./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2062416153 <...> Warning: Permanently added '10.128.1.38' (ED25519) to the list of known hosts. execve("./syz-executor2062416153", ["./syz-executor2062416153"], 0x7ffc154afd40 /* 10 vars */) = 0 brk(NULL) = 0x5555883fd000 brk(0x5555883fdd00) = 0x5555883fdd00 arch_prctl(ARCH_SET_FS, 0x5555883fd380) = 0 set_tid_address(0x5555883fd650) = 5067 set_robust_list(0x5555883fd660, 24) = 0 rseq(0x5555883fdca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2062416153", 4096) = 28 getrandom("\xbf\xae\x6d\x25\x2a\x7a\xe0\xff", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555883fdd00 brk(0x55558841ed00) = 0x55558841ed00 brk(0x55558841f000) = 0x55558841f000 mprotect(0x7f9471ceb000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555883fd650) = 5068 ./strace-static-x86_64: Process 5068 attached [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5068] set_robust_list(0x5555883fd660, 24./strace-static-x86_64: Process 5069 attached [pid 5067] <... clone resumed>, child_tidptr=0x5555883fd650) = 5069 [pid 5068] <... set_robust_list resumed>) = 0 [pid 5068] unshare(CLONE_NEWPID [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5069] set_robust_list(0x5555883fd660, 24 [pid 5068] <... unshare resumed>) = 0 [pid 5069] <... set_robust_list resumed>) = 0 [pid 5069] unshare(CLONE_NEWPID) = 0 [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5070 attached [pid 5068] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5071 attached [pid 5070] set_robust_list(0x5555883fd660, 24 [pid 5069] <... clone resumed>, child_tidptr=0x5555883fd650) = 5071 [pid 5067] <... clone resumed>, child_tidptr=0x5555883fd650) = 5070 ./strace-static-x86_64: Process 5072 attached [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5071] set_robust_list(0x5555883fd660, 24 [pid 5070] <... set_robust_list resumed>) = 0 [pid 5072] set_robust_list(0x5555883fd660, 24 [pid 5071] <... set_robust_list resumed>) = 0 [pid 5070] unshare(CLONE_NEWPID [pid 5068] <... clone resumed>, child_tidptr=0x5555883fd650) = 5072 [pid 5072] <... set_robust_list resumed>) = 0 [pid 5071] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5070] <... unshare resumed>) = 0 ./strace-static-x86_64: Process 5073 attached [pid 5067] <... clone resumed>, child_tidptr=0x5555883fd650) = 5073 [pid 5070] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5073] set_robust_list(0x5555883fd660, 24 [pid 5072] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5073] <... set_robust_list resumed>) = 0 [pid 5072] <... mount resumed>) = -1 EBUSY (Device or resource busy) ./strace-static-x86_64: Process 5074 attached [pid 5074] set_robust_list(0x5555883fd660, 24) = 0 [pid 5067] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5073] unshare(CLONE_NEWPID [pid 5072] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5071] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5070] <... clone resumed>, child_tidptr=0x5555883fd650) = 5074 [pid 5074] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5073] <... unshare resumed>) = 0 [pid 5072] <... prctl resumed>) = 0 [pid 5071] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 5075 attached [pid 5074] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5073] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5067] <... clone resumed>, child_tidptr=0x5555883fd650) = 5075 [pid 5075] set_robust_list(0x5555883fd660, 24 [pid 5074] <... prctl resumed>) = 0 [pid 5072] setsid( [pid 5071] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 5076 attached [pid 5071] setsid( [pid 5076] set_robust_list(0x5555883fd660, 24 [pid 5075] <... set_robust_list resumed>) = 0 [pid 5074] setsid( [pid 5073] <... clone resumed>, child_tidptr=0x5555883fd650) = 5076 [pid 5072] <... setsid resumed>) = 1 [pid 5071] <... setsid resumed>) = 1 [pid 5076] <... set_robust_list resumed>) = 0 [pid 5075] unshare(CLONE_NEWPID [pid 5074] <... setsid resumed>) = 1 [pid 5072] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5071] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5076] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5072] <... prlimit64 resumed>NULL) = 0 [pid 5075] <... unshare resumed>) = 0 [pid 5074] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5071] <... prlimit64 resumed>NULL) = 0 [pid 5075] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] <... prlimit64 resumed>NULL) = 0 [pid 5072] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5071] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5076] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5074] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5072] <... prlimit64 resumed>NULL) = 0 [pid 5071] <... prlimit64 resumed>NULL) = 0 [pid 5076] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5074] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5072] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5071] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, ./strace-static-x86_64: Process 5077 attached [pid 5076] <... prctl resumed>) = 0 [pid 5076] setsid( [pid 5074] <... prlimit64 resumed>NULL) = 0 [pid 5072] <... prlimit64 resumed>NULL) = 0 [pid 5071] <... prlimit64 resumed>NULL) = 0 [pid 5077] set_robust_list(0x5555883fd660, 24 [pid 5076] <... setsid resumed>) = 1 [pid 5075] <... clone resumed>, child_tidptr=0x5555883fd650) = 5077 [pid 5074] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5072] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5071] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5077] <... set_robust_list resumed>) = 0 [pid 5076] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 5074] <... prlimit64 resumed>NULL) = 0 [pid 5072] <... prlimit64 resumed>NULL) = 0 [pid 5071] <... prlimit64 resumed>NULL) = 0 [pid 5076] <... prlimit64 resumed>NULL) = 0 [pid 5074] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5072] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5071] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5076] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5077] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5074] <... prlimit64 resumed>NULL) = 0 [pid 5072] <... prlimit64 resumed>NULL) = 0 [pid 5071] <... prlimit64 resumed>NULL) = 0 [pid 5076] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5074] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5072] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5071] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5076] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5074] <... prlimit64 resumed>NULL) = 0 [pid 5072] <... prlimit64 resumed>NULL) = 0 [pid 5071] <... prlimit64 resumed>NULL) = 0 [pid 5077] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5076] <... prlimit64 resumed>NULL) = 0 [pid 5074] unshare(CLONE_NEWNS [pid 5072] unshare(CLONE_NEWNS [pid 5071] unshare(CLONE_NEWNS [pid 5077] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5076] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5077] <... prctl resumed>) = 0 [pid 5076] <... prlimit64 resumed>NULL) = 0 [pid 5077] setsid() = 1 [pid 5076] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5077] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 5076] <... prlimit64 resumed>NULL) = 0 [pid 5077] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5076] unshare(CLONE_NEWNS [pid 5074] <... unshare resumed>) = 0 [pid 5077] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5074] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5077] <... prlimit64 resumed>NULL) = 0 [pid 5077] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5077] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5076] <... unshare resumed>) = 0 [pid 5074] <... mount resumed>) = 0 [pid 5072] <... unshare resumed>) = 0 [pid 5071] <... unshare resumed>) = 0 [pid 5074] unshare(CLONE_NEWIPC [pid 5072] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5071] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5077] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5076] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5072] <... mount resumed>) = 0 [pid 5077] <... prlimit64 resumed>NULL) = 0 [pid 5076] <... mount resumed>) = 0 [pid 5072] unshare(CLONE_NEWIPC [pid 5071] <... mount resumed>) = 0 [pid 5077] unshare(CLONE_NEWNS [pid 5076] unshare(CLONE_NEWIPC [pid 5077] <... unshare resumed>) = 0 [pid 5072] <... unshare resumed>) = 0 [pid 5076] <... unshare resumed>) = 0 [pid 5076] unshare(CLONE_NEWCGROUP [pid 5077] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5076] <... unshare resumed>) = 0 [pid 5074] <... unshare resumed>) = 0 [pid 5072] unshare(CLONE_NEWCGROUP [pid 5071] unshare(CLONE_NEWIPC [pid 5077] <... mount resumed>) = 0 [pid 5076] unshare(CLONE_NEWUTS [pid 5074] unshare(CLONE_NEWCGROUP [pid 5072] <... unshare resumed>) = 0 [pid 5071] <... unshare resumed>) = 0 [pid 5077] unshare(CLONE_NEWIPC [pid 5076] <... unshare resumed>) = 0 [pid 5074] <... unshare resumed>) = 0 [pid 5072] unshare(CLONE_NEWUTS [pid 5077] <... unshare resumed>) = 0 [pid 5076] unshare(CLONE_SYSVSEM [pid 5074] unshare(CLONE_NEWUTS [pid 5072] <... unshare resumed>) = 0 [pid 5071] unshare(CLONE_NEWCGROUP [pid 5077] unshare(CLONE_NEWCGROUP [pid 5076] <... unshare resumed>) = 0 [pid 5074] <... unshare resumed>) = 0 [pid 5072] unshare(CLONE_SYSVSEM [pid 5077] <... unshare resumed>) = 0 [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5074] unshare(CLONE_SYSVSEM [pid 5072] <... unshare resumed>) = 0 [pid 5077] unshare(CLONE_NEWUTS [pid 5074] <... unshare resumed>) = 0 [pid 5072] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5077] <... unshare resumed>) = 0 [pid 5076] <... openat resumed>) = 3 [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5071] <... unshare resumed>) = 0 [pid 5077] unshare(CLONE_SYSVSEM) = 0 [pid 5077] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5072] <... openat resumed>) = 3 [pid 5071] unshare(CLONE_NEWUTS [pid 5077] <... openat resumed>) = 3 [pid 5076] write(3, "16777216", 8 [pid 5074] <... openat resumed>) = 3 [pid 5072] write(3, "16777216", 8 [pid 5071] <... unshare resumed>) = 0 [pid 5077] write(3, "16777216", 8 [pid 5076] <... write resumed>) = 8 [pid 5074] write(3, "16777216", 8 [pid 5071] unshare(CLONE_SYSVSEM [pid 5077] <... write resumed>) = 8 [pid 5076] close(3 [pid 5074] <... write resumed>) = 8 [pid 5072] <... write resumed>) = 8 [pid 5071] <... unshare resumed>) = 0 [pid 5077] close(3 [pid 5076] <... close resumed>) = 0 [pid 5074] close(3 [pid 5077] <... close resumed>) = 0 [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5074] <... close resumed>) = 0 [pid 5077] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5076] <... openat resumed>) = 3 [pid 5072] close(3 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5077] <... openat resumed>) = 3 [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5072] <... close resumed>) = 0 [pid 5074] <... openat resumed>) = 3 [pid 5077] write(3, "536870912", 9 [pid 5076] write(3, "536870912", 9 [pid 5072] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5071] <... openat resumed>) = 3 [pid 5077] <... write resumed>) = 9 [pid 5074] write(3, "536870912", 9 [pid 5077] close(3 [pid 5076] <... write resumed>) = 9 [pid 5074] <... write resumed>) = 9 [pid 5072] <... openat resumed>) = 3 [pid 5071] write(3, "16777216", 8 [pid 5077] <... close resumed>) = 0 [pid 5076] close(3 [pid 5074] close(3 [pid 5077] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5076] <... close resumed>) = 0 [pid 5072] write(3, "536870912", 9 [pid 5071] <... write resumed>) = 8 [pid 5074] <... close resumed>) = 0 [pid 5077] <... openat resumed>) = 3 [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5072] <... write resumed>) = 9 [pid 5071] close(3 [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5076] <... openat resumed>) = 3 [pid 5074] <... openat resumed>) = 3 [pid 5072] close(3 [pid 5071] <... close resumed>) = 0 [pid 5074] write(3, "1024", 4 [pid 5072] <... close resumed>) = 0 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5077] write(3, "1024", 4 [pid 5076] write(3, "1024", 4 [pid 5074] <... write resumed>) = 4 [pid 5072] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5071] <... openat resumed>) = 3 [pid 5077] <... write resumed>) = 4 [pid 5076] <... write resumed>) = 4 [pid 5072] <... openat resumed>) = 3 [pid 5077] close(3 [pid 5076] close(3 [pid 5071] write(3, "536870912", 9 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5072] write(3, "1024", 4 [pid 5071] <... write resumed>) = 9 [pid 5077] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5072] <... write resumed>) = 4 [pid 5074] close(3 [pid 5077] <... openat resumed>) = 3 [pid 5076] <... openat resumed>) = 3 [pid 5074] <... close resumed>) = 0 [pid 5072] close(3 [pid 5071] close(3 [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5072] <... close resumed>) = 0 [pid 5071] <... close resumed>) = 0 [pid 5076] write(3, "8192", 4 [pid 5074] <... openat resumed>) = 3 [pid 5072] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5077] write(3, "8192", 4 [pid 5076] <... write resumed>) = 4 [pid 5074] write(3, "8192", 4 [pid 5072] <... openat resumed>) = 3 [pid 5071] <... openat resumed>) = 3 [pid 5077] <... write resumed>) = 4 [pid 5074] <... write resumed>) = 4 [pid 5077] close(3 [pid 5076] close(3 [pid 5074] close(3 [pid 5072] write(3, "8192", 4 [pid 5077] <... close resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5072] <... write resumed>) = 4 [pid 5071] write(3, "1024", 4 [pid 5077] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5072] close(3 [pid 5077] <... openat resumed>) = 3 [pid 5076] <... openat resumed>) = 3 [pid 5072] <... close resumed>) = 0 [pid 5071] <... write resumed>) = 4 [pid 5074] <... openat resumed>) = 3 [pid 5077] write(3, "1024", 4 [pid 