23 [pid 442] close(24 [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(23 [pid 446] close(25 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] close(25 [pid 440] close(23 [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] close(24 [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 446] close(26 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] close(26 [pid 440] close(24 [pid 429] close(24 [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] close(25 [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 446] close(27 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] close(27 [pid 440] close(25 [pid 429] close(25 [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] close(26 [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 446] close(28 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] close(28 [pid 440] close(26 [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] close(27 [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] close(26 [pid 446] close(29 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] close(29 [pid 440] close(27 [pid 446] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 443] close(28 [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 446] exit_group(0 [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] exit_group(0 [pid 440] close(28 [pid 429] close(27 [pid 446] <... exit_group resumed>) = ? [pid 449] <... futex resumed>) = ? [pid 448] <... futex resumed>) = ? [pid 447] <... futex resumed>) = ? [pid 445] <... futex resumed>) = ? [pid 443] close(29 [pid 442] <... exit_group resumed>) = ? [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 449] +++ exited with 0 +++ [pid 445] +++ exited with 0 +++ [pid 448] +++ exited with 0 +++ [pid 447] +++ exited with 0 +++ [pid 446] +++ exited with 0 +++ [pid 443] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 442] +++ exited with 0 +++ [pid 440] close(29 [pid 429] close(28 [pid 443] exit_group(0 [pid 440] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 365] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 362] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 443] <... exit_group resumed>) = ? [pid 440] exit_group(0 [pid 429] close(29 [pid 440] <... exit_group resumed>) = ? [pid 429] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 429] exit_group(0 [pid 365] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 362] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 433] <... futex resumed>) = ? [pid 429] <... exit_group resumed>) = ? [pid 433] +++ exited with 0 +++ [pid 429] +++ exited with 0 +++ [pid 365] <... clone resumed>, child_tidptr=0x5555571f5690) = 14 [pid 362] <... clone resumed>, child_tidptr=0x5555571f5690) = 19 [pid 368] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 368] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f5690) = 11 ./strace-static-x86_64: Process 455 attached ./strace-static-x86_64: Process 456 attached [pid 456] set_robust_list(0x5555571f56a0, 24 [pid 455] set_robust_list(0x5555571f56a0, 24 [pid 456] <... set_robust_list resumed>) = 0 [pid 455] <... set_robust_list resumed>) = 0 [pid 455] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 455] setpgid(0, 0) = 0 [pid 455] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 456] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 456] setpgid(0, 0) = 0 [pid 456] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 455] write(3, "1000", 4) = 4 [pid 455] close(3 [pid 456] <... openat resumed>) = 3 [pid 455] <... close resumed>) = 0 [pid 455] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 455] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 455] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 455] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 456] write(3, "1000", 4 [pid 455] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE [pid 456] <... write resumed>) = 4 [pid 455] <... mprotect resumed>) = 0 [pid 456] close(3) = 0 [pid 455] rt_sigprocmask(SIG_BLOCK, ~[], [pid 456] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 456] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 456] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 455] <... rt_sigprocmask resumed>[], 8) = 0 [pid 456] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 455] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} [pid 456] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 456] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 456] rt_sigprocmask(SIG_BLOCK, ~[], [pid 455] <... clone3 resumed> => {parent_tid=[15]}, 88) = 15 [pid 455] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 455] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 455] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 456] <... rt_sigprocmask resumed>[], 8) = 0 [pid 456] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[12]}, 88) = 12 [pid 456] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 456] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 456] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 458 attached [pid 458] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 458] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 458] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 458] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 456] <... futex resumed>) = 0 [pid 456] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 456] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 458] <... futex resumed>) = 1 [pid 458] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 458] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 456] <... futex resumed>) = 0 [pid 456] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 456] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 458] <... futex resumed>) = 1 [pid 458] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 458] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 456] <... futex resumed>) = 0 [pid 456] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 456] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 458] <... futex resumed>) = 1 [pid 458] ioctl(3, TUNSETIFF, 0x20000080 [pid 444] <... futex resumed>) = ? [pid 444] +++ exited with 0 +++ [pid 451] <... futex resumed>) = ? [pid 451] +++ exited with 0 +++ [pid 443] +++ exited with 0 +++ [pid 441] <... futex resumed>) = ? [pid 441] +++ exited with 0 +++ [pid 450] <... futex resumed>) = ? [pid 450] +++ exited with 0 +++ [pid 440] +++ exited with 0 +++ ./strace-static-x86_64: Process 454 attached [pid 454] set_robust_list(0x5555571f56a0, 24) = 0 [pid 454] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 454] setpgid(0, 0) = 0 [pid 454] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 454] write(3, "1000", 4) = 4 [pid 454] close(3) = 0 [pid 454] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 454] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 454] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 454] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 454] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 454] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 454] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[20]}, 88) = 20 [pid 454] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 454] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 454] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 459 attached [pid 459] set_robust_list(0x7fdd302519a0, 24 [pid 452] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 452] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 452] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 459] <... set_robust_list resumed>) = 0 [pid 459] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 459] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [ 26.154059][ T453] FAULT_INJECTION: forcing a failure. [ 26.154059][ T453] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 26.170989][ T453] CPU: 1 PID: 453 Comm: syz-executor292 Tainted: G B 5.4.254-syzkaller-00011-g2ac128c04e33 #0 [ 26.182322][ T453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 26.192219][ T453] Call Trace: [ 26.195352][ T453] dump_stack+0x1d8/0x241 [ 26.199515][ T453] ? panic+0x896/0x896 [pid 459] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 454] <... futex resumed>) = 0 [pid 454] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 454] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 459] <... futex resumed>) = 1 [pid 459] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 459] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 454] <... futex resumed>) = 0 [pid 454] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 454] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 459] <... futex resumed>) = 1 [pid 459] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 459] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 454] <... futex resumed>) = 0 [pid 454] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 454] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 459] <... futex resumed>) = 1 [pid 459] ioctl(3, TUNSETIFF, 0x20000080./strace-static-x86_64: Process 457 attached [pid 457] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 457] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 457] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 457] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 455] <... futex resumed>) = 0 [pid 455] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 455] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 457] <... futex resumed>) = 1 [pid 457] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 457] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 455] <... futex resumed>) = 0 [pid 455] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 455] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 457] <... futex resumed>) = 1 [pid 457] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 457] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 455] <... futex resumed>) = 0 [pid 455] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 455] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 457] <... futex resumed>) = 1 [pid 457] ioctl(3, TUNSETIFF, 0x20000080 [pid 360] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 360] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 360] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f5690) = 16 [pid 369] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 369] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 369] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f5690) = 17 ./strace-static-x86_64: Process 460 attached [pid 460] set_robust_list(0x5555571f56a0, 24) = 0 [pid 460] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 460] setpgid(0, 0) = 0 [pid 460] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 460] write(3, "1000", 4) = 4 [pid 460] close(3) = 0 [pid 460] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 460] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 460] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 460] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 460] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 460] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 460] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[17]}, 88) = 17 ./strace-static-x86_64: Process 462 attached ./strace-static-x86_64: Process 461 attached [pid 460] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 460] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 460] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 462] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 461] set_robust_list(0x5555571f56a0, 24 [pid 462] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 462] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 461] <... set_robust_list resumed>) = 0 [pid 462] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 461] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 460] <... futex resumed>) = 0 [pid 460] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 460] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 456] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 456] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 456] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 456] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 456] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 456] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30210000 [pid 456] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 456] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 456] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} => {parent_tid=[13]}, 88) = 13 [pid 456] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 456] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 456] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 462] <... futex resumed>) = 1 [pid 462] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 462] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 460] <... futex resumed>) = 0 [pid 460] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 460] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 462] <... futex resumed>) = 1 [pid 461] <... prctl resumed>) = 0 [pid 461] setpgid(0, 0) = 0 [pid 461] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 462] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 461] <... openat resumed>) = 3 [pid 462] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 460] <... futex resumed>) = 0 [pid 460] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 460] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 462] <... futex resumed>) = 1 [pid 462] ioctl(3, TUNSETIFF, 0x20000080 [pid 461] write(3, "1000", 4) = 4 [pid 461] close(3) = 0 [pid 461] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 461] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 461] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 461] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 461] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 461] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 461] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[18]}, 88) = 18 [ 26.203418][ T453] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 26.209063][ T453] should_fail+0x71f/0x880 [ 26.213319][ T453] ? setup_fault_attr+0x3d0/0x3d0 [ 26.218179][ T453] ? __kasan_kmalloc+0x1d9/0x210 [ 26.222954][ T453] ? do_syscall_64+0xca/0x1c0 [ 26.227459][ T453] ? should_fail+0x1a1/0x880 [ 26.231889][ T453] __alloc_pages_nodemask+0x1b4/0x840 [ 26.237102][ T453] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 