5074] write(3, "1024", 4 [pid 5072] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5071] close(3 [pid 5077] <... write resumed>) = 4 [pid 5076] write(3, "1024", 4 [pid 5074] <... write resumed>) = 4 [pid 5072] <... openat resumed>) = 3 [pid 5071] <... close resumed>) = 0 [pid 5077] close(3 [pid 5076] <... write resumed>) = 4 [pid 5074] close(3 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5074] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] close(3 [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5072] write(3, "1024", 4 [pid 5071] <... openat resumed>) = 3 [pid 5077] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5076] <... close resumed>) = 0 [pid 5072] <... write resumed>) = 4 [pid 5071] write(3, "8192", 4 [pid 5077] <... openat resumed>) = 3 [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5074] <... openat resumed>) = 3 [pid 5072] close(3 [pid 5074] write(3, "1024", 4 [pid 5077] write(3, "1024", 4 [pid 5076] <... openat resumed>) = 3 [pid 5074] <... write resumed>) = 4 [pid 5072] <... close resumed>) = 0 [pid 5071] <... write resumed>) = 4 [pid 5077] <... write resumed>) = 4 [pid 5076] write(3, "1024", 4 [pid 5072] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5071] close(3 [pid 5077] close(3 [pid 5076] <... write resumed>) = 4 [pid 5072] <... openat resumed>) = 3 [pid 5071] <... close resumed>) = 0 [pid 5077] <... close resumed>) = 0 [pid 5076] close(3 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5077] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5076] <... close resumed>) = 0 [pid 5072] write(3, "1024", 4 [pid 5071] <... openat resumed>) = 3 [pid 5077] <... openat resumed>) = 3 [pid 5076] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5072] <... write resumed>) = 4 [pid 5076] <... openat resumed>) = 3 [pid 5071] write(3, "1024", 4 [pid 5072] close(3 [pid 5071] <... write resumed>) = 4 [pid 5077] write(3, "1024 1048576 500 1024", 21 [pid 5072] <... close resumed>) = 0 [pid 5071] close(3 [pid 5077] <... write resumed>) = 21 [pid 5076] write(3, "1024 1048576 500 1024", 21 [pid 5072] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5071] <... close resumed>) = 0 [pid 5077] close(3 [pid 5076] <... write resumed>) = 21 [pid 5072] <... openat resumed>) = 3 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5077] <... close resumed>) = 0 [pid 5076] close(3 [pid 5072] write(3, "1024 1048576 500 1024", 21 [pid 5071] <... openat resumed>) = 3 [pid 5077] getpid( [pid 5076] <... close resumed>) = 0 [pid 5077] <... getpid resumed>) = 1 [pid 5076] getpid( [pid 5072] <... write resumed>) = 21 [pid 5071] write(3, "1024", 4 [pid 5077] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5076] <... getpid resumed>) = 1 [pid 5072] close(3 [pid 5077] <... capget resumed>{effective=1< [pid 5072] <... close resumed>) = 0 [pid 5071] <... write resumed>) = 4 [pid 5077] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5076] <... capget resumed>{effective=1< [pid 5071] close(3 [pid 5077] <... capset resumed>) = 0 [pid 5076] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5072] <... getpid resumed>) = 1 [pid 5071] <... close resumed>) = 0 [pid 5077] unshare(CLONE_NEWNET [pid 5076] <... capset resumed>) = 0 [pid 5072] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5076] unshare(CLONE_NEWNET [pid 5074] close(3 [pid 5072] <... capget resumed>{effective=1<) = 3 [pid 5074] <... close resumed>) = 0 [pid 5074] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5072] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5071] write(3, "1024 1048576 500 1024", 21 [pid 5074] write(3, "1024 1048576 500 1024", 21 [pid 5071] <... write resumed>) = 21 [pid 5074] <... write resumed>) = 21 [pid 5071] close(3 [pid 5074] close(3 [pid 5071] <... close resumed>) = 0 [pid 5074] <... close resumed>) = 0 [pid 5071] getpid( [pid 5074] getpid( [pid 5071] <... getpid resumed>) = 1 [pid 5074] <... getpid resumed>) = 1 [pid 5071] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5074] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5071] <... capget resumed>{effective=1<{effective=1< [pid 5074] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5071] <... capset resumed>) = 0 [pid 5074] <... capset resumed>) = 0 [pid 5071] unshare(CLONE_NEWNET [pid 5074] unshare(CLONE_NEWNET [pid 5072] <... capset resumed>) = 0 [pid 5072] unshare(CLONE_NEWNET [pid 5077] <... unshare resumed>) = 0 [pid 5077] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5077] write(3, "0 65535", 7) = 7 [pid 5077] close(3) = 0 [pid 5077] mkdir("/dev/binderfs", 0777) = 0 [pid 5077] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 5077] symlink("/dev/binderfs", "./binderfs" [pid 5074] <... unshare resumed>) = 0 [pid 5074] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5077] <... symlink resumed>) = 0 [pid 5076] <... unshare resumed>) = 0 [pid 5074] <... openat resumed>) = 3 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5076] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5074] write(3, "0 65535", 7 [pid 5076] write(3, "0 65535", 7) = 7 [pid 5076] close(3 [pid 5074] <... write resumed>) = 7 [pid 5076] <... close resumed>) = 0 [pid 5074] close(3 [pid 5076] mkdir("/dev/binderfs", 0777 [pid 5074] <... close resumed>) = 0 [pid 5076] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5074] mkdir("/dev/binderfs", 0777 [pid 5076] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5074] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5076] <... mount resumed>) = 0 [pid 5074] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5077] <... clone resumed>, child_tidptr=0x5555883fd650) = 2 ./strace-static-x86_64: Process 5082 attached [pid 5074] <... mount resumed>) = 0 [pid 5082] set_robust_list(0x5555883fd660, 24) = 0 [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5076] symlink("/dev/binderfs", "./binderfs" [pid 5082] setpgid(0, 0 [pid 5076] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5082] <... setpgid resumed>) = 0 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5074] symlink("/dev/binderfs", "./binderfs") = -1 EEXIST (File exists) [pid 5082] <... openat resumed>) = 3 [pid 5072] <... unshare resumed>) = 0 ./strace-static-x86_64: Process 5084 attached [pid 5082] write(3, "1000", 4 [pid 5084] set_robust_list(0x5555883fd660, 24 [pid 5082] <... write resumed>) = 4 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5084] <... set_robust_list resumed>) = 0 [pid 5082] close(3 [pid 5076] <... clone resumed>, child_tidptr=0x5555883fd650) = 2 [pid 5072] <... openat resumed>) = 3 [pid 5084] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5082] <... close resumed>) = 0 [pid 5082] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 5085 attached [pid 5084] <... prctl resumed>) = 0 [pid 5082] <... bpf resumed>) = 3 [pid 5072] write(3, "0 65535", 7 [pid 5085] set_robust_list(0x5555883fd660, 24 [pid 5084] setpgid(0, 0 [pid 5082] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5074] <... clone resumed>, child_tidptr=0x5555883fd650) = 2 [pid 5072] <... write resumed>) = 7 [pid 5071] <... unshare resumed>) = 0 [pid 5085] <... set_robust_list resumed>) = 0 [pid 5084] <... setpgid resumed>) = 0 [pid 5072] close(3 [pid 5082] <... bpf resumed>) = 4 [pid 5071] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5072] <... close resumed>) = 0 [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5082] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5084] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5072] mkdir("/dev/binderfs", 0777 [pid 5071] <... openat resumed>) = 3 [pid 5085] <... prctl resumed>) = 0 [pid 5085] setpgid(0, 0 [pid 5082] <... bpf resumed>) = 5 [pid 5084] <... openat resumed>) = 3 [pid 5072] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5071] write(3, "0 65535", 7 [pid 5085] <... setpgid resumed>) = 0 [pid 5072] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5084] write(3, "1000", 4 [pid 5082] close(3 [pid 5071] <... write resumed>) = 7 [pid 5084] <... write resumed>) = 4 [pid 5082] <... close resumed>) = 0 [pid 5071] close(3) = 0 [pid 5071] mkdir("/dev/binderfs", 0777 [pid 5082] close(4 [pid 5085] <... openat resumed>) = 3 [pid 5071] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 5084] close(3 [pid 5082] <... close resumed>) = 0 [pid 5071] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5085] write(3, "1000", 4 [pid 5084] <... close resumed>) = 0 [pid 5082] close(5 [pid 5072] <... mount resumed>) = 0 [pid 5085] <... write resumed>) = 4 [pid 5084] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5082] <... close resumed>) = 0 [pid 5072] symlink("/dev/binderfs", "./binderfs" [pid 5071] <... mount resumed>) = 0 [pid 5085] close(3 [pid 5072] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5082] close(6 [pid 5071] symlink("/dev/binderfs", "./binderfs" [pid 5082] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... symlink resumed>) = -1 EEXIST (File exists) [pid 5082] close(7 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5082] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] close(8) = -1 EBADF (Bad file descriptor) [pid 5082] close(9) = -1 EBADF (Bad file descriptor) [pid 5082] close(10 [pid 5085] <... close resumed>) = 0 [pid 5084] <... bpf resumed>) = 3 [pid 5082] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] close(11./strace-static-x86_64: Process 5087 attached [pid 5085] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5082] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5085] <... bpf resumed>) = 3 ./strace-static-x86_64: Process 5088 attached [pid 5085] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5082] close(12 [pid 5071] <... clone resumed>, child_tidptr=0x5555883fd650) = 2 [pid 5088] set_robust_list(0x5555883fd660, 24 [pid 5084] <... bpf resumed>) = 4 [pid 5082] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... set_robust_list resumed>) = 0 [pid 5082] close(13 [pid 5087] set_robust_list(0x5555883fd660, 24 [pid 5088] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5082] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... prctl resumed>) = 0 [pid 5085] <... bpf resumed>) = 4 [pid 5082] close(14 [pid 5088] setpgid(0, 0 [pid 5087] <... set_robust_list resumed>) = 0 [pid 5082] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] <... clone resumed>, child_tidptr=0x5555883fd650) = 2 [pid 5088] <... setpgid resumed>) = 0 [pid 5082] close(15 [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5084] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5082] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5082] close(16 [pid 5088] <... openat resumed>) = 3 [pid 5087] <... prctl resumed>) = 0 [pid 5085] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5082] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] setpgid(0, 0 [pid 5082] close(17 [pid 5088] write(3, "1000", 4 [pid 5087] <... setpgid resumed>) = 0 [pid 5084] <... bpf resumed>) = 5 [pid 5082] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... write resumed>) = 4 [pid 5085] <... bpf resumed>) = 5 [pid 5084] close(3 [pid 5082] close(18 [pid 5088] close(3 [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5085] close(3 [pid 5084] <... close resumed>) = 0 [pid 5082] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... close resumed>) = 0 [pid 5087] <... openat resumed>) = 3 [pid 5085] <... close resumed>) = 0 [pid 5084] close(4 [pid 5082] close(19 [pid 5088] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5087] write(3, "1000", 4 [pid 5085] close(4 [pid 5084] <... close resumed>) = 0 [pid 5082] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... bpf resumed>) = 3 [pid 5085] <... close resumed>) = 0 [pid 5084] close(5 [pid 5082] close(20 [pid 5088] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5087] <... write resumed>) = 4 [pid 5085] close(5 [pid 5082] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(3) = 0 [pid 5087] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5082] close(21 [pid 5088] <... bpf resumed>) = 4 [pid 5087] <... bpf resumed>) = 3 [pid 5082] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5082] close(22 [pid 5087] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5082] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5082] close(23) = -1 EBADF (Bad file descriptor) [pid 5082] close(24) = -1 EBADF (Bad file descriptor) [pid 5082] close(25) = -1 EBADF (Bad file descriptor) [pid 5082] close(26) = -1 EBADF (Bad file descriptor) [pid 5082] close(27) = -1 EBADF (Bad file descriptor) [pid 5082] close(28) = -1 EBADF (Bad file descriptor) [pid 5082] close(29) = -1 EBADF (Bad file descriptor) [pid 5082] exit_group(0) = ? [pid 5087] <... bpf resumed>) = 4 [pid 5085] <... close resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5087] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5085] close(6 [pid 5084] close(6 [pid 5082] +++ exited with 0 +++ [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] close(7 [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] close(8) = -1 EBADF (Bad file descriptor) [pid 5084] close(7 [pid 5085] close(9 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] close(10 [pid 5084] close(8 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5085] close(11 [pid 5084] close(9 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] close(12) = -1 EBADF (Bad file descriptor) [pid 5084] close(10 [pid 5085] close(13) = -1 EBADF (Bad file descriptor) [pid 5085] close(14) = -1 EBADF (Bad file descriptor) [pid 5085] close(15) = -1 EBADF (Bad file descriptor) [pid 5085] close(16./strace-static-x86_64: Process 5089 attached [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] <... clone resumed>, child_tidptr=0x5555883fd650) = 3 [pid 5084] close(11 [pid 5089] set_robust_list(0x5555883fd660, 24 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... bpf resumed>) = 5 [pid 5087] <... bpf resumed>) = 5 [pid 5085] close(17 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(3 [pid 5087] close(3 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... close resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5085] close(18 [pid 5088] close(4 [pid 5087] close(4 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] <... close resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5085] close(19 [pid 5088] close(5 [pid 5087] close(5 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... set_robust_list resumed>) = 0 [pid 5084] close(12 [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5085] close(20 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... prctl resumed>) = 0 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(13 [pid 5089] setpgid(0, 0 [pid 5085] close(21 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... setpgid resumed>) = 0 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(14 [pid 5085] close(22) = -1 EBADF (Bad file descriptor) [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] close(23 [pid 5084] close(15 [pid 5089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(16 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] close(24 [pid 5084] close(17 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] close(25 [pid 5084] close(18 [pid 5089] <... openat resumed>) = 3 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] write(3, "1000", 4 [pid 5085] close(26 [pid 5089] <... write resumed>) = 4 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(19 [pid 5089] close(3 [pid 5085] close(27 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] close(28 [pid 5089] <... close resumed>) = 0 [pid 5089] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(20 [pid 5089] <... bpf resumed>) = 3 [pid 5088] <... close resumed>) = 0 [pid 5087] <... close resumed>) = 0 [pid 5085] close(29 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(6 [pid 5087] close(6 [pid 5085] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] exit_group(0 [pid 5084] close(21 [pid 5088] close(7 [pid 5089] <... bpf resumed>) = 4 [pid 5087] close(7 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5085] <... exit_group resumed>) = ? [pid 5084] close(22 [pid 5087] close(8 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(8) = -1 EBADF (Bad file descriptor) [pid 5088] close(9) = -1 EBADF (Bad file descriptor) [pid 5088] close(10) = -1 EBADF (Bad file descriptor) [pid 5088] close(11) = -1 EBADF (Bad file descriptor) [pid 5088] close(12) = -1 EBADF (Bad file descriptor) [pid 5088] close(13) = -1 EBADF (Bad file descriptor) [pid 5088] close(14) = -1 EBADF (Bad file descriptor) [pid 5085] +++ exited with 0 +++ [pid 5088] close(15 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(9 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(16) = -1 EBADF (Bad file descriptor) [pid 5088] close(17) = -1 EBADF (Bad file descriptor) [pid 5088] close(18) = -1 EBADF (Bad file descriptor) [pid 5088] close(19) = -1 EBADF (Bad file descriptor) [pid 5088] close(20) = -1 EBADF (Bad file descriptor) [pid 5088] close(21) = -1 EBADF (Bad file descriptor) [pid 5088] close(22 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(23 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5087] close(10 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5088] close(23) = -1 EBADF (Bad file descriptor) [pid 5088] close(24) = -1 EBADF (Bad file descriptor) [pid 5088] close(25) = -1 EBADF (Bad file descriptor) [pid 5088] close(26) = -1 EBADF (Bad file descriptor) [pid 5088] close(27) = -1 EBADF (Bad file descriptor) [pid 5088] close(28 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... clone resumed>, child_tidptr=0x5555883fd650) = 3 [pid 5087] close(11 [pid 5084] close(24 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(12 [pid 5084] close(25 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(13 [pid 5084] close(26 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(14 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(27 [pid 5087] close(15 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] close(28) = -1 EBADF (Bad file descriptor) [pid 5087] close(16 [pid 5084] close(29 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(17 [pid 5084] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5090 attached [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] exit_group(0 [pid 5090] set_robust_list(0x5555883fd660, 24 [pid 5088] close(29 [pid 5087] close(18 [pid 5090] <... set_robust_list resumed>) = 0 [pid 5088] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5084] <... exit_group resumed>) = ? [pid 5090] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5088] exit_group(0 [pid 5087] close(19 [pid 5090] <... prctl resumed>) = 0 [pid 5088] <... exit_group resumed>) = ? [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] setpgid(0, 0 [pid 5089] <... bpf resumed>) = 5 [pid 5084] +++ exited with 0 +++ [pid 5089] close(3 [pid 5087] close(20 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5090] <... setpgid resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5088] +++ exited with 0 +++ [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] close(4 [pid 5087] close(21 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5089] <... close resumed>) = 0 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 5091 attached [pid 5090] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5089] close(5 [pid 5087] close(22 [pid 5072] <... restart_syscall resumed>) = 0 [pid 5089] <... close resumed>) = 0 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] close(6 [pid 5087] close(23 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] close(24 [pid 5089] close(7) = -1 EBADF (Bad file descriptor) [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5089] close(8 [pid 5087] close(25 [pid 5076] <... clone resumed>, child_tidptr=0x5555883fd650) = 3 [pid 5091] set_robust_list(0x5555883fd660, 24 [pid 5090] <... openat resumed>) = 3 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5092 attached [pid 5091] <... set_robust_list resumed>) = 0 [pid 5087] close(26) = -1 EBADF (Bad file descriptor) [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5087] close(27 [pid 5091] <... prctl resumed>) = 0 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] setpgid(0, 0 [pid 5087] close(28 [pid 5072] <... clone resumed>, child_tidptr=0x5555883fd650) = 3 [pid 5091] <... setpgid resumed>) = 0 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5087] close(29 [pid 5092] set_robust_list(0x5555883fd660, 24 [pid 5091] <... openat resumed>) = 3 [pid 5090] write(3, "1000", 4 [pid 5089] close(9 [pid 5087] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5087] exit_group(0 [pid 5092] <... set_robust_list resumed>) = 0 [pid 5087] <... exit_group resumed>) = ? [pid 5090] <... write resumed>) = 4 [pid 5089] close(10) = -1 EBADF (Bad file descriptor) [pid 5089] close(11) = -1 EBADF (Bad file descriptor) [pid 5089] close(12) = -1 EBADF (Bad file descriptor) [pid 5089] close(13) = -1 EBADF (Bad file descriptor) [pid 5089] close(14 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] close(15) = -1 EBADF (Bad file descriptor) [pid 5092] <... prctl resumed>) = 0 [pid 5091] write(3, "1000", 4 [pid 5090] close(3 [pid 5089] close(16) = -1 EBADF (Bad file descriptor) [pid 5092] setpgid(0, 0 [pid 5091] <... write resumed>) = 4 [pid 5090] <... close resumed>) = 0 [pid 5089] close(17 [pid 5087] +++ exited with 0 +++ [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... setpgid resumed>) = 0 [pid 5091] close(3 [pid 5090] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5089] close(18 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5091] <... close resumed>) = 0 [pid 5090] <... bpf resumed>) = 3 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5091] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5089] close(19./strace-static-x86_64: Process 5093 attached [pid 5090] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] set_robust_list(0x5555883fd660, 24 [pid 5092] <... openat resumed>) = 3 [pid 5091] <... bpf resumed>) = 3 [pid 5090] <... bpf resumed>) = 4 [pid 5093] <... set_robust_list resumed>) = 0 [pid 5089] close(20 [pid 5091] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5092] write(3, "1000", 4 [pid 5090] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... clone resumed>, child_tidptr=0x5555883fd650) = 3 [pid 5093] <... prctl resumed>) = 0 [pid 5092] <... write resumed>) = 4 [pid 5091] <... bpf resumed>) = 4 [pid 5089] close(21 [pid 5093] setpgid(0, 0 [pid 5092] close(3 [pid 5091] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5090] <... bpf resumed>) = 5 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... setpgid resumed>) = 0 [pid 5090] close(3 [pid 5089] close(22 [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5092] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] <... bpf resumed>) = 5 [pid 5092] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5093] <... openat resumed>) = 3 [pid 5091] close(3 [pid 5090] close(4 [pid 5089] close(23 [pid 5093] write(3, "1000", 4 [pid 5092] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5091] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... write resumed>) = 4 [pid 5092] <... bpf resumed>) = 4 [pid 5091] close(4 [pid 5090] close(5 [pid 5089] close(24 [pid 5093] close(3 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... close resumed>) = 0 [pid 5091] <... close resumed>) = 0 [pid 5089] close(25 [pid 5093] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5092] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5091] close(5 [pid 5093] <... bpf resumed>) = 3 [pid 5089] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5089] close(26) = -1 EBADF (Bad file descriptor) [pid 5089] close(27) = -1 EBADF (Bad file descriptor) [pid 5089] close(28) = -1 EBADF (Bad file descriptor) [pid 5089] close(29) = -1 EBADF (Bad file descriptor) [pid 5089] exit_group(0 [pid 5093] <... bpf resumed>) = 4 [pid 5091] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5089] <... exit_group resumed>) = ? [pid 5093] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5091] close(6 [pid 5090] close(6 [pid 5089] +++ exited with 0 +++ [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(7) = -1 EBADF (Bad file descriptor) [pid 5091] close(8) = -1 EBADF (Bad file descriptor) [pid 5091] close(9) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(10 [pid 5090] close(7 [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5091] close(11 [pid 5090] close(8 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5094 attached [pid 5091] close(12 [pid 5090] close(9 [pid 5094] set_robust_list(0x5555883fd660, 24 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... set_robust_list resumed>) = 0 [pid 5091] close(13 [pid 5090] close(10 [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] <... clone resumed>, child_tidptr=0x5555883fd650) = 4 [pid 5093] <... bpf resumed>) = 5 [pid 5092] <... bpf resumed>) = 5 [pid 5091] close(14 [pid 5090] close(11 [pid 5093] close(3 [pid 5092] close(3 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... close resumed>) = 0 [pid 5092] <... close resumed>) = 0 [pid 5091] close(15 [pid 5090] close(12 [pid 5093] close(4 [pid 5092] close(4 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... close resumed>) = 0 [pid 5092] <... close resumed>) = 0 [pid 5091] close(16 [pid 5090] close(13 [pid 5093] close(5 [pid 5092] close(5 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... prctl resumed>) = 0 [pid 5091] close(17 [pid 5090] close(14 [pid 5094] setpgid(0, 0 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... setpgid resumed>) = 0 [pid 5091] close(18 [pid 5090] close(15 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5091] close(19 [pid 5090] close(16 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(20 [pid 5090] close(17 [pid 5094] <... openat resumed>) = 3 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] write(3, "1000", 4 [pid 5091] close(21 [pid 5090] close(18 [pid 5094] <... write resumed>) = 4 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(3 [pid 5091] close(22 [pid 5090] close(19 [pid 5094] <... close resumed>) = 0 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5091] close(23 [pid 5090] close(20 [pid 5094] <... bpf resumed>) = 3 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5091] close(24 [pid 5090] close(21 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(25 [pid 5094] <... bpf resumed>) = 4 [pid 5090] close(22 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(26 [pid 5090] close(23 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(27 [pid 5090] close(24 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(28 [pid 5090] close(25 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] close(29 [pid 5090] close(26 [pid 5091] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] exit_group(0 [pid 5090] close(27 [pid 5094] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5091] <... exit_group resumed>) = ? [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5091] +++ exited with 0 +++ [pid 5090] close(28) = -1 EBADF (Bad file descriptor) [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5093] <... close resumed>) = 0 [pid 5092] <... close resumed>) = 0 [pid 5090] close(29 [pid 5076] restart_syscall(<... resuming interrupted clone ...