26.242481][ T453] ? pcpu_chunk_refresh_hint+0x7ff/0x8f0 [ 26.247949][ T453] ? pcpu_chunk_relocate+0xdc/0x3a0 [pid 461] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 461] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 461] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 464 attached [pid 464] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 464] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 464] perf_event_open(NULL, 0, -1, -1, 0 [pid 454] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 454] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 454] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30210000 [pid 454] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 454] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 454] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} => {parent_tid=[21]}, 88) = 21 [pid 454] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 454] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 454] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 464] <... perf_event_open resumed>) = -1 EFAULT (Bad address) [pid 464] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 461] <... futex resumed>) = 0 [pid 461] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 461] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 464] <... futex resumed>) = 1 [pid 464] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 464] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 461] <... futex resumed>) = 0 [pid 461] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 461] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 455] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 455] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 455] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30210000 [pid 455] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 455] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 455] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} => {parent_tid=[16]}, 88) = 16 [pid 455] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 455] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 455] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 464] <... futex resumed>) = 1 [pid 464] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 464] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 461] <... futex resumed>) = 0 [pid 461] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 461] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 464] <... futex resumed>) = 1 [pid 464] ioctl(3, TUNSETIFF, 0x20000080./strace-static-x86_64: Process 466 attached [pid 466] set_robust_list(0x7fdd302309a0, 24) = 0 [pid 466] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 466] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 466] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 455] <... futex resumed>) = 0 [pid 455] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 455] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 466] <... futex resumed>) = 1 [pid 466] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 466] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 455] <... futex resumed>) = 0 [pid 455] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 455] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 466] <... futex resumed>) = 1 [pid 466] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 466] write(4, "51", 2) = 2 [pid 466] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 463 attached [pid 463] set_robust_list(0x7fdd302309a0, 24) = 0 [pid 463] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 463] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 463] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 456] <... futex resumed>) = 0 [pid 456] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 456] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 463] <... futex resumed>) = 1 [pid 463] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 463] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 456] <... futex resumed>) = 0 [pid 456] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 456] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 463] <... futex resumed>) = 1 [pid 463] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 463] write(4, "51", 2) = 2 [pid 463] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = -1 EPERM (Operation not permitted) [pid 463] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 456] <... futex resumed>) = 0 [pid 463] <... futex resumed>) = 1 [pid 463] futex(0x7fdd3031b3d8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 465 attached [pid 465] set_robust_list(0x7fdd302309a0, 24) = 0 [pid 465] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 465] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 465] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 454] <... futex resumed>) = 0 [pid 465] ioctl(-1, TUNSETIFF, 0 [pid 454] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 465] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 454] <... futex resumed>) = 0 [pid 465] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 454] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 465] <... futex resumed>) = 0 [pid 454] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 465] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 454] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 465] <... openat resumed>) = 4 [pid 454] <... futex resumed>) = 0 [pid 465] write(4, "51", 2 [pid 454] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 465] <... write resumed>) = 2 [pid 465] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = -1 EPERM (Operation not permitted) [pid 465] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 454] <... futex resumed>) = 0 [pid 465] futex(0x7fdd3031b3d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 460] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 460] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 460] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 460] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30210000 [pid 460] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 460] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 460] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} => {parent_tid=[18]}, 88) = 18 [pid 460] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 460] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 460] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 467 attached [ 26.252984][ T453] ? find_next_bit+0x7b/0x100 [ 26.257497][ T453] pcpu_populate_chunk+0x1bb/0xd00 [ 26.262446][ T453] ? find_next_bit+0xc3/0x100 [ 26.266959][ T453] pcpu_alloc+0x79e/0x1050 [ 26.271217][ T453] htab_map_alloc+0x89f/0x1220 [ 26.275817][ T453] __se_sys_bpf+0x3291/0xbcb0 [ 26.280326][ T453] ? check_preemption_disabled+0x9f/0x320 [ 26.285879][ T453] ? debug_smp_processor_id+0x20/0x20 [ 26.291086][ T453] ? check_preemption_disabled+0x9f/0x320 [ 26.296645][ T453] ? check_preemption_disabled+0x9f/0x320 [pid 467] set_robust_list(0x7fdd302309a0, 24) = 0 [pid 467] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 467] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 467] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 460] <... futex resumed>) = 0 [pid 467] ioctl(-1, TUNSETIFF, 0 [pid 460] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 467] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 460] <... futex resumed>) = 0 [pid 467] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 460] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 467] <... futex resumed>) = 0 [pid 460] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 467] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 460] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 467] <... openat resumed>) = 4 [pid 460] <... futex resumed>) = 0 [pid 467] write(4, "51", 2 [pid 460] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 467] <... write resumed>) = 2 [pid 467] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = -1 EPERM (Operation not permitted) [pid 467] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 460] <... futex resumed>) = 0 [pid 467] futex(0x7fdd3031b3d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 461] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 461] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 461] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30210000 [pid 461] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 461] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 461] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} => {parent_tid=[19]}, 88) = 19 [pid 461] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 461] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 461] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 455] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 455] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 26.302199][ T453] ? debug_smp_processor_id+0x20/0x20 [ 26.307405][ T453] ? debug_smp_processor_id+0x20/0x20 [ 26.312611][ T453] ? __x64_sys_bpf+0x80/0x80 [ 26.317036][ T453] ? switch_mm_irqs_off+0x6b5/0xab0 [ 26.322076][ T453] ? _raw_spin_unlock_irq+0x4a/0x60 [ 26.327102][ T453] ? finish_task_switch+0x130/0x590 [ 26.332141][ T453] ? __schedule+0xb0d/0x1320 [ 26.336568][ T453] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 26.341515][ T453] ? _raw_spin_lock_irqsave+0x210/0x210 [ 26.346894][ T453] ? cgroup_update_frozen+0x157/0xab0 [pid 452] close(3 [pid 461] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 461] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 461] futex(0x7fdd3031b3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 461] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd301ef000 [pid 461] mprotect(0x7fdd301f0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 461] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 461] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd3020f990, parent_tid=0x7fdd3020f990, exit_signal=0, stack=0x7fdd301ef000, stack_size=0x20300, tls=0x7fdd3020f6c0} => {parent_tid=[20]}, 88) = 20 [pid 461] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 461] futex(0x7fdd3031b3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 461] futex(0x7fdd3031b3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 469 attached [pid 469] set_robust_list(0x7fdd3020f9a0, 24) = 0 [pid 469] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 469] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 469] futex(0x7fdd3031b3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 461] <... futex resumed>) = 0 [pid 461] futex(0x7fdd3031b3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 461] futex(0x7fdd3031b3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 469] <... futex resumed>) = 1 [pid 469] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 469] write(4, "51", 2) = 2 [pid 469] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = -1 EPERM (Operation not permitted) [pid 469] futex(0x7fdd3031b3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 461] <... futex resumed>) = 0 [pid 469] <... futex resumed>) = 1 [ 26.352101][ T453] ? cgroup_update_frozen+0x157/0xab0 [ 26.357314][ T453] ? cgroup_leave_frozen+0x13c/0x290 [ 26.362427][ T453] ? ptrace_stop+0x6ee/0xa30 [ 26.366854][ T453] ? _raw_spin_unlock_irq+0x4a/0x60 [ 26.371896][ T453] ? ptrace_notify+0x24c/0x350 [ 26.376500][ T453] ? do_notify_parent+0xa10/0xa10 [ 26.381359][ T453] ? check_preemption_disabled+0x153/0x320 [ 26.387000][ T453] ? syscall_trace_enter+0x650/0x940 [ 26.392124][ T453] do_syscall_64+0xca/0x1c0 [ 26.396460][ T453] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [pid 469] futex(0x7fdd3031b3e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 468 attached [pid 458] <... ioctl resumed>) = 0 [pid 453] <... bpf resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 468] set_robust_list(0x7fdd302309a0, 24 [pid 453] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 468] <... set_robust_list resumed>) = 0 [pid 453] <... futex resumed>) = 0 [pid 468] rt_sigprocmask(SIG_SETMASK, [], [pid 453] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 468] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 468] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 468] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 468] futex(0x7fdd3031b3d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 458] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 26.404041][ T466] FAULT_INJECTION: forcing a failure. [ 26.404041][ T466] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 26.418220][ T466] CPU: 1 PID: 466 Comm: syz-executor292 Tainted: G B 5.4.254-syzkaller-00011-g2ac128c04e33 #0 [ 26.429549][ T466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 26.439447][ T466] Call Trace: [ 26.442575][ T466] dump_stack+0x1d8/0x241 [ 26.446734][ T466] ? panic+0x896/0x896 [pid 458] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 460] close(3) = 0 [pid 460] close(4) = 0 [pid 460] close(5) = -1 EBADF (Bad file descriptor) [pid 460] close(6) = -1 EBADF (Bad file descriptor) [pid 460] close(7) = -1 EBADF (Bad file descriptor) [pid 460] close(8) = -1 EBADF (Bad file descriptor) [pid 460] close(9) = -1 EBADF (Bad file descriptor) [pid 460] close(10) = -1 EBADF (Bad file descriptor) [pid 460] close(11) = -1 EBADF (Bad file descriptor) [pid 460] close(12) = -1 EBADF (Bad file descriptor) [pid 460] close(13) = -1 EBADF (Bad file descriptor) [pid 460] close(14) = -1 EBADF (Bad file descriptor) [pid 460] close(15) = -1 EBADF (Bad file descriptor) [pid 460] close(16) = -1 EBADF (Bad file descriptor) [pid 460] close(17) = -1 EBADF (Bad file descriptor) [pid 460] close(18) = -1 EBADF (Bad file descriptor) [pid 460] close(19) = -1 EBADF (Bad file descriptor) [pid 460] close(20) = -1 EBADF (Bad file descriptor) [pid 460] close(21) = -1 EBADF (Bad file descriptor) [pid 460] close(22) = -1 EBADF (Bad file descriptor) [pid 460] close(23) = -1 EBADF (Bad file descriptor) [pid 460] close(24) = -1 EBADF (Bad file descriptor) [pid 460] close(25) = -1 EBADF (Bad file descriptor) [pid 460] close(26) = -1 EBADF (Bad file descriptor) [pid 460] close(27) = -1 EBADF (Bad file descriptor) [pid 460] close(28) = -1 EBADF (Bad file descriptor) [pid 460] close(29) = -1 EBADF (Bad file descriptor) [pid 460] exit_group(0 [pid 467] <... futex resumed>) = ? [pid 460] <... exit_group resumed>) = ? [pid 467] +++ exited with 0 +++ [ 26.450641][ T466] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 26.456295][ T466] should_fail+0x71f/0x880 [ 26.460543][ T466] ? setup_fault_attr+0x3d0/0x3d0 [ 26.465408][ T466] __alloc_pages_nodemask+0x1b4/0x840 [ 26.470615][ T466] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 26.475994][ T466] ? pcpu_chunk_refresh_hint+0x7ff/0x8f0 [ 26.481456][ T466] ? pcpu_chunk_relocate+0xdc/0x3a0 [ 26.486495][ T466] ? find_next_bit+0x7b/0x100 [ 26.491014][ T466] pcpu_populate_chunk+0x1bb/0xd00 [ 26.495962][ T466] ? find_next_bit+0xc3/0x100 [ 26.500471][ T466] pcpu_alloc+0x79e/0x1050 [pid 461] close(3) = 0 [ 26.504719][ T466] htab_map_alloc+0x89f/0x1220 [ 26.509328][ T466] __se_sys_bpf+0x3291/0xbcb0 [ 26.513838][ T466] ? check_preemption_disabled+0x9f/0x320 [ 26.519386][ T466] ? debug_smp_processor_id+0x20/0x20 [ 26.524604][ T466] ? check_preemption_disabled+0x9f/0x320 [ 26.530153][ T466] ? check_preemption_disabled+0x9f/0x320 [ 26.535708][ T466] ? debug_smp_processor_id+0x20/0x20 [ 26.540912][ T466] ? debug_smp_processor_id+0x20/0x20 [ 26.546120][ T466] ? __x64_sys_bpf+0x80/0x80 [ 26.550547][ T466] ? switch_mm_irqs_off+0x6b5/0xab0 [pid 461] close(4) = 0 [pid 461] close(5) = -1 EBADF (Bad file descriptor) [pid 461] close(6) = -1 EBADF (Bad file descriptor) [pid 461] close(7) = -1 EBADF (Bad file descriptor) [pid 461] close(8) = -1 EBADF (Bad file descriptor) [pid 461] close(9) = -1 EBADF (Bad file descriptor) [pid 461] close(10) = -1 EBADF (Bad file descriptor) [pid 461] close(11) = -1 EBADF (Bad file descriptor) [pid 461] close(12) = -1 EBADF (Bad file descriptor) [pid 461] close(13) = -1 EBADF (Bad file descriptor) [pid 461] close(14) = -1 EBADF (Bad file descriptor) [pid 461] close(15) = -1 EBADF (Bad file descriptor) [pid 461] close(16) = -1 EBADF (Bad file descriptor) [pid 461] close(17) = -1 EBADF (Bad file descriptor) [pid 461] close(18) = -1 EBADF (Bad file descriptor) [pid 461] close(19) = -1 EBADF (Bad file descriptor) [pid 461] close(20) = -1 EBADF (Bad file descriptor) [pid 461] close(21) = -1 EBADF (Bad file descriptor) [pid 461] close(22) = -1 EBADF (Bad file descriptor) [pid 461] close(23) = -1 EBADF (Bad file descriptor) [pid 461] close(24) = -1 EBADF (Bad file descriptor) [pid 461] close(25) = -1 EBADF (Bad file descriptor) [pid 461] close(26) = -1 EBADF (Bad file descriptor) [pid 461] close(27) = -1 EBADF (Bad file descriptor) [pid 461] close(28) = -1 EBADF (Bad file descriptor) [pid 461] close(29) = -1 EBADF (Bad file descriptor) [pid 461] exit_group(0 [pid 469] <... futex resumed>) = ? [pid 461] <... exit_group resumed>) = ? [pid 469] +++ exited with 0 +++ [pid 468] <... futex resumed>) = ? [pid 468] +++ exited with 0 +++ [ 26.555583][ T466] ? _raw_spin_unlock_irq+0x4a/0x60 [ 26.560624][ T466] ? finish_task_switch+0x130/0x590 [ 26.565660][ T466] ? __schedule+0xb0d/0x1320 [ 26.570079][ T466] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 26.575026][ T466] ? _raw_spin_lock_irqsave+0x210/0x210 [ 26.580406][ T466] ? cgroup_update_frozen+0x157/0xab0 [ 26.585619][ T466] ? cgroup_update_frozen+0x157/0xab0 [ 26.590829][ T466] ? cgroup_leave_frozen+0x13c/0x290 [ 26.595949][ T466] ? ptrace_stop+0x6ee/0xa30 [ 26.600371][ T466] ? _raw_spin_unlock_irq+0x4a/0x60 [pid 466] <... bpf resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 466] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 459] <... ioctl resumed>) = 0 [pid 457] <... ioctl resumed>) = 0 [pid 456] close(3 [pid 466] <... futex resumed>) = 0 [pid 459] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 457] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 466] futex(0x7fdd3031b3d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 459] <... futex resumed>) = 0 [pid 457] <... futex resumed>) = 0 [pid 459] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 457] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 455] close(3 [pid 454] close(3 [pid 462] <... ioctl resumed>) = ? [pid 462] +++ exited with 0 +++ [pid 460] +++ exited with 0 +++ [pid 360] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 360] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 360] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 471 attached , child_tidptr=0x5555571f5690) = 19 [pid 471] set_robust_list(0x5555571f56a0, 24) = 0 [pid 471] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 471] setpgid(0, 0) = 0 [pid 471] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 471] write(3, "1000", 4) = 4 [pid 471] close(3) = 0 [pid 471] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 471] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 471] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 471] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 471] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 471] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 471] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0}./strace-static-x86_64: Process 472 attached [pid 472] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 472] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 472] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 471] <... clone3 resumed> => {parent_tid=[20]}, 88) = 20 [pid 471] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 471] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 472] <... futex resumed>) = 0 [pid 471] <... futex resumed>) = 1 [pid 472] perf_event_open(NULL, 0, -1, -1, 0 [pid 471] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 472] <... perf_event_open resumed>) = -1 EFAULT (Bad address) [pid 472] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 472] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 471] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 471] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 472] <... futex resumed>) = 0 [pid 472] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 472] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 472] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 471] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 471] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 472] <... futex resumed>) = 0 [pid 472] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 472] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 472] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 471] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 471] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 472] <... futex resumed>) = 0 [pid 472] ioctl(3, TUNSETIFF, 0x20000080 [pid 471] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 472] <... ioctl resumed>) = 0 [pid 472] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 472] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 471] <... futex resumed>) = 0 [pid 471] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 472] <... futex resumed>) = 0 [pid 472] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 472] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 472] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 471] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 471] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 472] <... futex resumed>) = 0 [pid 472] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 472] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 472] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 471] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 471] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 472] <... futex resumed>) = 0 [pid 471] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 472] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 472] write(4, "51", 2) = 2 [ 26.605402][ T466] ? ptrace_notify+0x24c/0x350 [ 26.610008][ T466] ? do_notify_parent+0xa10/0xa10 [ 26.614867][ T466] ? check_preemption_disabled+0x153/0x320 [ 26.620512][ T466] ? syscall_trace_enter+0x650/0x940 [ 26.625636][ T466] do_syscall_64+0xca/0x1c0 [ 26.629970][ T466] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [pid 472] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 464] <... ioctl resumed>) = ? [pid 452] <... close resumed>) = 0 [pid 464] +++ exited with 0 +++ [pid 461] +++ exited with 0 +++ [pid 452] close(4) = 0 [pid 369] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 452] close(5) = -1 EBADF (Bad file descriptor) [pid 452] close(6 [pid 369] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 452] close(7 [pid 369] <... clone resumed>, child_tidptr=0x5555571f5690) = 21 [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 452] close(8 [pid 456] <... close resumed>) = 0 [pid 455] <... close resumed>) = 0 [pid 454] <... close resumed>) = 0 [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] close(4 [pid 452] close(9 [pid 455] <... close resumed>) = 0 [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] close(5 [pid 452] close(10 [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] close(6 [pid 452] close(11 [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] close(7 [pid 452] close(12 [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] close(8 [pid 452] close(13 [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] close(9 [pid 452] close(14 [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] close(10 [pid 452] close(15 [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] close(11 [pid 452] close(16 [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] close(12 [pid 452] close(17 [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] close(13 [pid 452] close(18 [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] close(14 [pid 452] close(19 [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] close(15 [pid 452] close(20 [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] close(16 [pid 452] close(21 [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] close(17 [pid 452] close(22 [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] close(18 [pid 452] close(23 [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] close(19 [pid 452] close(24 [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 455] close(20 [pid 452] close(25./strace-static-x86_64: Process 473 attached [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 473] set_robust_list(0x5555571f56a0, 24 [pid 455] close(21 [pid 452] close(26 [pid 473] <... set_robust_list resumed>) = 0 [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 473] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 455] close(22 [pid 452] close(27 [pid 473] <... prctl resumed>) = 0 [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 473] setpgid(0, 0 [pid 455] close(23 [pid 452] close(28 [pid 473] <... setpgid resumed>) = 0 [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 473] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 455] close(24 [pid 452] close(29 [pid 473] <... openat resumed>) = 3 [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 452] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 473] write(3, "1000", 4 [pid 455] close(25 [pid 452] exit_group(0 [pid 473] <... write resumed>) = 4 [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 452] <... exit_group resumed>) = ? [pid 473] close(3 [pid 455] close(26 [pid 473] <... close resumed>) = 0 [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 473] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 455] close(27 [pid 473] <... futex resumed>) = 0 [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 473] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, [pid 455] close(28 [pid 473] <... rt_sigaction resumed>NULL, 8) = 0 [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 473] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 455] close(29 [pid 473] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 455] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 473] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 455] exit_group(0 [pid 473] <... mmap resumed>) = 0x7fdd30231000 [pid 457] <... futex resumed>) = ? [pid 455] <... exit_group resumed>) = ? [pid 473] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE [pid 457] +++ exited with 0 +++ [pid 473] <... mprotect resumed>) = 0 [pid 473] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 473] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[22]}, 88) = 22 [pid 473] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 473] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 473] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 456] close(4) = 0 [pid 456] close(5) = -1 EBADF (Bad file descriptor) [pid 456] close(6) = -1 EBADF (Bad file descriptor) [pid 456] close(7) = -1 EBADF (Bad file descriptor) [pid 456] close(8) = -1 EBADF (Bad file descriptor) [pid 456] close(9) = -1 EBADF (Bad file descriptor) [pid 456] close(10) = -1 EBADF (Bad file descriptor) [pid 456] close(11) = -1 EBADF (Bad file descriptor) [pid 456] close(12) = -1 EBADF (Bad file descriptor) [pid 456] close(13) = -1 EBADF (Bad file descriptor) [pid 456] close(14) = -1 EBADF (Bad file descriptor) [pid 456] close(15) = -1 EBADF (Bad file descriptor) [pid 456] close(16) = -1 EBADF (Bad file descriptor) [pid 456] close(17) = -1 EBADF (Bad file descriptor) [pid 456] close(18) = -1 EBADF (Bad file descriptor) [pid 456] close(19) = -1 EBADF (Bad file descriptor) [pid 456] close(20) = -1 EBADF (Bad file descriptor) [pid 456] close(21) = -1 EBADF (Bad file descriptor) [pid 456] close(22) = -1 EBADF (Bad file descriptor) [pid 456] close(23) = -1 EBADF (Bad file descriptor) [pid 456] close(24) = -1 EBADF (Bad file descriptor) [pid 456] close(25) = -1 EBADF (Bad file descriptor) [pid 456] close(26) = -1 EBADF (Bad file descriptor) [pid 456] close(27) = -1 EBADF (Bad file descriptor) [pid 456] close(28) = -1 EBADF (Bad file descriptor) [pid 456] close(29) = -1 EBADF (Bad file descriptor) [pid 456] exit_group(0 [pid 463] <... futex resumed>) = ? [pid 458] <... futex resumed>) = ? [pid 456] <... exit_group resumed>) = ? [pid 463] +++ exited with 0 +++ [pid 458] +++ exited with 0 +++ [pid 456] +++ exited with 0 +++ [pid 368] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 368] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f5690) = 14 ./strace-static-x86_64: Process 475 attached [pid 475] set_robust_list(0x5555571f56a0, 24) = 0 [pid 475] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 475] setpgid(0, 0) = 0 [pid 475] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 475] write(3, "1000", 4) = 4 [pid 475] close(3) = 0 [pid 475] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 475] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 475] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 475] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 475] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 471] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 471] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 475] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 475] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[15]}, 88) = 15 [pid 475] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [ 26.676857][ T472] FAULT_INJECTION: forcing a failure. [ 26.676857][ T472] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 26.690106][ T472] CPU: 1 PID: 472 Comm: syz-executor292 Tainted: G B 5.4.254-syzkaller-00011-g2ac128c04e33 #0 [ 26.701433][ T472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 26.711327][ T472] Call Trace: [ 26.714462][ T472] dump_stack+0x1d8/0x241 [ 26.718625][ T472] ? panic+0x896/0x896 [pid 475] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 475] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 476 attached [pid 476] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 476] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 476] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 476] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 475] <... futex resumed>) = 0 [pid 475] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 475] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 476] <... futex resumed>) = 1 [pid 476] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 476] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 475] <... futex resumed>) = 0 [pid 475] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 475] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 476] <... futex resumed>) = 1 [pid 476] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 476] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 475] <... futex resumed>) = 0 [pid 475] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 475] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 476] <... futex resumed>) = 1 [pid 476] ioctl(3, TUNSETIFF, 0x20000080 [pid 454] close(4) = 0 [pid 454] close(5) = -1 EBADF (Bad file descriptor) [pid 454] close(6) = -1 EBADF (Bad file descriptor) [pid 454] close(7) = -1 EBADF (Bad file descriptor) [pid 454] close(8) = -1 EBADF (Bad file descriptor) [pid 454] close(9) = -1 EBADF (Bad file descriptor) [pid 454] close(10) = -1 EBADF (Bad file descriptor) [pid 454] close(11) = -1 EBADF (Bad file descriptor) [pid 454] close(12) = -1 EBADF (Bad file descriptor) [pid 454] close(13) = -1 EBADF (Bad file descriptor) [pid 454] close(14) = -1 EBADF (Bad file descriptor) [pid 454] close(15) = -1 EBADF (Bad file descriptor) [pid 454] close(16) = -1 EBADF (Bad file descriptor) [pid 454] close(17) = -1 EBADF (Bad file descriptor) [pid 454] close(18) = -1 EBADF (Bad file descriptor) [pid 454] close(19) = -1 EBADF (Bad file descriptor) [pid 454] close(20) = -1 EBADF (Bad file descriptor) [pid 454] close(21) = -1 EBADF (Bad file descriptor) [pid 454] close(22) = -1 EBADF (Bad file descriptor) [pid 454] close(23) = -1 EBADF (Bad file descriptor) [pid 454] close(24) = -1 EBADF (Bad file descriptor) [pid 454] close(25) = -1 EBADF (Bad file descriptor) [pid 454] close(26) = -1 EBADF (Bad file descriptor) [pid 454] close(27) = -1 EBADF (Bad file descriptor) [pid 454] close(28) = -1 EBADF (Bad file descriptor) [pid 454] close(29) = -1 EBADF (Bad file descriptor) [pid 454] exit_group(0 [pid 465] <... futex resumed>) = ? [pid 459] <... futex resumed>) = ? [pid 454] <... exit_group resumed>) = ? [pid 465] +++ exited with 0 +++ [pid 459] +++ exited with 0 +++ [pid 454] +++ exited with 0 +++ [pid 362] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 362] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f5690) = 22 ./strace-static-x86_64: Process 477 attached [pid 477] set_robust_list(0x5555571f56a0, 24) = 0 [pid 477] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 477] setpgid(0, 0) = 0 [pid 477] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 477] write(3, "1000", 4) = 4 [pid 477] close(3) = 0 [pid 477] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 477] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 477] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 477] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 477] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 477] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 477] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[23]}, 88) = 23 [pid 477] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 477] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 477] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 478 attached [pid 478] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 473] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 473] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 473] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 473] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 473] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30210000 [pid 473] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 473] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 473] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} => {parent_tid=[23]}, 88) = 23 [pid 473] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 473] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 473] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 478] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 478] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 478] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 477] <... futex resumed>) = 0 [pid 477] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 477] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 478] <... futex resumed>) = 1 [pid 478] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 478] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 477] <... futex resumed>) = 0 [pid 477] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 477] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 478] <... futex resumed>) = 1 [pid 478] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 478] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 477] <... futex resumed>) = 0 [pid 477] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 477] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 478] <... futex resumed>) = 1 [pid 478] ioctl(3, TUNSETIFF, 0x20000080./strace-static-x86_64: Process 479 attached [pid 479] set_robust_list(0x7fdd302309a0, 24) = 0 [pid 479] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 479] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 479] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 473] <... futex resumed>) = 0 [pid 473] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 473] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 479] <... futex resumed>) = 1 [pid 479] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 479] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 473] <... futex resumed>) = 0 [pid 473] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 473] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 479] <... futex resumed>) = 1 [pid 479] ioctl(3, TUNSETIFF, 0x20000080 [pid 453] <... futex resumed>) = ? [pid 453] +++ exited with 0 +++ [pid 452] +++ exited with 0 +++ [pid 367] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 367] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f5690) = 14 ./strace-static-x86_64: Process 480 attached [pid 480] set_robust_list(0x5555571f56a0, 24) = 0 [pid 480] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 480] setpgid(0, 0) = 0 [pid 480] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 480] write(3, "1000", 4) = 4 [pid 480] close(3) = 0 [ 26.722532][ T472] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 26.728176][ T472] ? should_fail+0x1a1/0x880 [ 26.732603][ T472] ? __alloc_pages_nodemask+0x840/0x840 [ 26.737985][ T472] should_fail+0x71f/0x880 [ 26.742243][ T472] ? setup_fault_attr+0x3d0/0x3d0 [ 26.747097][ T472] ? __alloc_pages_nodemask+0x393/0x840 [ 26.752476][ T472] ? do_syscall_64+0xca/0x1c0 [ 26.756996][ T472] __alloc_pages_nodemask+0x1b4/0x840 [ 26.762203][ T472] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 26.767579][ T472] ? pcpu_chunk_refresh_hint+0x7ff/0x8f0 [pid 480] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 480] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 480] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 480] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 480] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 480] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 480] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[15]}, 88) = 15 [pid 480] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 480] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 480] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 481 attached [pid 481] set_robust_list(0x7fdd302519a0, 24 [pid 475] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 475] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 475] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 475] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 475] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30210000 [pid 475] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 475] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 475] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} => {parent_tid=[16]}, 88) = 16 [pid 475] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 475] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 475] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 481] <... set_robust_list resumed>) = 0 [pid 481] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 481] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 481] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 480] <... futex resumed>) = 0 [pid 480] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 480] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 481] <... futex resumed>) = 1 [pid 481] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 481] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 480] <... futex resumed>) = 0 [pid 480] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 480] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 481] <... futex resumed>) = 1 [pid 481] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 481] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 480] <... futex resumed>) = 0 [pid 480] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 480] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 481] <... futex resumed>) = 1 [pid 481] ioctl(3, TUNSETIFF, 0x20000080./strace-static-x86_64: Process 482 attached [pid 482] set_robust_list(0x7fdd302309a0, 24) = 0 [pid 482] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 482] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 482] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 475] <... futex resumed>) = 0 [pid 475] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 475] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 482] <... futex resumed>) = 1 [pid 482] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 482] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 475] <... futex resumed>) = 0 [pid 475] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 475] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 482] <... futex resumed>) = 1 [pid 482] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 482] write(4, "51", 2) = 2 [pid 482] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 466] <... futex resumed>) = ? [pid 466] +++ exited with 0 +++ [pid 455] +++ exited with 0 +++ [pid 365] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 365] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 365] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f5690) = 17 ./strace-static-x86_64: Process 483 attached [pid 483] set_robust_list(0x5555571f56a0, 24) = 0 [pid 483] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 483] setpgid(0, 0) = 0 [pid 483] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 483] write(3, "1000", 4) = 4 [pid 483] close(3) = 0 [pid 483] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 483] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 483] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 483] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 483] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 483] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 483] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[18]}, 88) = 18 [pid 483] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 483] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 483] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 484 attached [pid 484] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 477] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 477] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 477] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 477] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30210000 [pid 477] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 477] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 477] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} => {parent_tid=[24]}, 88) = 24 [pid 477] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 477] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 477] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 484] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 484] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 484] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 483] <... futex resumed>) = 0 [pid 483] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 473] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 483] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 473] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 473] futex(0x7fdd3031b3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 473] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd301ef000 [pid 473] mprotect(0x7fdd301f0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 473] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 473] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd3020f990, parent_tid=0x7fdd3020f990, exit_signal=0, stack=0x7fdd301ef000, stack_size=0x20300, tls=0x7fdd3020f6c0} => {parent_tid=[24]}, 88) = 24 [pid 473] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 473] futex(0x7fdd3031b3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 473] futex(0x7fdd3031b3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 484] <... futex resumed>) = 1 [pid 484] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 484] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 483] <... futex resumed>) = 0 [pid 483] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 483] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 484] <... futex resumed>) = 1 [pid 484] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 484] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 483] <... futex resumed>) = 0 [pid 483] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 483] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 484] <... futex resumed>) = 1 [ 26.773048][ T472] ? pcpu_chunk_relocate+0xdc/0x3a0 [ 26.778084][ T472] ? find_next_bit+0x7b/0x100 [ 26.782596][ T472] pcpu_populate_chunk+0x1bb/0xd00 [ 26.787546][ T472] ? find_next_bit+0xc3/0x100 [ 26.792056][ T472] pcpu_alloc+0x79e/0x1050 [ 26.796313][ T472] htab_map_alloc+0x89f/0x1220 [ 26.800915][ T472] __se_sys_bpf+0x3291/0xbcb0 [ 26.805431][ T472] ? newidle_balance+0x50a/0x930 [ 26.810201][ T472] ? check_preemption_disabled+0x9f/0x320 [ 26.815755][ T472] ? check_preemption_disabled+0x9f/0x320 [ 26.821309][ T472] ? debug_smp_processor_id+0x20/0x20 [pid 484] ioctl(3, TUNSETIFF, 0x20000080./strace-static-x86_64: Process 486 attached [pid 486] set_robust_list(0x7fdd3020f9a0, 24) = 0 [pid 486] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 486] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 486] futex(0x7fdd3031b3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 473] <... futex resumed>) = 0 [pid 473] futex(0x7fdd3031b3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 473] futex(0x7fdd3031b3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 486] <... futex resumed>) = 1 [pid 486] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 486] futex(0x7fdd3031b3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 473] <... futex resumed>) = 0 [pid 473] futex(0x7fdd3031b3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 473] futex(0x7fdd3031b3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 486] <... futex resumed>) = 1 [pid 486] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 486] write(4, "51", 2) = 2 [pid 486] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = -1 EPERM (Operation not permitted) [pid 486] futex(0x7fdd3031b3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 473] <... futex resumed>) = 0 [pid 486] <... futex resumed>) = 1 [pid 486] futex(0x7fdd3031b3e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 474 attached [pid 474] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 474] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 474] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 474] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 474] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 485 attached [pid 485] set_robust_list(0x7fdd302309a0, 24) = 0 [pid 485] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 485] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 485] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 477] <... futex resumed>) = 0 [pid 477] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 477] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 485] <... futex resumed>) = 1 [pid 485] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 485] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 477] <... futex resumed>) = 0 [pid 485] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 477] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 485] <... openat resumed>) = 4 [pid 477] <... futex resumed>) = 0 [pid 485] write(4, "51", 2 [pid 480] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 477] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 485] <... write resumed>) = 2 [pid 480] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 485] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 480] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 485] <... bpf resumed>) = -1 EPERM (Operation not permitted) [pid 480] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 485] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 480] <... futex resumed>) = 0 [pid 485] <... futex resumed>) = 1 [pid 480] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 477] <... futex resumed>) = 0 [pid 485] futex(0x7fdd3031b3d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 480] <... mmap resumed>) = 0x7fdd30210000 [pid 480] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 480] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 480] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} => {parent_tid=[16]}, 88) = 16 [pid 480] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 480] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 480] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 475] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 475] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 487 attached [pid 487] set_robust_list(0x7fdd302309a0, 24) = 0 [pid 487] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 487] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 487] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 480] <... futex resumed>) = 0 [pid 487] ioctl(-1, TUNSETIFF, 0 [pid 480] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 487] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 480] <... futex resumed>) = 0 [pid 487] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 480] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 487] <... futex resumed>) = 0 [pid 480] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 487] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 480] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 487] <... openat resumed>) = 4 [pid 480] <... futex resumed>) = 0 [pid 487] write(4, "51", 2 [pid 480] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 487] <... write resumed>) = 2 [pid 487] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = -1 EPERM (Operation not permitted) [pid 487] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 480] <... futex resumed>) = 0 [pid 487] futex(0x7fdd3031b3d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 471] close(3 [pid 483] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 483] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 26.826518][ T472] ? debug_smp_processor_id+0x20/0x20 [ 26.831727][ T472] ? __x64_sys_bpf+0x80/0x80 [ 26.836152][ T472] ? find_next_bit+0x7b/0x100 [ 26.840664][ T472] ? finish_task_switch+0x1bb/0x590 [ 26.845709][ T472] ? __schedule+0xb0d/0x1320 [ 26.850129][ T472] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 26.855074][ T472] ? _raw_spin_lock_irqsave+0x210/0x210 [ 26.860450][ T472] ? cgroup_update_frozen+0x157/0xab0 [ 26.865656][ T472] ? cgroup_update_frozen+0x157/0xab0 [ 26.870869][ T472] ? cgroup_leave_frozen+0x13c/0x290 [pid 483] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 483] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30210000 [pid 483] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 483] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 483] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} => {parent_tid=[19]}, 88) = 19 [pid 483] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 483] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 483] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 488 attached [pid 488] set_robust_list(0x7fdd302309a0, 24) = 0 [pid 488] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [ 26.875988][ T472] ? ptrace_stop+0x6ee/0xa30 [ 26.880419][ T472] ? _raw_spin_unlock_irq+0x4a/0x60 [ 26.885448][ T472] ? ptrace_notify+0x24c/0x350 [ 26.890046][ T472] ? do_notify_parent+0xa10/0xa10 [ 26.894908][ T472] ? check_preemption_disabled+0x153/0x320 [ 26.900550][ T472] ? syscall_trace_enter+0x650/0x940 [ 26.905689][ T472] do_syscall_64+0xca/0x1c0 [ 26.910024][ T472] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 26.917608][ T482] FAULT_INJECTION: forcing a failure. [pid 488] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 488] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 476] <... ioctl resumed>) = 0 [pid 472] <... bpf resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 488] <... futex resumed>) = 1 [pid 483] <... futex resumed>) = 0 [pid 476] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 472] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 488] futex(0x7fdd3031b3d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 483] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 476] <... futex resumed>) = 0 [pid 488] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 483] <... futex resumed>) = 0 [pid 476] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 488] ioctl(-1, TUNSETIFF, 0 [pid 483] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 488] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 488] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 483] <... futex resumed>) = 0 [pid 488] futex(0x7fdd3031b3d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 483] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 488] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 483] <... futex resumed>) = 0 [pid 488] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 483] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 488] <... openat resumed>) = 4 [pid 488] write(4, "51", 2) = 2 [pid 488] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 472] <... futex resumed>) = 0 [ 26.917608][ T482] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 26.932470][ T482] CPU: 1 PID: 482 Comm: syz-executor292 Tainted: G B 5.4.254-syzkaller-00011-g2ac128c04e33 #0 [ 26.943803][ T482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 26.953690][ T482] Call Trace: [ 26.956826][ T482] dump_stack+0x1d8/0x241 [ 26.960989][ T482] ? panic+0x896/0x896 [ 26.964891][ T482] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 26.970532][ T482] should_fail+0x71f/0x880 [pid 472] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 473] close(3) = 0 [pid 473] close(4) = 0 [pid 473] close(5) = -1 EBADF (Bad file descriptor) [pid 473] close(6) = -1 EBADF (Bad file descriptor) [pid 473] close(7) = -1 EBADF (Bad file descriptor) [pid 483] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 473] close(8) = -1 EBADF (Bad file descriptor) [pid 473] close(9) = -1 EBADF (Bad file descriptor) [pid 473] close(10) = -1 EBADF (Bad file descriptor) [pid 473] close(11) = -1 EBADF (Bad file descriptor) [pid 473] close(12) = -1 EBADF (Bad file descriptor) [pid 473] close(13) = -1 EBADF (Bad file descriptor) [pid 473] close(14) = -1 EBADF (Bad file descriptor) [pid 473] close(15) = -1 EBADF (Bad file descriptor) [pid 473] close(16) = -1 EBADF (Bad file descriptor) [pid 473] close(17) = -1 EBADF (Bad file descriptor) [pid 473] close(18) = -1 EBADF (Bad file descriptor) [pid 473] close(19) = -1 EBADF (Bad file descriptor) [pid 473] close(20) = -1 EBADF (Bad file descriptor) [pid 473] close(21) = -1 EBADF (Bad file descriptor) [pid 473] close(22) = -1 EBADF (Bad file descriptor) [pid 473] close(23) = -1 EBADF (Bad file descriptor) [pid 473] close(24) = -1 EBADF (Bad file descriptor) [pid 473] close(25) = -1 EBADF (Bad file descriptor) [pid 473] close(26) = -1 EBADF (Bad file descriptor) [pid 477] close(3 [pid 473] close(27 [pid 477] <... close resumed>) = 0 [pid 473] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] close(4 [pid 473] close(28 [pid 477] <... close resumed>) = 0 [pid 473] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] close(5 [pid 473] close(29 [pid 477] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 473] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] close(6 [pid 473] exit_group(0 [pid 486] <... futex resumed>) = ? [pid 477] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] close(3 [pid 474] <... futex resumed>) = ? [pid 473] <... exit_group resumed>) = ? [pid 486] +++ exited with 0 +++ [pid 477] close(7 [pid 474] +++ exited with 0 +++ [pid 477] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] close(8) = -1 EBADF (Bad file descriptor) [pid 477] close(9) = -1 EBADF (Bad file descriptor) [pid 477] close(10) = -1 EBADF (Bad file descriptor) [pid 477] close(11) = -1 EBADF (Bad file descriptor) [pid 477] close(12) = -1 EBADF (Bad file descriptor) [pid 477] close(13) = -1 EBADF (Bad file descriptor) [pid 477] close(14) = -1 EBADF (Bad file descriptor) [pid 477] close(15) = -1 EBADF (Bad file descriptor) [pid 477] close(16) = -1 EBADF (Bad file descriptor) [pid 480] close(3 [pid 477] close(17 [pid 480] <... close resumed>) = 0 [pid 477] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] close(4 [pid 477] close(18 [pid 480] <... close resumed>) = 0 [pid 477] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] close(5 [pid 477] close(19 [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] close(6 [pid 477] close(20 [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] close(7 [pid 477] close(21 [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] close(8 [pid 477] close(22 [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] close(9 [pid 477] close(23 [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] close(10 [pid 477] close(24 [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] close(11 [pid 477] close(25 [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] close(12 [pid 477] close(26 [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] close(13 [pid 477] close(27 [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] close(14 [pid 477] close(28 [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] close(15 [pid 477] close(29 [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 477] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] close(16 [pid 477] exit_group(0 [pid 485] <... futex resumed>) = ? [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 479] <... ioctl resumed>) = ? [pid 478] <... ioctl resumed>) = ? [pid 477] <... exit_group resumed>) = ? [pid 485] +++ exited with 0 +++ [pid 480] close(17 [pid 479] +++ exited with 0 +++ [pid 478] +++ exited with 0 +++ [pid 477] +++ exited with 0 +++ [pid 473] +++ exited with 0 +++ [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 369] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 362] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 480] close(18 [pid 362] restart_syscall(<... resuming interrupted clone ...