> [pid 5092] close(6 [pid 5093] close(6 [pid 5090] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... restart_syscall resumed>) = 0 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5090] exit_group(0 [pid 5092] close(7) = -1 EBADF (Bad file descriptor) [pid 5090] <... exit_group resumed>) = ? [pid 5093] close(7 [pid 5092] close(8 [pid 5090] +++ exited with 0 +++ [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(8 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 5095 attached [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(9 [pid 5093] close(9 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] set_robust_list(0x5555883fd660, 24 [pid 5093] close(10 [pid 5095] <... set_robust_list resumed>) = 0 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(10 [pid 5093] close(11) = -1 EBADF (Bad file descriptor) [pid 5093] close(12 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(13 [pid 5092] close(11 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5096 attached [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... clone resumed>, child_tidptr=0x5555883fd650) = 4 [pid 5093] close(14 [pid 5092] close(12) = -1 EBADF (Bad file descriptor) [pid 5092] close(13) = -1 EBADF (Bad file descriptor) [pid 5092] close(14) = -1 EBADF (Bad file descriptor) [pid 5092] close(15) = -1 EBADF (Bad file descriptor) [pid 5092] close(16 [pid 5074] <... clone resumed>, child_tidptr=0x5555883fd650) = 4 [pid 5096] set_robust_list(0x5555883fd660, 24 [pid 5095] <... prctl resumed>) = 0 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] <... set_robust_list resumed>) = 0 [pid 5095] setpgid(0, 0 [pid 5093] close(15 [pid 5092] close(17 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5095] <... setpgid resumed>) = 0 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(16 [pid 5092] close(18 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(19) = -1 EBADF (Bad file descriptor) [pid 5092] close(20) = -1 EBADF (Bad file descriptor) [pid 5092] close(21) = -1 EBADF (Bad file descriptor) [pid 5096] <... prctl resumed>) = 0 [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5094] <... bpf resumed>) = 5 [pid 5093] close(17 [pid 5096] setpgid(0, 0 [pid 5095] <... openat resumed>) = 3 [pid 5094] close(3 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(22 [pid 5096] <... setpgid resumed>) = 0 [pid 5095] write(3, "1000", 4 [pid 5094] <... close resumed>) = 0 [pid 5093] close(18 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5095] <... write resumed>) = 4 [pid 5094] close(4 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(23 [pid 5096] <... openat resumed>) = 3 [pid 5095] close(3 [pid 5094] <... close resumed>) = 0 [pid 5093] close(19 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = 0 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] write(3, "1000", 4 [pid 5095] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5094] close(5 [pid 5093] close(20 [pid 5092] close(24 [pid 5095] <... bpf resumed>) = 3 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5093] close(21 [pid 5096] <... write resumed>) = 4 [pid 5094] <... close resumed>) = 0 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(3 [pid 5095] <... bpf resumed>) = 4 [pid 5094] close(6 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(25 [pid 5096] <... close resumed>) = 0 [pid 5095] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(22 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5094] close(7 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(26 [pid 5096] <... bpf resumed>) = 3 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(23 [pid 5096] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5094] close(8 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(27 [pid 5094] close(9 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] <... bpf resumed>) = 4 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] close(28 [pid 5096] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5094] close(10 [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(24) = -1 EBADF (Bad file descriptor) [pid 5093] close(25 [pid 5094] close(11 [pid 5092] close(29 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(12 [pid 5093] close(26 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5092] exit_group(0 [pid 5094] close(13 [pid 5093] close(27 [pid 5092] <... exit_group resumed>) = ? [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(14 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(28 [pid 5094] close(15 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] close(29 [pid 5094] close(16 [pid 5093] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(17 [pid 5093] exit_group(0 [pid 5092] +++ exited with 0 +++ [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5093] <... exit_group resumed>) = ? [pid 5094] close(18) = -1 EBADF (Bad file descriptor) [pid 5096] <... bpf resumed>) = 5 [pid 5096] close(3 [pid 5095] <... bpf resumed>) = 5 [pid 5096] <... close resumed>) = 0 [pid 5095] close(3 [pid 5096] close(4 [pid 5095] <... close resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5095] close(4 [pid 5096] close(5 [pid 5095] <... close resumed>) = 0 [pid 5096] <... close resumed>) = 0 [pid 5095] close(5 [pid 5096] close(6 [pid 5095] <... close resumed>) = 0 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(7) = -1 EBADF (Bad file descriptor) [pid 5095] close(6 [pid 5096] close(8 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(7 [pid 5096] close(9 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(8 [pid 5096] close(10 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(9 [pid 5096] close(11) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(12 [pid 5095] close(10 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(13 [pid 5095] close(11 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(14 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(12 [pid 5096] close(15 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(16 [pid 5095] close(13 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(17 [pid 5095] close(14 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(18 [pid 5095] close(15 [pid 5094] close(19 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(19 [pid 5095] close(16 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(20 [pid 5095] close(17 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5093] +++ exited with 0 +++ [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5096] close(21 [pid 5095] close(18 [pid 5094] close(20 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] close(22 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(19 [pid 5096] close(23 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5097 attached [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(20 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] set_robust_list(0x5555883fd660, 24 [pid 5096] close(24 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(21 [pid 5072] <... clone resumed>, child_tidptr=0x5555883fd650) = 4 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... set_robust_list resumed>) = 0 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(21 [pid 5094] close(22 [pid 5071] restart_syscall(<... resuming interrupted clone ...> [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5096] close(25 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... restart_syscall resumed>) = 0 [pid 5097] <... prctl resumed>) = 0 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(22 [pid 5094] close(23 [pid 5097] setpgid(0, 0 [pid 5096] close(26 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... setpgid resumed>) = 0 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(23 [pid 5094] close(24 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5096] close(27 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] close(25 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... openat resumed>) = 3 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(24 [pid 5096] close(28 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5098 attached [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(25 [pid 5094] close(26 [pid 5097] write(3, "1000", 4 [pid 5096] close(29 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] set_robust_list(0x5555883fd660, 24 [pid 5097] <... write resumed>) = 4 [pid 5096] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5095] close(26 [pid 5094] close(27 [pid 5071] <... clone resumed>, child_tidptr=0x5555883fd650) = 4 [pid 5098] <... set_robust_list resumed>) = 0 [pid 5097] close(3 [pid 5096] exit_group(0 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5097] <... close resumed>) = 0 [pid 5096] <... exit_group resumed>) = ? [pid 5095] close(27 [pid 5094] close(28 [pid 5098] <... prctl resumed>) = 0 [pid 5097] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5096] +++ exited with 0 +++ [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] setpgid(0, 0 [pid 5094] close(29 [pid 5098] <... setpgid resumed>) = 0 [pid 5094] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... bpf resumed>) = 3 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5097] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5095] close(28 [pid 5094] exit_group(0 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5098] <... openat resumed>) = 3 [pid 5097] <... bpf resumed>) = 4 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5094] <... exit_group resumed>) = ? [pid 5098] write(3, "1000", 4 [pid 5097] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5095] close(29 [pid 5098] <... write resumed>) = 4 [pid 5097] <... bpf resumed>) = 5 [pid 5095] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5099 attached [pid 5098] close(3 [pid 5097] close(3 [pid 5095] exit_group(0 [pid 5094] +++ exited with 0 +++ [pid 5098] <... close resumed>) = 0 [pid 5097] <... close resumed>) = 0 [pid 5095] <... exit_group resumed>) = ? [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5099] set_robust_list(0x5555883fd660, 24 [pid 5098] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5097] close(4 [pid 5095] +++ exited with 0 +++ [pid 5074] <... clone resumed>, child_tidptr=0x5555883fd650) = 5 [pid 5099] <... set_robust_list resumed>) = 0 [pid 5098] <... bpf resumed>) = 3 [pid 5097] <... close resumed>) = 0 [pid 5097] close(5 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5098] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5097] <... close resumed>) = 0 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5099] <... prctl resumed>) = 0 [pid 5097] close(6) = -1 EBADF (Bad file descriptor) [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5100 attached [pid 5099] setpgid(0, 0 [pid 5098] <... bpf resumed>) = 4 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5099] <... setpgid resumed>) = 0 [pid 5097] close(7) = -1 EBADF (Bad file descriptor) [pid 5097] close(8) = -1 EBADF (Bad file descriptor) [pid 5097] close(9) = -1 EBADF (Bad file descriptor) [pid 5097] close(10 [pid 5077] <... clone resumed>, child_tidptr=0x5555883fd650) = 5 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(11) = -1 EBADF (Bad file descriptor) [pid 5097] close(12) = -1 EBADF (Bad file descriptor) [pid 5097] close(13) = -1 EBADF (Bad file descriptor) [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5097] close(14) = -1 EBADF (Bad file descriptor) [pid 5097] close(15 [pid 5100] set_robust_list(0x5555883fd660, 24 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(16) = -1 EBADF (Bad file descriptor) [pid 5100] <... set_robust_list resumed>) = 0 [pid 5099] <... openat resumed>) = 3 [pid 5097] close(17 [pid 5098] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5097] close(18 [pid 5100] <... prctl resumed>) = 0 [pid 5099] write(3, "1000", 4) = 4 [pid 5099] close(3 [pid 5100] setpgid(0, 0 [pid 5099] <... close resumed>) = 0 ./strace-static-x86_64: Process 5101 attached [pid 5098] <... bpf resumed>) = 5 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... clone resumed>, child_tidptr=0x5555883fd650) = 5 [pid 5101] set_robust_list(0x5555883fd660, 24 [pid 5100] <... setpgid resumed>) = 0 [pid 5099] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5098] close(3) = 0 [pid 5101] <... set_robust_list resumed>) = 0 [pid 5100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5099] <... bpf resumed>) = 3 [pid 5097] close(19 [pid 5098] close(4 [pid 5099] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5098] <... close resumed>) = 0 [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... bpf resumed>) = 4 [pid 5097] close(20) = -1 EBADF (Bad file descriptor) [pid 5097] close(21) = -1 EBADF (Bad file descriptor) [pid 5097] close(22) = -1 EBADF (Bad file descriptor) [pid 5097] close(23) = -1 EBADF (Bad file descriptor) [pid 5097] close(24) = -1 EBADF (Bad file descriptor) [pid 5097] close(25) = -1 EBADF (Bad file descriptor) [pid 5101] <... prctl resumed>) = 0 [pid 5100] <... openat resumed>) = 3 [pid 5099] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5098] close(5 [pid 5101] setpgid(0, 0 [pid 5100] write(3, "1000", 4 [pid 5098] <... close resumed>) = 0 [pid 5097] close(26 [pid 5101] <... setpgid resumed>) = 0 [pid 5100] <... write resumed>) = 4 [pid 5098] close(6 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] close(3 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(27 [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5100] <... close resumed>) = 0 [pid 5098] close(7 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(28 [pid 5098] close(8 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... openat resumed>) = 3 [pid 5100] <... bpf resumed>) = 3 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] close(29 [pid 5101] write(3, "1000", 4 [pid 5100] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5098] close(9 [pid 5097] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... write resumed>) = 4 [pid 5100] <... bpf resumed>) = 4 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] exit_group(0 [pid 5101] close(3 [pid 5098] close(10) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = 0 [pid 5098] close(11 [pid 5101] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5100] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5099] <... bpf resumed>) = 5 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] <... exit_group resumed>) = ? [pid 5101] <... bpf resumed>) = 3 [pid 5099] close(3 [pid 5098] close(12 [pid 5101] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5099] <... close resumed>) = 0 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(13 [pid 5099] close(4 [pid 5101] <... bpf resumed>) = 4 [pid 5100] <... bpf resumed>) = 5 [pid 5099] <... close resumed>) = 0 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5097] +++ exited with 0 +++ [pid 5101] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5100] close(3 [pid 5099] close(5 [pid 5098] close(14 [pid 5101] <... bpf resumed>) = 5 [pid 5100] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5101] close(3 [pid 5100] close(4 [pid 5099] close(6 [pid 5098] close(15 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5101] <... close resumed>) = 0 [pid 5100] <... close resumed>) = 0 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] close(5 [pid 5101] close(4 [pid 5099] close(7 [pid 5098] close(16 [pid 5101] <... close resumed>) = 0 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5102 attached [pid 5101] close(5 [pid 5099] close(8 [pid 5098] close(17 [pid 5072] <... clone resumed>, child_tidptr=0x5555883fd650) = 5 [pid 5102] set_robust_list(0x5555883fd660, 24 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... set_robust_list resumed>) = 0 [pid 5101] <... close resumed>) = 0 [pid 5100] <... close resumed>) = 0 [pid 5099] close(9 [pid 5098] close(18 [pid 5100] close(6) = -1 EBADF (Bad file descriptor) [pid 5100] close(7) = -1 EBADF (Bad file descriptor) [pid 5100] close(8) = -1 EBADF (Bad file descriptor) [pid 5100] close(9) = -1 EBADF (Bad file descriptor) [pid 5100] close(10) = -1 EBADF (Bad file descriptor) [pid 5100] close(11) = -1 EBADF (Bad file descriptor) [pid 5100] close(12) = -1 EBADF (Bad file descriptor) [pid 5100] close(13) = -1 EBADF (Bad file descriptor) [pid 5100] close(14) = -1 EBADF (Bad file descriptor) [pid 5100] close(15) = -1 EBADF (Bad file descriptor) [pid 5100] close(16) = -1 EBADF (Bad file descriptor) [pid 5100] close(17) = -1 EBADF (Bad file descriptor) [pid 5100] close(18) = -1 EBADF (Bad file descriptor) [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5101] close(6 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... prctl resumed>) = 0 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] close(19 [pid 5099] close(10 [pid 5098] close(19 [pid 5102] setpgid(0, 0 [pid 5101] close(7 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... setpgid resumed>) = 0 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] close(20 [pid 5099] close(11 [pid 5098] close(20 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5101] close(8 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(12 [pid 5098] close(21 [pid 5101] close(9 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(13 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(10 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(22 [pid 5102] <... openat resumed>) = 3 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] close(21 [pid 5099] close(14 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] write(3, "1000", 4 [pid 5101] close(11 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(23 [pid 5102] <... write resumed>) = 4 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] close(22 [pid 5099] close(15 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(3 [pid 5101] close(12 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(24 [pid 5102] <... close resumed>) = 0 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] close(23 [pid 5099] close(16 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5101] close(13 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] close(25 [pid 5102] <... bpf resumed>) = 3 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] close(24 [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5101] close(14 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(17 [pid 5098] close(26 [pid 5102] <... bpf resumed>) = 4 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] close(25 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(15 [pid 5099] close(18 [pid 5098] close(27 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(16 [pid 5099] close(19 [pid 5098] close(28 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(17 [pid 5099] close(20 [pid 5098] close(29 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(18 [pid 5099] close(21 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(19) = -1 EBADF (Bad file descriptor) [pid 5099] close(22 [pid 5101] close(20) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] exit_group(0 [pid 5101] close(21 [pid 5099] close(23 [pid 5098] <... exit_group resumed>) = ? [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... bpf resumed>) = 5 [pid 5101] close(22 [pid 5100] close(26 [pid 5099] close(24 [pid 5102] close(3 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] +++ exited with 0 +++ [pid 5102] <... close resumed>) = 0 [pid 5101] close(23 [pid 5100] close(27 [pid 5099] close(25 [pid 5102] close(4 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... close resumed>) = 0 [pid 5101] close(24 [pid 5100] close(28 [pid 5102] close(5 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(26 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5102] <... close resumed>) = 0 [pid 5101] close(25 [pid 5100] close(29 [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5102] close(6 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] close(27./strace-static-x86_64: Process 5103 attached [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(26 [pid 5100] exit_group(0 [pid 5103] set_robust_list(0x5555883fd660, 24 [pid 5102] close(7 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5100] <... exit_group resumed>) = ? [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] <... set_robust_list resumed>) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(27 [pid 5100] +++ exited with 0 +++ [pid 5099] close(28 [pid 5071] <... clone resumed>, child_tidptr=0x5555883fd650) = 5 [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5102] close(8 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] <... prctl resumed>) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(28 [pid 5099] close(29 [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5103] setpgid(0, 0 [pid 5102] close(9 [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5099] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] restart_syscall(<... resuming interrupted clone ...> [pid 5103] <... setpgid resumed>) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] close(29 [pid 5099] exit_group(0 [pid 5077] <... restart_syscall resumed>) = 0 [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5102] close(10 [pid 5099] <... exit_group resumed>) = ? [pid 5103] <... openat resumed>) = 3 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5101] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] write(3, "1000", 4 [pid 5102] close(11 [pid 5101] exit_group(0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] <... write resumed>) = 4 [pid 5102] close(12 [pid 5101] <... exit_group resumed>) = ? [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5099] +++ exited with 0 +++ [pid 5103] close(3 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] <... close resumed>) = 0 [pid 5102] close(13 [pid 5101] +++ exited with 0 +++ [pid 5103] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5104 attached [pid 5102] close(14 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5104] set_robust_list(0x5555883fd660, 24 [pid 5103] <... bpf resumed>) = 3 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] <... clone resumed>, child_tidptr=0x5555883fd650) = 6 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5074] restart_syscall(<... resuming interrupted clone ...> [pid 5104] <... set_robust_list resumed>) = 0 [pid 5103] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5102] close(15 [pid 5074] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 5105 attached [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5103] <... bpf resumed>) = 4 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] set_robust_list(0x5555883fd660, 24 [pid 5104] <... prctl resumed>) = 0 [pid 5102] close(16 [pid 5076] <... clone resumed>, child_tidptr=0x5555883fd650) = 6 [pid 5105] <... set_robust_list resumed>) = 0 [pid 5104] setpgid(0, 0 [pid 5103] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5106 attached [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5104] <... setpgid resumed>) = 0 [pid 5103] <... bpf resumed>) = 5 [pid 5102] close(17 [pid 5106] set_robust_list(0x5555883fd660, 24 [pid 5105] <... prctl resumed>) = 0 [pid 5103] close(3 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] <... set_robust_list resumed>) = 0 [pid 5105] setpgid(0, 0 [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5102] close(18 [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5105] <... setpgid resumed>) = 0 [pid 5103] <... close resumed>) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... clone resumed>, child_tidptr=0x5555883fd650) = 6 [pid 5104] <... openat resumed>) = 3 [pid 5103] close(4 [pid 5102] close(19 [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5106] <... prctl resumed>) = 0 [pid 5104] write(3, "1000", 4 [pid 5103] <... close resumed>) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] setpgid(0, 0 [pid 5105] <... openat resumed>) = 3 [pid 5104] <... write resumed>) = 4 [pid 5103] close(5 [pid 5102] close(20 [pid 5103] <... close resumed>) = 0 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] <... setpgid resumed>) = 0 [pid 5105] write(3, "1000", 4 [pid 5104] close(3 [pid 5103] close(6 [pid 5102] close(21 [pid 5105] <... write resumed>) = 4 [pid 5104] <... close resumed>) = 0 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(7 [pid 5102] close(22 [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5105] close(3 [pid 5104] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] <... openat resumed>) = 3 [pid 5105] <... close resumed>) = 0 [pid 5104] <... bpf resumed>) = 3 [pid 5103] close(8 [pid 5102] close(23 [pid 5106] write(3, "1000", 4 [pid 5105] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5106] <... write resumed>) = 4 [pid 5105] <... bpf resumed>) = 3 [pid 5103] close(9 [pid 5102] close(24 [pid 5106] close(3 [pid 5105] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] <... close resumed>) = 0 [pid 5105] <... bpf resumed>) = 4 [pid 5104] <... bpf resumed>) = 4 [pid 5103] close(10 [pid 5102] close(25 [pid 5106] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5106] <... bpf resumed>) = 3 [pid 5105] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(26 [pid 5106] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5105] <... bpf resumed>) = 5 [pid 5104] <... bpf resumed>) = 5 [pid 5103] close(11 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] <... bpf resumed>) = 4 [pid 5105] close(3 [pid 5104] close(3 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(27 [pid 5105] <... close resumed>) = 0 [pid 5104] <... close resumed>) = 0 [pid 5103] close(12 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5105] close(4 [pid 5104] close(4 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(28 [pid 5106] <... bpf resumed>) = 5 [pid 5105] <... close resumed>) = 0 [pid 5104] <... close resumed>) = 0 [pid 5103] close(13 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(3 [pid 5105] close(5 [pid 5104] close(5 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] close(29 [pid 5106] <... close resumed>) = 0 [pid 5105] <... close resumed>) = 0 [pid 5103] close(14 [pid 5102] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(4 [pid 5105] close(6 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] exit_group(0 [pid 5106] <... close resumed>) = 0 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(15 [pid 5102] <... exit_group resumed>) = ? [pid 5106] close(5 [pid 5105] close(7 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5102] +++ exited with 0 +++ [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(16 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5105] close(8 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(17 [pid 5105] close(9 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(18 [pid 5105] close(10 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(19 [pid 5105] close(11 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(20 [pid 5105] close(12 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(21 [pid 5105] close(13 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(22 [pid 5105] close(14) = -1 EBADF (Bad file descriptor) [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(15 [pid 5103] close(23 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(16 [pid 5103] close(24 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(17 [pid 5103] close(25 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(18 [pid 5103] close(26 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(19) = -1 EBADF (Bad file descriptor) [pid 5103] close(27 [pid 5105] close(20 [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] close(28 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(21 [pid 5103] close(29 [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5105] close(22) = -1 EBADF (Bad file descriptor) [pid 5103] exit_group(0 [pid 5105] close(23) = -1 EBADF (Bad file descriptor) [pid 