> [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 362] <... restart_syscall resumed>) = 0 [pid 480] close(19 [pid 369] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] close(20 [pid 369] <... clone resumed>, child_tidptr=0x5555571f5690) = 25 [ 26.974793][ T482] ? setup_fault_attr+0x3d0/0x3d0 [ 26.979647][ T482] __alloc_pages_nodemask+0x1b4/0x840 [ 26.984860][ T482] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 26.990248][ T482] ? pcpu_chunk_refresh_hint+0x7ff/0x8f0 [ 26.995716][ T482] ? pcpu_chunk_relocate+0xdc/0x3a0 [ 27.000749][ T482] ? find_next_bit+0x7b/0x100 [ 27.005258][ T482] pcpu_populate_chunk+0x1bb/0xd00 [ 27.010209][ T482] ? find_next_bit+0xc3/0x100 [ 27.014720][ T482] pcpu_alloc+0x79e/0x1050 [ 27.018978][ T482] htab_map_alloc+0x89f/0x1220 [ 27.023578][ T482] __se_sys_bpf+0x3291/0xbcb0 [pid 362] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] close(21 [pid 362] <... clone resumed>, child_tidptr=0x5555571f5690) = 25 [pid 480] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 480] close(22) = -1 EBADF (Bad file descriptor) [pid 480] close(23) = -1 EBADF (Bad file descriptor) [pid 480] close(24) = -1 EBADF (Bad file descriptor) [pid 480] close(25) = -1 EBADF (Bad file descriptor) [pid 480] close(26) = -1 EBADF (Bad file descriptor) [pid 480] close(27) = -1 EBADF (Bad file descriptor) [pid 480] close(28) = -1 EBADF (Bad file descriptor) [pid 480] close(29) = -1 EBADF (Bad file descriptor) [pid 480] exit_group(0 [pid 487] <... futex resumed>) = ? [pid 481] <... ioctl resumed>) = ? [pid 480] <... exit_group resumed>) = ? [pid 487] +++ exited with 0 +++ [pid 481] +++ exited with 0 +++ [pid 480] +++ exited with 0 +++ [pid 367] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 367] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f5690) = 17 ./strace-static-x86_64: Process 490 attached [pid 490] set_robust_list(0x5555571f56a0, 24) = 0 [pid 490] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 490] setpgid(0, 0) = 0 [pid 490] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 490] write(3, "1000", 4) = 4 [pid 490] close(3) = 0 [pid 490] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 490] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 490] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 490] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 490] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 490] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 490] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[26]}, 88) = 26 [pid 490] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 490] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 490] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 492 attached [pid 492] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 492] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 489 attached NULL, 8) = 0 [pid 492] perf_event_open(NULL, 0, -1, -1, 0 [pid 489] set_robust_list(0x5555571f56a0, 24 [pid 492] <... perf_event_open resumed>) = -1 EFAULT (Bad address) [pid 492] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 490] <... futex resumed>) = 0 [pid 490] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 490] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 492] <... futex resumed>) = 1 [pid 489] <... set_robust_list resumed>) = 0 [pid 492] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 492] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 490] <... futex resumed>) = 0 [pid 490] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 490] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 492] <... futex resumed>) = 1 [pid 492] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY [pid 489] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 492] <... openat resumed>) = 3 [pid 489] setpgid(0, 0) = 0 [pid 489] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 492] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 490] <... futex resumed>) = 0 [pid 490] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 490] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 492] <... futex resumed>) = 1 [pid 492] ioctl(3, TUNSETIFF, 0x20000080 [pid 489] <... openat resumed>) = 3 [pid 489] write(3, "1000", 4) = 4 [pid 489] close(3) = 0 [pid 489] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 489] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 489] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 489] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 489] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 489] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 489] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[26]}, 88) = 26 [pid 489] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 489] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 489] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 493 attached [pid 493] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 493] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 493] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 493] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 489] <... futex resumed>) = 0 [pid 489] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 489] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 493] <... futex resumed>) = 1 [pid 493] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 493] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 489] <... futex resumed>) = 0 [pid 489] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 489] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 493] <... futex resumed>) = 1 [pid 493] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 493] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 489] <... futex resumed>) = 0 [pid 489] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 489] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 493] <... futex resumed>) = 1 [pid 493] ioctl(3, TUNSETIFF, 0x20000080./strace-static-x86_64: Process 491 attached [pid 491] set_robust_list(0x5555571f56a0, 24) = 0 [pid 491] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 491] setpgid(0, 0) = 0 [pid 491] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 491] write(3, "1000", 4) = 4 [pid 491] close(3) = 0 [pid 491] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 491] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [ 27.028092][ T482] ? check_preemption_disabled+0x9f/0x320 [ 27.033643][ T482] ? debug_smp_processor_id+0x20/0x20 [ 27.038851][ T482] ? check_preemption_disabled+0x9f/0x320 [ 27.044406][ T482] ? check_preemption_disabled+0x9f/0x320 [ 27.049962][ T482] ? debug_smp_processor_id+0x20/0x20 [ 27.055168][ T482] ? debug_smp_processor_id+0x20/0x20 [ 27.060378][ T482] ? __x64_sys_bpf+0x80/0x80 [ 27.064804][ T482] ? switch_mm_irqs_off+0x6b5/0xab0 [ 27.069837][ T482] ? _raw_spin_unlock_irq+0x4a/0x60 [pid 491] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 491] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 491] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 491] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 491] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[18]}, 88) = 18 [pid 491] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 491] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 491] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 494 attached [pid 494] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 494] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 494] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 494] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 491] <... futex resumed>) = 0 [pid 494] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 491] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 494] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 491] <... futex resumed>) = 0 [pid 494] perf_event_open(NULL, -1, 11, -1, 0 [pid 491] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 494] <... perf_event_open resumed>) = -1 EFAULT (Bad address) [pid 494] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 491] <... futex resumed>) = 0 [pid 494] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 491] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 494] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 491] <... futex resumed>) = 0 [pid 494] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY [pid 491] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 494] <... openat resumed>) = 3 [pid 494] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 491] <... futex resumed>) = 0 [pid 494] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 491] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 494] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 491] <... futex resumed>) = 0 [pid 494] ioctl(3, TUNSETIFF, 0x20000080 [pid 491] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 490] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 490] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 490] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30210000 [pid 490] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 490] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 490] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} => {parent_tid=[27]}, 88) = 27 [pid 490] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 490] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 490] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 495 attached [pid 495] set_robust_list(0x7fdd302309a0, 24) = 0 [pid 495] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 495] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 495] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 490] <... futex resumed>) = 0 [pid 490] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 490] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 495] <... futex resumed>) = 1 [pid 495] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 495] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 490] <... futex resumed>) = 0 [pid 495] <... futex resumed>) = 1 [pid 490] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 495] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 490] <... futex resumed>) = 0 [pid 490] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 495] <... openat resumed>) = 4 [pid 495] write(4, "51", 2) = 2 [pid 495] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = -1 EPERM (Operation not permitted) [pid 495] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 490] <... futex resumed>) = 0 [pid 495] futex(0x7fdd3031b3d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 489] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 489] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 489] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30210000 [pid 489] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 489] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 489] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} => {parent_tid=[27]}, 88) = 27 [pid 489] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 489] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 27.074870][ T482] ? finish_task_switch+0x130/0x590 [ 27.079910][ T482] ? __schedule+0xb0d/0x1320 [ 27.084336][ T482] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 27.089273][ T482] ? _raw_spin_lock_irqsave+0x210/0x210 [ 27.094653][ T482] ? cgroup_update_frozen+0x157/0xab0 [ 27.099870][ T482] ? cgroup_update_frozen+0x157/0xab0 [ 27.105080][ T482] ? cgroup_leave_frozen+0x13c/0x290 [ 27.110202][ T482] ? ptrace_stop+0x6ee/0xa30 [ 27.114628][ T482] ? _raw_spin_unlock_irq+0x4a/0x60 [ 27.119659][ T482] ? ptrace_notify+0x24c/0x350 [pid 489] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 483] close(3) = 0 [pid 483] close(4) = 0 [pid 483] close(5) = -1 EBADF (Bad file descriptor) [pid 483] close(6) = -1 EBADF (Bad file descriptor) [pid 483] close(7) = -1 EBADF (Bad file descriptor) [pid 483] close(8) = -1 EBADF (Bad file descriptor) [pid 483] close(9) = -1 EBADF (Bad file descriptor) [pid 483] close(10) = -1 EBADF (Bad file descriptor) [pid 483] close(11) = -1 EBADF (Bad file descriptor) [pid 483] close(12) = -1 EBADF (Bad file descriptor) [pid 483] close(13) = -1 EBADF (Bad file descriptor) [pid 483] close(14) = -1 EBADF (Bad file descriptor) [pid 483] close(15) = -1 EBADF (Bad file descriptor) [pid 483] close(16) = -1 EBADF (Bad file descriptor) [pid 483] close(17) = -1 EBADF (Bad file descriptor) [pid 483] close(18) = -1 EBADF (Bad file descriptor) [pid 483] close(19) = -1 EBADF (Bad file descriptor) [pid 483] close(20) = -1 EBADF (Bad file descriptor) [pid 483] close(21) = -1 EBADF (Bad file descriptor) [pid 483] close(22) = -1 EBADF (Bad file descriptor) [pid 483] close(23) = -1 EBADF (Bad file descriptor) [pid 483] close(24) = -1 EBADF (Bad file descriptor) [pid 483] close(25) = -1 EBADF (Bad file descriptor) [pid 483] close(26) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 496 attached [pid 483] close(27 [pid 496] set_robust_list(0x7fdd302309a0, 24 [pid 483] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 496] <... set_robust_list resumed>) = 0 [pid 483] close(28 [pid 496] rt_sigprocmask(SIG_SETMASK, [], [pid 483] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 496] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 483] close(29 [pid 496] ioctl(-1, TUNSETIFF, 0 [pid 483] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 496] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 483] exit_group(0 [pid 496] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 488] <... bpf resumed>) = ? [pid 484] <... ioctl resumed>) = ? [pid 483] <... exit_group resumed>) = ? [pid 496] <... futex resumed>) = 1 [pid 489] <... futex resumed>) = 0 [pid 488] +++ exited with 0 +++ [pid 484] +++ exited with 0 +++ [pid 483] +++ exited with 0 +++ [pid 496] futex(0x7fdd3031b3d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 489] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 365] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 496] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 489] <... futex resumed>) = 0 [pid 496] ioctl(-1, TUNSETIFF, 0 [pid 494] <... ioctl resumed>) = 0 [pid 493] <... ioctl resumed>) = 0 [pid 492] <... ioctl resumed>) = 0 [pid 491] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 489] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 482] <... bpf resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 496] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 494] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 493] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 492] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 491] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 490] close(3 [pid 365] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 496] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 494] <... futex resumed>) = 0 [pid 493] <... futex resumed>) = 0 [pid 492] <... futex resumed>) = 0 [pid 491] <... futex resumed>) = 0 [pid 494] ioctl(-1, TUNSETIFF, 0 [pid 493] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 491] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 365] <... clone resumed>, child_tidptr=0x5555571f5690) = 20 [pid 496] <... futex resumed>) = 1 [pid 494] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 492] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 489] <... futex resumed>) = 0 [pid 496] futex(0x7fdd3031b3d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 494] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 489] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 482] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 497 attached ) = 0 [pid 497] set_robust_list(0x5555571f56a0, 24 [pid 482] futex(0x7fdd3031b3d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 497] <... set_robust_list resumed>) = 0 [pid 497] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 497] setpgid(0, 0) = 0 [pid 497] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 497] write(3, "1000", 4 [pid 494] <... futex resumed>) = 1 [pid 489] <... futex resumed>) = 1 [pid 491] <... futex resumed>) = 0 [pid 493] <... futex resumed>) = 0 [pid 494] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 489] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 493] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 491] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 494] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 497] <... write resumed>) = 4 [pid 497] close(3 [pid 493] <... openat resumed>) = 4 [pid 494] ioctl(-1, TUNSETIFF, 0 [pid 491] <... futex resumed>) = 0 [pid 493] write(4, "51", 2 [pid 491] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 494] <... ioctl resumed>) = -1 EBADF (Bad file descriptor) [pid 493] <... write resumed>) = 2 [pid 494] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 493] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 494] <... futex resumed>) = 1 [pid 491] <... futex resumed>) = 0 [pid 497] <... close resumed>) = 0 [pid 497] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 497] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 497] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 497] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 497] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 497] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 497] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[21]}, 88) = 21 [pid 497] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 497] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 497] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 498 attached [pid 498] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 498] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 498] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 498] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 497] <... futex resumed>) = 0 [pid 497] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 497] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 498] <... futex resumed>) = 1 [pid 498] perf_event_open(NULL, -1, 11, -1, 0) = -1 EFAULT (Bad address) [pid 498] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 497] <... futex resumed>) = 0 [pid 497] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 497] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 498] <... futex resumed>) = 1 [pid 498] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 498] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 497] <... futex resumed>) = 0 [pid 497] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 497] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 498] <... futex resumed>) = 1 [pid 498] ioctl(3, TUNSETIFF, 0x20000080 [pid 494] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 491] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 494] <... futex resumed>) = 0 [pid 491] <... futex resumed>) = 1 [pid 494] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 491] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 494] <... openat resumed>) = 4 [pid 494] write(4, "51", 2) = 2 [ 27.124261][ T482] ? do_notify_parent+0xa10/0xa10 [ 27.129121][ T482] ? check_preemption_disabled+0x153/0x320 [ 27.134762][ T482] ? syscall_trace_enter+0x650/0x940 [ 27.139888][ T482] do_syscall_64+0xca/0x1c0 [ 27.144225][ T482] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 27.159897][ T493] FAULT_INJECTION: forcing a failure. [ 27.159897][ T493] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [pid 494] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 489] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 27.173471][ T493] CPU: 1 PID: 493 Comm: syz-executor292 Tainted: G B 5.4.254-syzkaller-00011-g2ac128c04e33 #0 [ 27.184794][ T493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 27.194687][ T493] Call Trace: [ 27.197825][ T493] dump_stack+0x1d8/0x241 [ 27.201980][ T493] ? panic+0x896/0x896 [ 27.205886][ T493] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 27.211533][ T493] should_fail+0x71f/0x880 [ 27.215792][ T493] ? setup_fault_attr+0x3d0/0x3d0 [ 27.220647][ T493] ? __kasan_kmalloc+0x1d9/0x210 [ 27.225418][ T493] ? do_syscall_64+0xca/0x1c0 [ 27.229933][ T493] ? should_fail+0x1a1/0x880 [ 27.234361][ T493] __alloc_pages_nodemask+0x1b4/0x840 [ 27.239569][ T493] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 27.244947][ T493] ? pcpu_chunk_refresh_hint+0x7ff/0x8f0 [ 27.250416][ T493] ? pcpu_chunk_relocate+0xdc/0x3a0 [ 27.255451][ T493] ? find_next_bit+0x7b/0x100 [ 27.259963][ T493] pcpu_populate_chunk+0x1bb/0xd00 [ 27.264925][ T493] ? find_next_bit+0xc3/0x100 [ 27.269436][ T493] pcpu_alloc+0x79e/0x1050 [ 27.273699][ T493] htab_map_alloc+0x89f/0x1220 [ 27.278281][ T493] __se_sys_bpf+0x3291/0xbcb0 [ 27.282791][ T493] ? check_preemption_disabled+0x9f/0x320 [ 27.288345][ T493] ? debug_smp_processor_id+0x20/0x20 [ 27.293553][ T493] ? check_preemption_disabled+0x9f/0x320 [ 27.299108][ T493] ? check_preemption_disabled+0x9f/0x320 [ 27.304664][ T493] ? debug_smp_processor_id+0x20/0x20 [ 27.309873][ T493] ? debug_smp_processor_id+0x20/0x20 [ 27.315082][ T493] ? __x64_sys_bpf+0x80/0x80 [ 27.319510][ T493] ? switch_mm_irqs_off+0x6b5/0xab0 [ 27.324548][ T493] ? _raw_spin_unlock_irq+0x4a/0x60 [ 27.329574][ T493] ? finish_task_switch+0x130/0x590 [ 27.334608][ T493] ? __schedule+0xb0d/0x1320 [ 27.339048][ T493] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 27.343992][ T493] ? _raw_spin_lock_irqsave+0x210/0x210 [ 27.349371][ T493] ? cgroup_update_frozen+0x157/0xab0 [ 27.354574][ T493] ? cgroup_update_frozen+0x157/0xab0 [ 27.359784][ T493] ? cgroup_leave_frozen+0x13c/0x290 [ 27.364904][ T493] ? ptrace_stop+0x6ee/0xa30 [ 27.369331][ T493] ? _raw_spin_unlock_irq+0x4a/0x60 [ 27.374361][ T493] ? ptrace_notify+0x24c/0x350 [pid 489] close(3 [pid 497] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 497] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 491] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 497] <... futex resumed>) = 0 [pid 497] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30210000 [pid 497] mprotect(0x7fdd30211000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 497] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 497] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30230990, parent_tid=0x7fdd30230990, exit_signal=0, stack=0x7fdd30210000, stack_size=0x20300, tls=0x7fdd302306c0} => {parent_tid=[22]}, 88) = 22 [pid 497] rt_sigprocmask(SIG_SETMASK, [], [pid 498] <... ioctl resumed>) = 0 [pid 497] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 497] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 497] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 499 attached [pid 499] set_robust_list(0x7fdd302309a0, 24) = 0 [pid 499] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 499] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 499] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 497] <... futex resumed>) = 0 [pid 497] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 497] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 499] <... futex resumed>) = 1 [pid 499] ioctl(-1, TUNSETIFF, 0) = -1 EBADF (Bad file descriptor) [pid 499] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 497] <... futex resumed>) = 0 [pid 497] futex(0x7fdd3031b3d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 497] futex(0x7fdd3031b3dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 499] <... futex resumed>) = 1 [pid 499] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 499] write(4, "51", 2) = 2 [pid 499] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_LRU_PERCPU_HASH, key_size=257, value_size=32767, max_entries=204, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = -1 EPERM (Operation not permitted) [pid 499] futex(0x7fdd3031b3dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 497] <... futex resumed>) = 0 [pid 499] <... futex resumed>) = 1 [pid 499] futex(0x7fdd3031b3d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 493] <... bpf resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 493] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 493] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 498] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 498] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [ 27.378967][ T493] ? do_notify_parent+0xa10/0xa10 [ 27.383824][ T493] ? check_preemption_disabled+0x153/0x320 [ 27.389480][ T493] ? syscall_trace_enter+0x650/0x940 [ 27.394589][ T493] do_syscall_64+0xca/0x1c0 [ 27.398929][ T493] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 27.409188][ T494] FAULT_INJECTION: forcing a failure. [ 27.409188][ T494] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 27.422348][ T494] CPU: 1 PID: 494 Comm: syz-executor292 Tainted: G B 5.4.254-syzkaller-00011-g2ac128c04e33 #0 [ 27.433673][ T494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 27.443565][ T494] Call Trace: [ 27.446699][ T494] dump_stack+0x1d8/0x241 [ 27.450857][ T494] ? panic+0x896/0x896 [ 27.454773][ T494] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 27.460412][ T494] ? check_preemption_disabled+0x9f/0x320 [ 27.465967][ T494] should_fail+0x71f/0x880 [ 27.470215][ T494] ? setup_fault_attr+0x3d0/0x3d0 [ 27.475075][ T494] ? pick_next_task_fair+0x432/0x6a0 [pid 497] close(3 [ 27.480195][ T494] __alloc_pages_nodemask+0x1b4/0x840 [ 27.485404][ T494] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 27.490787][ T494] ? pcpu_chunk_refresh_hint+0x7ff/0x8f0 [ 27.496260][ T494] ? preempt_schedule_common+0xa6/0xd0 [ 27.501551][ T494] ? preempt_schedule+0xd9/0xe0 [ 27.506240][ T494] ? schedule_preempt_disabled+0x20/0x20 [ 27.511708][ T494] ? find_next_bit+0x7b/0x100 [ 27.516231][ T494] pcpu_populate_chunk+0x1bb/0xd00 [ 27.521171][ T494] ? pcpu_alloc+0x392/0x1050 [ 27.525596][ T494] ? find_next_bit+0xc3/0x100 [ 27.530109][ T494] pcpu_alloc+0x79e/0x1050 [ 27.534371][ T494] htab_map_alloc+0x89f/0x1220 [ 27.538960][ T494] __se_sys_bpf+0x3291/0xbcb0 [ 27.543478][ T494] ? check_preemption_disabled+0x9f/0x320 [ 27.549033][ T494] ? debug_smp_processor_id+0x20/0x20 [ 27.554234][ T494] ? check_preemption_disabled+0x9f/0x320 [ 27.559793][ T494] ? check_preemption_disabled+0x9f/0x320 [ 27.565345][ T494] ? debug_smp_processor_id+0x20/0x20 [ 27.570562][ T494] ? debug_smp_processor_id+0x20/0x20 [ 27.575767][ T494] ? __x64_sys_bpf+0x80/0x80 [ 27.580186][ T494] ? switch_mm_irqs_off+0x6b5/0xab0 [ 27.585238][ T494] ? _raw_spin_unlock_irq+0x4a/0x60 [ 27.590256][ T494] ? finish_task_switch+0x130/0x590 [ 27.595293][ T494] ? __schedule+0xb0d/0x1320 [ 27.599724][ T494] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 27.604684][ T494] ? _raw_spin_lock_irqsave+0x210/0x210 [ 27.610046][ T494] ? cgroup_update_frozen+0x157/0xab0 [ 27.615253][ T494] ? cgroup_update_frozen+0x157/0xab0 [ 27.620469][ T494] ? cgroup_leave_frozen+0x13c/0x290 [ 27.625592][ T494] ? ptrace_stop+0x6ee/0xa30 [pid 491] close(3 [pid 494] <... bpf resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 471] <... close resumed>) = 0 [pid 494] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 471] close(4 [pid 494] <... futex resumed>) = 0 [pid 471] <... close resumed>) = 0 [pid 494] futex(0x7fdd3031b3c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 471] close(5) = -1 EBADF (Bad file descriptor) [pid 471] close(6) = -1 EBADF (Bad file descriptor) [pid 471] close(7) = -1 EBADF (Bad file descriptor) [pid 471] close(8) = -1 EBADF (Bad file descriptor) [pid 471] close(9) = -1 EBADF (Bad file descriptor) [pid 471] close(10) = -1 EBADF (Bad file descriptor) [pid 471] close(11) = -1 EBADF (Bad file descriptor) [pid 471] close(12) = -1 EBADF (Bad file descriptor) [pid 471] close(13) = -1 EBADF (Bad file descriptor) [pid 471] close(14) = -1 EBADF (Bad file descriptor) [pid 471] close(15) = -1 EBADF (Bad file descriptor) [pid 471] close(16) = -1 EBADF (Bad file descriptor) [pid 471] close(17) = -1 EBADF (Bad file descriptor) [pid 471] close(18) = -1 EBADF (Bad file descriptor) [pid 471] close(19) = -1 EBADF (Bad file descriptor) [pid 471] close(20) = -1 EBADF (Bad file descriptor) [pid 471] close(21) = -1 EBADF (Bad file descriptor) [pid 471] close(22) = -1 EBADF (Bad file descriptor) [pid 471] close(23) = -1 EBADF (Bad file descriptor) [pid 471] close(24) = -1 EBADF (Bad file descriptor) [pid 471] close(25 [pid 490] <... close resumed>) = 0 [pid 475] <... close resumed>) = 0 [pid 471] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] close(4 [pid 471] close(26 [pid 475] <... close resumed>) = 0 [pid 471] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] close(5 [pid 471] close(27 [pid 490] close(4 [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 471] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] <... close resumed>) = 0 [pid 475] close(6 [pid 471] close(28 [pid 490] close(5 [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 471] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] close(7 [pid 471] close(29 [pid 490] close(6 [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 471] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] close(8 [pid 471] exit_group(0 [pid 490] close(7 [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 472] <... futex resumed>) = ? [pid 471] <... exit_group resumed>) = ? [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] close(9 [pid 472] +++ exited with 0 +++ [pid 471] +++ exited with 0 +++ [pid 490] close(8 [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 360] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] close(10 [pid 490] close(9 [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] close(11 [pid 360] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 490] close(10 [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 501 attached [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] close(12 [pid 360] <... clone resumed>, child_tidptr=0x5555571f5690) = 21 [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] close(13 [pid 501] set_robust_list(0x5555571f56a0, 24 [pid 490] close(11 [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 501] <... set_robust_list resumed>) = 0 [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] close(14) = -1 EBADF (Bad file descriptor) [pid 490] close(12 [pid 475] close(15 [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 501] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] close(16) = -1 EBADF (Bad file descriptor) [pid 475] close(17) = -1 EBADF (Bad file descriptor) [pid 475] close(18) = -1 EBADF (Bad file descriptor) [pid 475] close(19) = -1 EBADF (Bad file descriptor) [pid 475] close(20) = -1 EBADF (Bad file descriptor) [pid 475] close(21) = -1 EBADF (Bad file descriptor) [pid 475] close(22) = -1 EBADF (Bad file descriptor) [pid 490] close(13 [pid 501] <... prctl resumed>) = 0 [pid 475] close(23 [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] close(14 [pid 475] close(24 [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] close(15 [pid 475] close(25 [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] close(16 [pid 475] close(26 [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] close(17 [pid 475] close(27 [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] close(18 [pid 475] close(28 [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] close(19 [pid 475] close(29 [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 475] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] close(20 [pid 475] exit_group(0 [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 482] <... futex resumed>) = ? [pid 476] <... futex resumed>) = ? [pid 475] <... exit_group resumed>) = ? [pid 501] setpgid(0, 0 [pid 490] close(21 [pid 482] +++ exited with 0 +++ [pid 476] +++ exited with 0 +++ [pid 475] +++ exited with 0 +++ [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] close(22 [pid 368] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 368] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 502 attached [pid 501] <... setpgid resumed>) = 0 [pid 490] close(23 [pid 368] <... clone resumed>, child_tidptr=0x5555571f5690) = 17 [pid 501] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 502] set_robust_list(0x5555571f56a0, 24 [pid 490] close(24) = -1 EBADF (Bad file descriptor) [pid 490] close(25 [pid 502] <... set_robust_list resumed>) = 0 [pid 501] <... openat resumed>) = 3 [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] close(26 [pid 501] write(3, "1000", 4 [pid 490] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 490] close(27) = -1 EBADF (Bad file descriptor) [pid 490] close(28) = -1 EBADF (Bad file descriptor) [pid 490] close(29) = -1 EBADF (Bad file descriptor) [pid 490] exit_group(0 [pid 495] <... futex resumed>) = ? [pid 492] <... futex resumed>) = ? [pid 490] <... exit_group resumed>) = ? [pid 495] +++ exited with 0 +++ [pid 492] +++ exited with 0 +++ [pid 490] +++ exited with 0 +++ [pid 362] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 501] <... write resumed>) = 4 [pid 362] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555571f5690) = 28 ./strace-static-x86_64: Process 503 attached [pid 503] set_robust_list(0x5555571f56a0, 24) = 0 [pid 503] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 503] setpgid(0, 0) = 0 [pid 501] close(3 [pid 502] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 501] <... close resumed>) = 0 [pid 501] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 503] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 501] <... futex resumed>) = 0 [pid 501] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 503] <... openat resumed>) = 3 [pid 501] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 503] write(3, "1000", 4) = 4 [pid 503] close(3) = 0 [pid 501] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 503] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 501] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 501] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 503] <... futex resumed>) = 0 [pid 503] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, [pid 501] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 503] <... rt_sigaction resumed>NULL, 8) = 0 [pid 501] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} [pid 503] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 503] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 503] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 503] rt_sigprocmask(SIG_BLOCK, ~[], [pid 502] <... prctl resumed>) = 0 [pid 503] <... rt_sigprocmask resumed>[], 8) = 0 [pid 501] <... clone3 resumed> => {parent_tid=[22]}, 88) = 22 [pid 501] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 501] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 501] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 503] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[29]}, 88) = 29 [pid 503] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 503] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 503] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 504 attached [pid 504] set_robust_list(0x7fdd302519a0, 24 [pid 502] setpgid(0, 0) = 0 [pid 502] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 504] <... set_robust_list resumed>) = 0 [pid 502] <... openat resumed>) = 3 [pid 504] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 504] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 504] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 501] <... futex resumed>) = 0 [pid 502] write(3, "1000", 4 [ 27.630011][ T494] ? _raw_spin_unlock_irq+0x4a/0x60 [ 27.635042][ T494] ? ptrace_notify+0x24c/0x350 [ 27.639650][ T494] ? do_notify_parent+0xa10/0xa10 [ 27.644506][ T494] ? check_preemption_disabled+0x153/0x320 [ 27.650149][ T494] ? syscall_trace_enter+0x650/0x940 [ 27.655274][ T494] do_syscall_64+0xca/0x1c0 [ 27.659617][ T494] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [pid 501] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 505 attached [pid 502] <... write resumed>) = 4 [pid 501] <... futex resumed>) = 0 [pid 502] close(3 [pid 501] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 502] <... close resumed>) = 0 [pid 502] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 502] rt_sigaction(SIGRT_1, {sa_handler=0x7fdd302b6b00, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdd302a8180}, NULL, 8) = 0 [pid 502] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 502] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdd30231000 [pid 502] mprotect(0x7fdd30232000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 502] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 502] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdd30251990, parent_tid=0x7fdd30251990, exit_signal=0, stack=0x7fdd30231000, stack_size=0x20300, tls=0x7fdd302516c0} => {parent_tid=[18]}, 88) = 18 [pid 502] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 502] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 502] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 505] set_robust_list(0x7fdd302519a0, 24) = 0 [pid 505] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 505] perf_event_open(NULL, 0, -1, -1, 0) = -1 EFAULT (Bad address) [pid 505] futex(0x7fdd3031b3cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 503] <... futex resumed>) = 0 [pid 503] futex(0x7fdd3031b3c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 503] futex(0x7fdd3031b3cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 505] <... futex resumed>) = 1 [ 27.695698][ C0] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 27.703300][ C0] #PF: supervisor instruction fetch in kernel mode [ 27.709633][ C0] #PF: error_code(0x0010) - not-present page [ 27.715448][ C0] PGD 1dc642067 P4D 1dc642067 PUD 1dc650067 PMD 0 [ 27.721788][ C0] Oops: 0010 [#1] PREEMPT SMP KASAN [ 27.726825][ C0] CPU: 0 PID: 10 Comm: ksoftirqd/0 Tainted: G B 5.4.254-syzkaller-00011-g2ac128c04e33 #0 [ 27.737852][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 27.747747][ C0] RIP: 0010:0x0 [ 27.749549][ T505] FAULT_INJECTION: forcing a failure. [ 27.749549][ T505] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 27.751044][ C0] Code: Bad RIP value. [ 27.751049][ C0] RSP: 0018:ffff8881f5ddfb58 EFLAGS: 00010206 [ 27.751056][ C0] RAX: ffffffff8154e15a RBX: 0000000000000100 RCX: ffff8881f5dccec0 [ 27.751060][ C0] RDX: 0000000080000100 RSI: 0000000000000000 RDI: ffff8881da8231c0 [ 27.751070][ C0] RBP: ffff8881f5ddfd08 R08: ffffffff8154dd9e R09: 0000000000000003 [ 27.764496][ T505] CPU: 1 PID: 505 Comm: syz-executor292 Tainted: G B 5.4.254-syzkaller-00011-g2ac128c04e33 #0 [ 27.767973][ C0] R10: ffffffffffffffff R11: dffffc0000000001 R12: 00000000ffff9500 [ 27.773871][ T505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 27.781682][ C0] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8881da8231c0 [ 27.789491][ T505] Call Trace: [ 27.797307][ C0] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 27.808684][ T505] dump_stack+0x1d8/0x241 [ 27.816488][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 27.826386][ T505] ? panic+0x896/0x896 [ 27.834197][ C0] CR2: ffffffffffffffd6 CR3: 00000001dc4b5000 CR4: 00000000003406b0 [ 27.837322][ T505] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 27.846086][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 27.850265][ T505] should_fail+0x71f/0x880 [ 27.856677][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 27.860584][ T505] ? setup_fault_attr+0x3d0/0x3d0 [ 27.868392][ C0] Call Trace: [ 27.874041][ T505] ? __kasan_kmalloc+0x1d9/0x210 [ 27.881852][ C0] ? __die+0xb4/0x100 [ 27.886103][ T505] ? do_syscall_64+0xca/0x1c0 [ 27.893919][ C0] ? no_context+0xbda/0xe50 [ 27.898776][ T505] ? should_fail+0x1a1/0x880 [ 27.901902][ C0] ? enqueue_timer+0x165/0x300 [ 27.906678][ T505] __alloc_pages_nodemask+0x1b4/0x840 [ 27.910492][ C0] ? is_prefetch+0x4b0/0x4b0 [ 27.915009][ T505] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 27.919346][ C0] ? _raw_spin_unlock_irqrestore+0x57/0x80 [ 27.923775][ T505] ? pcpu_chunk_refresh_hint+0x7ff/0x8f0 [ 27.928374][ C0] ? __do_page_fault+0xa7d/0xbb0 [ 27.933581][ T505] ? pcpu_chunk_relocate+0xdc/0x3a0 [ 27.938008][ C0] ? __bad_area_nosemaphore+0xc0/0x460 [ 27.943394][ T505] ? find_next_bit+0x7b/0x100 [ 27.949033][ C0] ? page_fault+0x2f/0x40 [ 27.954500][ T505] pcpu_populate_chunk+0x1bb/0xd00 [ 27.959277][ C0] ? __run_timers+0x84e/0xbe0 [ 27.964310][ T505] ? find_next_bit+0xc3/0x100 [ 27.969603][ C0] ? call_timer_fn+0x2a/0x390 [ 27.974117][ T505] pcpu_alloc+0x79e/0x1050 [ 27.978282][ C0] call_timer_fn+0x36/0x390 [ 27.983231][ T505] htab_map_alloc+0x89f/0x1220 [ 27.987743][ C0] __run_timers+0x879/0xbe0 [ 27.992262][ T505] __se_sys_bpf+0x3291/0xbcb0 [ 27.996775][ C0] ? enqueue_timer+0x300/0x300 [ 28.001026][ T505] ? check_preemption_disabled+0x9f/0x320 [ 28.005366][ C0] ? check_preemption_disabled+0x9f/0x320 [ 28.009965][ T505] ? debug_smp_processor_id+0x20/0x20 [ 28.014305][ C0] ? debug_smp_processor_id+0x20/0x20 [ 28.018819][ T505] ? check_preemption_disabled+0x9f/0x320 [ 28.023417][ C0] run_timer_softirq+0x63/0xf0 [ 28.028982][ T505] ? check_preemption_disabled+0x9f/0x320 [ 28.034530][ C0] __do_softirq+0x23b/0x6b7 [ 28.039739][ T505] ? debug_smp_processor_id+0x20/0x20 [ 28.044969][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 28.050500][ T505] ? debug_smp_processor_id+0x20/0x20 [ 28.055100][ C0] run_ksoftirqd+0x1f/0x30 [ 28.060655][ T505] ? __x64_sys_bpf+0x80/0x80 [ 28.064997][ C0] smpboot_thread_fn+0x545/0x930 [ 28.070204][ T505] ? switch_mm_irqs_off+0x6b5/0xab0 [ 28.075239][ C0] ? cpu_report_death+0x180/0x180 [ 28.080446][ T505] ? _raw_spin_unlock_irq+0x4a/0x60 [ 28.084699][ C0] ? schedule+0x143/0x1d0 [ 28.089126][ T505] ? finish_task_switch+0x130/0x590 [ 28.093899][ C0] ? __kthread_parkme+0x177/0x1b0 [ 28.098947][ T505] ? __schedule+0xb0d/0x1320 [ 28.103810][ C0] kthread+0x2da/0x360 [ 28.108830][ T505] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 28.112998][ C0] ? cpu_report_death+0x180/0x180 [ 28.118030][ T505] ? _raw_spin_lock_irqsave+0x210/0x210 [ 28.122889][ C0] ? kthread_blkcg+0xd0/0xd0 [ 28.127325][ T505] ? cgroup_update_frozen+0x157/0xab0 [ 28.131224][ C0] ret_from_fork+0x1f/0x30 [ 28.136169][ T505] ? cgroup_update_frozen+0x157/0xab0 [ 28.141027][ C0] Modules linked in: [ 28.146412][ T505] ? cgroup_leave_frozen+0x13c/0x290 [ 28.150837][ C0] CR2: 0000000000000000 [ 28.156050][ T505] ? ptrace_stop+0x6ee/0xa30 [ 28.160297][ C0] ---[ end trace 8b29cb198508211f ]--- [ 28.165532][ T505] ? _raw_spin_unlock_irq+0x4a/0x60 [ 28.169241][ C0] RIP: 0010:0x0 [ 28.174362][ T505] ? ptrace_notify+0x24c/0x350 [ 28.178352][ C0] Code: Bad RIP value. [ 28.182801][ T505] ? do_notify_parent+0xa10/0xa10 [ 28.188073][ C0] RSP: 0018:ffff8881f5ddfb58 EFLAGS: 00010206 [ 28.193110][ T505] ? check_preemption_disabled+0x153/0x320 [ 28.196417][ C0] RAX: ffffffff8154e15a RBX: 0000000000000100 RCX: ffff8881f5dccec0 [ 28.201023][ T505] ? syscall_trace_enter+0x650/0x940 [ 28.204917][ C0] RDX: 0000000080000100 RSI: 0000000000000000 RDI: ffff8881da8231c0 [ 28.209792][ T505] do_syscall_64+0xca/0x1c0 [ 28.215683][ C0] RBP: ffff8881f5ddfd08 R08: ffffffff8154dd9e R09: 0000000000000003 [ 28.221325][ T505] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 28.229132][ C0] R10: ffffffffffffffff R11: dffffc0000000001 R12: 00000000ffff9500 [ 28.267767][ C0] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8881da8231c0 [ 28.275565][ C0] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 28.284330][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 28.290758][ C0] CR2: ffffffffffffffd6 CR3: 00000001dc4b5000 CR4: 00000000003406b0 [ 28.298573][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 28.301018][ T506] FAULT_INJECTION: forcing a failure. [ 28.301018][ T506] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 28.306379][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 28.306384][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 28.306560][ C0] Kernel Offset: disabled [ 28.338537][ C0] Rebooting in 86400 seconds..