5105] close(24) = -1 EBADF (Bad file descriptor) [pid 5105] close(25 [pid 5103] <... exit_group resumed>) = ? [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5103] +++ exited with 0 +++ [pid 5105] close(26) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5107 attached [pid 5105] close(27 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] <... clone resumed>, child_tidptr=0x5555883fd650) = 6 [pid 5107] set_robust_list(0x5555883fd660, 24 [pid 5105] close(28) = -1 EBADF (Bad file descriptor) [pid 5107] <... set_robust_list resumed>) = 0 [pid 5105] close(29 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5105] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5105] exit_group(0) = ? [pid 5107] <... prctl resumed>) = 0 [pid 5105] +++ exited with 0 +++ ./strace-static-x86_64: Process 5108 attached [pid 5107] setpgid(0, 0 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] <... clone resumed>, child_tidptr=0x5555883fd650) = 6 [pid 5108] set_robust_list(0x5555883fd660, 24 [pid 5107] <... setpgid resumed>) = 0 [pid 5108] <... set_robust_list resumed>) = 0 [pid 5108] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5106] <... close resumed>) = 0 [pid 5104] <... close resumed>) = 0 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5108] setpgid(0, 0 [pid 5107] <... openat resumed>) = 3 [pid 5106] close(6 [pid 5104] close(6 [pid 5108] <... setpgid resumed>) = 0 [pid 5107] write(3, "1000", 4 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5109 attached [pid 5108] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5107] <... write resumed>) = 4 [pid 5106] close(7 [pid 5104] close(7 [pid 5109] set_robust_list(0x5555883fd660, 24 [pid 5107] close(3 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... clone resumed>, child_tidptr=0x5555883fd650) = 7 [pid 5109] <... set_robust_list resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5104] close(8 [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5108] <... openat resumed>) = 3 [pid 5107] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5106] close(8 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... prctl resumed>) = 0 [pid 5108] write(3, "1000", 4 [pid 5107] <... bpf resumed>) = 3 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] close(9 [pid 5109] setpgid(0, 0 [pid 5108] <... write resumed>) = 4 [pid 5107] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5106] close(9 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... setpgid resumed>) = 0 [pid 5108] close(3 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] close(10 [pid 5108] <... close resumed>) = 0 [pid 5106] close(10 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] close(11 [pid 5109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5108] <... bpf resumed>) = 3 [pid 5106] close(11 [pid 5108] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... openat resumed>) = 3 [pid 5108] <... bpf resumed>) = 4 [pid 5107] <... bpf resumed>) = 4 [pid 5106] close(12 [pid 5104] close(12 [pid 5109] write(3, "1000", 4 [pid 5107] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... write resumed>) = 4 [pid 5109] close(3 [pid 5108] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] close(13 [pid 5109] <... close resumed>) = 0 [pid 5106] close(13) = -1 EBADF (Bad file descriptor) [pid 5106] close(14) = -1 EBADF (Bad file descriptor) [pid 5109] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(15) = -1 EBADF (Bad file descriptor) [pid 5104] close(14 [pid 5109] <... bpf resumed>) = 3 [pid 5106] close(16 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5108] <... bpf resumed>) = 5 [pid 5107] <... bpf resumed>) = 5 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] close(15 [pid 5106] close(17 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] close(3 [pid 5107] close(3 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] close(16 [pid 5108] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5106] close(18 [pid 5108] close(4 [pid 5107] close(4 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... bpf resumed>) = 4 [pid 5108] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5106] close(19 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5108] close(5 [pid 5107] close(5 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] close(17 [pid 5106] close(20) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(21 [pid 5104] close(18 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(22 [pid 5104] close(19) = -1 EBADF (Bad file descriptor) [pid 5104] close(20) = -1 EBADF (Bad file descriptor) [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] close(21 [pid 5106] close(23) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(24 [pid 5104] close(22 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] close(25 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] close(23 [pid 5106] close(26) = -1 EBADF (Bad file descriptor) [pid 5106] close(27) = -1 EBADF (Bad file descriptor) [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] <... bpf resumed>) = 5 [pid 5108] <... close resumed>) = 0 [pid 5106] close(28) = -1 EBADF (Bad file descriptor) [pid 5106] close(29 [pid 5108] close(6 [pid 5106] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] exit_group(0 [pid 5108] close(7 [pid 5106] <... exit_group resumed>) = ? [pid 5109] close(3 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5106] +++ exited with 0 +++ [pid 5104] close(24 [pid 5108] close(8 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] close(25 [pid 5108] close(9 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] close(26 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5108] close(10 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] close(27./strace-static-x86_64: Process 5110 attached [pid 5109] <... close resumed>) = 0 [pid 5108] close(11 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(4 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] close(28) = -1 EBADF (Bad file descriptor) [pid 5104] close(29 [pid 5108] close(12 [pid 5104] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5104] exit_group(0 [pid 5108] close(13) = -1 EBADF (Bad file descriptor) [pid 5108] close(14) = -1 EBADF (Bad file descriptor) [pid 5104] <... exit_group resumed>) = ? [pid 5110] set_robust_list(0x5555883fd660, 24 [pid 5109] <... close resumed>) = 0 [pid 5108] close(15 [pid 5104] +++ exited with 0 +++ [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... clone resumed>, child_tidptr=0x5555883fd650) = 7 [pid 5108] close(16) = -1 EBADF (Bad file descriptor) [pid 5108] close(17 [pid 5107] <... close resumed>) = 0 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] close(18) = -1 EBADF (Bad file descriptor) [pid 5107] close(6 [pid 5108] close(19) = -1 EBADF (Bad file descriptor) [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] close(20 [pid 5107] close(7 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] close(21 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(8 [pid 5108] close(22 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(9 [pid 5108] close(23) = -1 EBADF (Bad file descriptor) [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] close(24 [pid 5107] close(10 [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] close(25) = -1 EBADF (Bad file descriptor) [pid 5107] close(11 [pid 5108] close(26 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(12 [pid 5108] close(27 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(13 [pid 5108] close(28 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(14 [pid 5108] close(29 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5108] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(15 [pid 5108] exit_group(0 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(16 [pid 5110] <... set_robust_list resumed>) = 0 [pid 5109] close(5 [pid 5108] <... exit_group resumed>) = ? [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5110] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5109] <... close resumed>) = 0 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... prctl resumed>) = 0 [pid 5107] close(17 [pid 5110] setpgid(0, 0 [pid 5109] close(6 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... setpgid resumed>) = 0 [pid 5108] +++ exited with 0 +++ [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(18 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5109] close(7 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(19 [pid 5109] close(8) = -1 EBADF (Bad file descriptor) [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... openat resumed>) = 3 [pid 5109] close(9 [pid 5107] close(20 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5110] write(3, "1000", 4 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5112 attached [pid 5110] <... write resumed>) = 4 [pid 5109] close(10 [pid 5107] close(21 [pid 5110] close(3 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] <... clone resumed>, child_tidptr=0x5555883fd650) = 7 [pid 5112] set_robust_list(0x5555883fd660, 24 [pid 5110] <... close resumed>) = 0 [pid 5109] close(11 [pid 5107] close(22 [pid 5112] <... set_robust_list resumed>) = 0 [pid 5110] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5112] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... prctl resumed>) = 0 [pid 5110] <... bpf resumed>) = 3 [pid 5109] close(12 [pid 5107] close(23 [pid 5110] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5112] setpgid(0, 0 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(13 [pid 5107] close(24 [pid 5112] <... setpgid resumed>) = 0 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) ./strace-static-x86_64: Process 5111 attached [pid 5071] <... clone resumed>, child_tidptr=0x5555883fd650) = 7 [pid 5112] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5111] set_robust_list(0x5555883fd660, 24 [pid 5110] <... bpf resumed>) = 4 [pid 5109] close(14 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... openat resumed>) = 3 [pid 5111] <... set_robust_list resumed>) = 0 [pid 5110] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(25 [pid 5112] write(3, "1000", 4 [pid 5111] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5109] close(15 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... write resumed>) = 4 [pid 5111] <... prctl resumed>) = 0 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(26 [pid 5112] close(3 [pid 5111] setpgid(0, 0 [pid 5109] close(16 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = 0 [pid 5111] <... setpgid resumed>) = 0 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(27 [pid 5112] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5111] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5112] <... bpf resumed>) = 3 [pid 5111] <... openat resumed>) = 3 [pid 5109] close(17 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5111] write(3, "1000", 4 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(28 [pid 5111] <... write resumed>) = 4 [pid 5109] close(18 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(3 [pid 5112] <... bpf resumed>) = 4 [pid 5111] <... close resumed>) = 0 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] close(29 [pid 5112] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5111] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5109] close(19 [pid 5107] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... bpf resumed>) = 3 [pid 5110] <... bpf resumed>) = 5 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5107] exit_group(0 [pid 5112] <... bpf resumed>) = 5 [pid 5112] close(3 [pid 5111] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5110] close(3 [pid 5109] close(20 [pid 5107] <... exit_group resumed>) = ? [pid 5112] <... close resumed>) = 0 [pid 5110] <... close resumed>) = 0 [pid 5111] <... bpf resumed>) = 4 [pid 5110] close(4 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... close resumed>) = 0 [pid 5110] close(5 [pid 5112] close(4 [pid 5111] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5109] close(21 [pid 5112] <... close resumed>) = 0 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(5 [pid 5109] close(22 [pid 5107] +++ exited with 0 +++ [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(23 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] restart_syscall(<... resuming interrupted clone ...> [pid 5109] close(24 [pid 5072] <... restart_syscall resumed>) = 0 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(25 [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(26) = -1 EBADF (Bad file descriptor) [pid 5109] close(27./strace-static-x86_64: Process 5113 attached ) = -1 EBADF (Bad file descriptor) [pid 5113] set_robust_list(0x5555883fd660, 24 [pid 5109] close(28 [pid 5072] <... clone resumed>, child_tidptr=0x5555883fd650) = 7 [pid 5113] <... set_robust_list resumed>) = 0 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5109] close(29 [pid 5113] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5109] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] setpgid(0, 0 [pid 5109] exit_group(0 [pid 5113] <... setpgid resumed>) = 0 [pid 5109] <... exit_group resumed>) = ? [pid 5113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5111] <... bpf resumed>) = 5 [pid 5110] <... close resumed>) = 0 [pid 5109] +++ exited with 0 +++ [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5111] close(3) = 0 [pid 5113] <... openat resumed>) = 3 [pid 5111] close(4 [pid 5110] close(6 [pid 5076] restart_syscall(<... resuming interrupted clone ...> [pid 5113] write(3, "1000", 4 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... write resumed>) = 4 [pid 5111] <... close resumed>) = 0 [pid 5076] <... restart_syscall resumed>) = 0 [pid 5113] close(3 [pid 5111] close(5 [pid 5110] close(7 [pid 5113] <... close resumed>) = 0 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5110] close(8 [pid 5113] <... bpf resumed>) = 3 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5110] close(9 [pid 5113] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 5114 attached ) = 4 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] set_robust_list(0x5555883fd660, 24 [pid 5113] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5110] close(10 [pid 5076] <... clone resumed>, child_tidptr=0x5555883fd650) = 8 [pid 5114] <... set_robust_list resumed>) = 0 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] close(11 [pid 5114] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... prctl resumed>) = 0 [pid 5114] setpgid(0, 0 [pid 5110] close(12 [pid 5114] <... setpgid resumed>) = 0 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5110] close(13) = -1 EBADF (Bad file descriptor) [pid 5110] close(14) = -1 EBADF (Bad file descriptor) [pid 5110] close(15) = -1 EBADF (Bad file descriptor) [pid 5114] write(3, "1000", 4 [pid 5110] close(16 [pid 5114] <... write resumed>) = 4 [pid 5114] close(3) = 0 [pid 5114] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... bpf resumed>) = 3 [pid 5110] close(17 [pid 5114] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... bpf resumed>) = 4 [pid 5112] <... close resumed>) = 0 [pid 5111] <... close resumed>) = 0 [pid 5110] close(18) = -1 EBADF (Bad file descriptor) [pid 5114] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5112] close(6 [pid 5111] close(6 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(7 [pid 5111] close(7 [pid 5110] close(19 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(8 [pid 5111] close(8 [pid 5110] close(20 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(9 [pid 5111] close(9 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] close(21 [pid 5112] close(10 [pid 5111] close(10 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(11) = -1 EBADF (Bad file descriptor) [pid 5111] close(11 [pid 5112] close(12 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(12 [pid 5112] close(13 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(13 [pid 5112] close(14 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(14 [pid 5112] close(15 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(15 [pid 5112] close(16 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(16 [pid 5112] close(17 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(17 [pid 5112] close(18 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(18 [pid 5112] close(19 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] close(19 [pid 5112] close(20 [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(21 [pid 5111] close(20 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(22 [pid 5111] close(21 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] close(22 [pid 5112] close(23 [pid 5111] close(22 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(24 [pid 5111] close(23 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] close(23 [pid 5112] close(25 [pid 5111] close(24 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(26 [pid 5111] close(25 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] close(24 [pid 5112] close(27 [pid 5111] close(26 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] close(25 [pid 5112] close(28 [pid 5111] close(27 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] close(29 [pid 5111] close(28 [pid 5112] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] close(26 [pid 5112] exit_group(0 [pid 5111] close(29 [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] close(27) = -1 EBADF (Bad file descriptor) [pid 5112] <... exit_group resumed>) = ? [pid 5111] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] +++ exited with 0 +++ [pid 5111] exit_group(0 [pid 5110] close(28 [pid 5111] <... exit_group resumed>) = ? [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5113] <... bpf resumed>) = 5 [pid 5110] close(29 [pid 5114] <... bpf resumed>) = 5 [pid 5113] close(3 [pid 5111] +++ exited with 0 +++ [pid 5110] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] close(3 [pid 5113] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5113] close(4 [pid 5110] exit_group(0 [pid 5114] close(4 [pid 5113] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5114] close(5 [pid 5113] close(5 [pid 5114] <... close resumed>) = 0 [pid 5113] <... close resumed>) = 0 [pid 5114] close(6) = -1 EBADF (Bad file descriptor) [pid 5113] close(6 [pid 5110] <... exit_group resumed>) = ? [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5114] close(7 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] +++ exited with 0 +++ [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5115 attached [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(7./strace-static-x86_64: Process 5116 attached [pid 5114] close(8 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(8 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5117 attached [pid 5116] set_robust_list(0x5555883fd660, 24 [pid 5115] set_robust_list(0x5555883fd660, 24 [pid 5114] close(9 [pid 5113] close(9 [pid 5077] <... clone resumed>, child_tidptr=0x5555883fd650) = 8 [pid 5117] set_robust_list(0x5555883fd660, 24 [pid 5115] <... set_robust_list resumed>) = 0 [pid 5116] <... set_robust_list resumed>) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... clone resumed>, child_tidptr=0x5555883fd650) = 8 [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5116] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5114] close(10) = -1 EBADF (Bad file descriptor) [pid 5113] close(10 [pid 5114] close(11 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... set_robust_list resumed>) = 0 [pid 5116] <... prctl resumed>) = 0 [pid 5115] <... prctl resumed>) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(11 [pid 5117] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5116] setpgid(0, 0 [pid 5115] setpgid(0, 0 [pid 5114] close(12 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(12 [pid 5074] <... clone resumed>, child_tidptr=0x5555883fd650) = 8 [pid 5114] close(13 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(13 [pid 5115] <... setpgid resumed>) = 0 [pid 5114] close(14 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... prctl resumed>) = 0 [pid 5116] <... setpgid resumed>) = 0 [pid 5115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(14 [pid 5117] setpgid(0, 0 [pid 5114] close(15 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(15 [pid 5117] <... setpgid resumed>) = 0 [pid 5115] <... openat resumed>) = 3 [pid 5114] close(16 [pid 5116] <... openat resumed>) = 3 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5116] write(3, "1000", 4 [pid 5115] write(3, "1000", 4 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(16 [pid 5117] <... openat resumed>) = 3 [pid 5116] <... write resumed>) = 4 [pid 5114] close(17 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... write resumed>) = 4 [pid 5116] close(3 [pid 5115] close(3 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(17 [pid 5116] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] close(18 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] write(3, "1000", 4 [pid 5116] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5115] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(18 [pid 5117] <... write resumed>) = 4 [pid 5116] <... bpf resumed>) = 3 [pid 5115] <... bpf resumed>) = 3 [pid 5114] close(19 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(3 [pid 5116] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5115] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(19 [pid 5117] <... close resumed>) = 0 [pid 5114] close(20 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... bpf resumed>) = 4 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(20 [pid 5114] close(21 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... bpf resumed>) = 4 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(21 [pid 5117] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5114] close(22 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] <... bpf resumed>) = 3 [pid 5117] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5116] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5115] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(22 [pid 5116] <... bpf resumed>) = 5 [pid 5115] <... bpf resumed>) = 5 [pid 5114] close(23 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(23 [pid 5117] <... bpf resumed>) = 4 [pid 5114] close(24 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(24 [pid 5114] close(25 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(25 [pid 5114] close(26 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(26 [pid 5114] close(27) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5116] close(3 [pid 5115] close(3 [pid 5114] close(28 [pid 5113] close(27 [pid 5117] <... bpf resumed>) = 5 [pid 5116] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(3 [pid 5116] close(4 [pid 5115] close(4 [pid 5114] close(29 [pid 5117] <... close resumed>) = 0 [pid 5116] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] close(28 [pid 5117] close(4 [pid 5116] close(5 [pid 5115] close(5 [pid 5114] exit_group(0 [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = 0 [pid 5114] <... exit_group resumed>) = ? [pid 5113] close(29 [pid 5117] <... close resumed>) = 0 [pid 5116] close(6 [pid 5114] +++ exited with 0 +++ [pid 5113] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(5 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5113] exit_group(0 [pid 5116] close(7 [pid 5113] <... exit_group resumed>) = ? [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5113] +++ exited with 0 +++ [pid 5116] close(8 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(9 [pid 5072] restart_syscall(<... resuming interrupted clone ...> [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 5118 attached [pid 5116] close(10 [pid 5118] set_robust_list(0x5555883fd660, 24 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... clone resumed>, child_tidptr=0x5555883fd650) = 9 [pid 5118] <... set_robust_list resumed>) = 0 [pid 5116] close(11 [pid 5118] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5119 attached [pid 5118] <... prctl resumed>) = 0 [pid 5116] close(12 [pid 5118] setpgid(0, 0 [pid 5119] set_robust_list(0x5555883fd660, 24 [pid 5118] <... setpgid resumed>) = 0 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... set_robust_list resumed>) = 0 [pid 5118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5116] close(13 [pid 5118] <... openat resumed>) = 3 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] <... clone resumed>, child_tidptr=0x5555883fd650) = 8 [pid 5119] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5118] write(3, "1000", 4 [pid 5116] close(14 [pid 5119] <... prctl resumed>) = 0 [pid 5118] <... write resumed>) = 4 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] setpgid(0, 0 [pid 5118] close(3 [pid 5116] close(15 [pid 5118] <... close resumed>) = 0 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... setpgid resumed>) = 0 [pid 5118] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5117] <... close resumed>) = 0 [pid 5116] close(16 [pid 5115] <... close resumed>) = 0 [pid 5119] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5118] <... bpf resumed>) = 3 [pid 5117] close(6 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(6 [pid 5119] <... openat resumed>) = 3 [pid 5118] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(17 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] write(3, "1000", 4 [pid 5117] close(7 [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(7 [pid 5119] <... write resumed>) = 4 [pid 5118] <... bpf resumed>) = 4 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] close(18 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(3 [pid 5118] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5117] close(8 [pid 5115] close(8 [pid 5119] <... close resumed>) = 0 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5117] close(9 [pid 5116] close(19 [pid 5115] close(9 [pid 5119] <... bpf resumed>) = 3 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5117] close(10 [pid 5116] close(20 [pid 5115] close(10 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... bpf resumed>) = 4 [pid 5117] close(11 [pid 5116] close(21 [pid 5115] close(11 [pid 5119] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(12 [pid 5116] close(22 [pid 5115] close(12 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(13 [pid 5116] close(23 [pid 5115] close(13 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(14 [pid 5116] close(24 [pid 5115] close(14 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(15 [pid 5116] close(25 [pid 5115] close(15 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(16 [pid 5116] close(26 [pid 5115] close(16 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(17 [pid 5116] close(27 [pid 5115] close(17 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(18 [pid 5116] close(28 [pid 5115] close(18 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(19 [pid 5116] close(29 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(20 [pid 5118] <... bpf resumed>) = 5 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5116] exit_group(0 [pid 5115] close(19 [pid 5119] <... bpf resumed>) = 5 [pid 5118] close(3 [pid 5117] close(21 [pid 5116] <... exit_group resumed>) = ? [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = 0 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(20) = -1 EBADF (Bad file descriptor) [pid 5115] close(21 [pid 5116] +++ exited with 0 +++ [pid 5119] close(3) = 0 [pid 5118] close(4 [pid 5117] close(22 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5119] close(4 [pid 5118] <... close resumed>) = 0 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] close(22 [pid 5077] restart_syscall(<... resuming interrupted clone ...> [pid 5119] <... close resumed>) = 0 [pid 5118] close(5 [pid 5117] close(23 [pid 5119] close(5 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] <... restart_syscall resumed>) = 0 [pid 5117] close(24 [pid 5115] close(23 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(25 [pid 5115] close(24 [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(26 [pid 5115] close(25 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5117] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5117] close(27) = -1 EBADF (Bad file descriptor) [pid 5117] close(28) = -1 EBADF (Bad file descriptor) [pid 5117] close(29./strace-static-x86_64: Process 5120 attached ) = -1 EBADF (Bad file descriptor) [pid 5120] set_robust_list(0x5555883fd660, 24 [pid 5117] exit_group(0 [pid 5115] close(26 [pid 5077] <... clone resumed>, child_tidptr=0x5555883fd650) = 9 [pid 5120] <... set_robust_list resumed>) = 0 [pid 5117] <... exit_group resumed>) = ? [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5115] close(27 [pid 5117] +++ exited with 0 +++ [pid 5120] <... prctl resumed>) = 0 [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] setpgid(0, 0) = 0 [pid 5115] close(28) = -1 EBADF (Bad file descriptor) [pid 5115] close(29 [pid 5074] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5120] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5115] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... openat resumed>) = 3 [pid 5115] exit_group(0 [pid 5120] write(3, "1000", 4 [pid 5115] <... exit_group resumed>) = ? [pid 5120] <... write resumed>) = 4 [pid 5115] +++ exited with 0 +++ [pid 5120] close(3 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5120] <... close resumed>) = 0 [pid 5074] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5120] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 5071] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5120] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 5119] <... close resumed>) = 0 [pid 5118] <... close resumed>) = 0 [pid 5119] close(6./strace-static-x86_64: Process 5121 attached ./strace-static-x86_64: Process 5122 attached [pid 5120] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(6 [pid 5119] close(7 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5074] <... clone resumed>, child_tidptr=0x5555883fd650) = 9 [pid 5121] set_robust_list(0x5555883fd660, 24 [pid 5122] set_robust_list(0x5555883fd660, 24 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(7 [pid 5121] <... set_robust_list resumed>) = 0 [pid 5122] <... set_robust_list resumed>) = 0 [pid 5119] close(8 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5071] <... clone resumed>, child_tidptr=0x5555883fd650) = 9 [pid 5121] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5119] close(9) = -1 EBADF (Bad file descriptor) [pid 5118] close(8 [pid 5122] <... prctl resumed>) = 0 [pid 5121] <... prctl resumed>) = 0 [pid 5119] close(10 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] setpgid(0, 0 [pid 5122] setpgid(0, 0 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(9 [pid 5119] close(11) = -1 EBADF (Bad file descriptor) [pid 5119] close(12 [pid 5121] <... setpgid resumed>) = 0 [pid 5122] <... setpgid resumed>) = 0 [pid 5120] <... bpf resumed>) = 5 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(3 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... close resumed>) = 0 [pid 5119] close(13 [pid 5120] close(4 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(10 [pid 5121] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5120] <... close resumed>) = 0 [pid 5119] close(14 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5121] <... openat resumed>) = 3 [pid 5122] <... openat resumed>) = 3 [pid 5120] close(5 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(11 [pid 5120] <... close resumed>) = 0 [pid 5119] close(15) = -1 EBADF (Bad file descriptor) [pid 5119] close(16 [pid 5120] close(6 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(17 [pid 5120] close(7 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(18 [pid 5120] close(8 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(19 [pid 5120] close(9 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] write(3, "1000", 4 [pid 5122] write(3, "1000", 4 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] <... write resumed>) = 4 [pid 5122] <... write resumed>) = 4 [pid 5118] close(12 [pid 5121] close(3 [pid 5122] close(3 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] <... close resumed>) = 0 [pid 5122] <... close resumed>) = 0 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(20 [pid 5121] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5120] close(10 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(13 [pid 5121] <... bpf resumed>) = 3 [pid 5122] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(21 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5120] close(11 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(14 [pid 5122] <... bpf resumed>) = 3 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(22 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(12 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(15 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(23 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] <... bpf resumed>) = 4 [pid 5122] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5120] close(13 [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(16 [pid 5121] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] close(24 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(14 [pid 5119] close(25 [pid 5118] close(17 [pid 5122] <... bpf resumed>) = 4 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] <... bpf resumed>) = 5 [pid 5120] close(15 [pid 5119] close(26 [pid 5118] close(18 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(3 [pid 5122] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5120] close(16 [pid 5119] close(27 [pid 5118] close(19 [pid 5121] <... close resumed>) = 0 [pid 5122] <... bpf resumed>) = 5 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(4 [pid 5122] close(3 [pid 5120] close(17 [pid 5119] close(28 [pid 5118] close(20 [pid 5121] <... close resumed>) = 0 [pid 5122] <... close resumed>) = 0 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(5 [pid 5122] close(4 [pid 5120] close(18 [pid 5119] close(29 [pid 5118] close(21 [pid 5122] <... close resumed>) = 0 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] close(5 [pid 5120] close(19 [pid 5119] exit_group(0 [pid 5118] close(22 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5119] <... exit_group resumed>) = ? [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(20) = -1 EBADF (Bad file descriptor) [pid 5121] <... close resumed>) = 0 [pid 5122] <... close resumed>) = 0 [pid 5119] +++ exited with 0 +++ [pid 5118] close(23 [pid 5122] close(6 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(24 [pid 5122] close(7 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(25 [pid 5122] close(8 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(26 [pid 5122] close(9 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(27 [pid 5122] close(10 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(28 [pid 5122] close(11 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] close(29 [pid 5122] close(12 [pid 5118] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(6 [pid 5122] close(13 [pid 5120] close(21 [pid 5118] exit_group(0 [pid 5072] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(7 [pid 5120] close(22 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5123 attached [pid 5121] close(8 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(23 [pid 5118] <... exit_group resumed>) = ? [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] close(14 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] set_robust_list(0x5555883fd660, 24 [pid 5121] close(9 [pid 5120] close(24 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5072] <... clone resumed>, child_tidptr=0x5555883fd650) = 9 [pid 5121] close(10 [pid 5120] close(25 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(11 [pid 5120] close(26 [pid 5118] +++ exited with 0 +++ [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... set_robust_list resumed>) = 0 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] close(15 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5121] close(12 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] close(27 [pid 5076] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5123] <... prctl resumed>) = 0 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] close(16 [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] restart_syscall(<... resuming interrupted clone ...> [pid 5121] close(13 [pid 5120] close(28 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(14 [pid 5120] close(29 [pid 5123] setpgid(0, 0 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5076] <... restart_syscall resumed>) = 0 [pid 5123] <... setpgid resumed>) = 0 [pid 5121] close(15 [pid 5122] close(17 [pid 5120] exit_group(0 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5120] <... exit_group resumed>) = ? [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5121] close(16 [pid 5122] close(18 [pid 5120] +++ exited with 0 +++ [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5121] close(17 [pid 5123] <... openat resumed>) = 3 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] close(19 [pid 5076] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5121] close(18) = -1 EBADF (Bad file descriptor) [pid 5121] close(19) = -1 EBADF (Bad file descriptor) [pid 5121] close(20) = -1 EBADF (Bad file descriptor) [pid 5121] close(21) = -1 EBADF (Bad file descriptor) [pid 5121] close(22) = -1 EBADF (Bad file descriptor) [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(23 [pid 5077] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5125 attached [pid 5123] write(3, "1000", 4 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] close(20./strace-static-x86_64: Process 5124 attached [pid 5123] <... write resumed>) = 4 [pid 5121] close(24 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] close(3) = 0 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] close(21 [pid 5123] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=6, value_size=8, max_entries=2, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5125] set_robust_list(0x5555883fd660, 24 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... set_robust_list resumed>) = 0 [pid 5122] close(22 [pid 5125] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5124] set_robust_list(0x5555883fd660, 24 [pid 5121] close(25 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5077] <... clone resumed>, child_tidptr=0x5555883fd650) = 10 [pid 5076] <... clone resumed>, child_tidptr=0x5555883fd650) = 10 [pid 5123] <... bpf resumed>) = 3 [pid 5125] <... prctl resumed>) = 0 [pid 5124] <... set_robust_list resumed>) = 0 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] close(23 [pid 5125] setpgid(0, 0 [pid 5124] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5123] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000080, license="syzkaller", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5121] close(26 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5124] <... prctl resumed>) = 0 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... setpgid resumed>) = 0 [pid 5124] setpgid(0, 0 [pid 5121] close(27 [pid 5122] close(24 [pid 5124] <... setpgid resumed>) = 0 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5123] <... bpf resumed>) = 4 [pid 5121] close(28 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] <... openat resumed>) = 3 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5121] close(29 [pid 5125] write(3, "1000", 4 [pid 5124] <... openat resumed>) = 3 [pid 5123] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 5121] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] close(25 [pid 5125] <... write resumed>) = 4 [pid 5121] exit_group(0 [pid 5122] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5125] close(3 [pid 5124] write(3, "1000", 4 [pid 5121] <... exit_group resumed>) = ? [pid 5122] close(26 [pid 5123] <... bpf resumed>) = 5 [ 55.766941][ T5064] ------------[ cut here ]------------ [ 55.772539][ T5064] WARNING: CPU: 0 PID: 5064 at kernel/softirq.c:362 __local_bh_enable_ip+0x1be/0x200 [ 55.782004][ T5064] Modules linked in: [ 55.785889][ T5064] CPU: 0 PID: 5064 Comm: strace-static-x Not tainted 6.8.0-syzkaller-05236-g443574b03387 #0 [ 55.795934][ T5064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 55.805971][ T5064] RIP: 0010:__local_bh_enable_ip+0x1be/0x200 [ 55.811940][ T5064] Code: 3b 44 24 60 75 52 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc 90 0f 0b 90 e9 ca fe ff ff e8 55 00 00 00 eb 9c 90 <0f> 0b 90 e9 fa fe ff ff 48 c7 c1 9c e1 86 8f 80 e1 07 80 c1 03 38 [ 55.831534][ T5064] RSP: 0018:ffffc90003c57240 EFLAGS: 00010046 [ 55.837585][ T5064] RAX: 0000000000000000 RBX: 1ffff9200078ae4c RCX: 0000000000000000 [ 55.845542][ T5064] RDX: 0000000000000000 RSI: 0000000000000201 RDI: ffffffff895fcb56 [ 55.853495][ T5064] RBP: ffffc90003c57300 R08: ffff88801f915353 R09: 1ffff11003f22a6a [ 55.861449][ T5064] R10: dffffc0000000000 R11: ffffed1003f22a6b R12: dffffc0000000000 [ 55.869404][ T5064] R13: 0000000000000006 R14: ffffc90003c57280 R15: 0000000000000201 [ 55.877361][ T5064] FS: 000000002d22a3c0(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 55.886275][ T5064] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 55.892840][ T5064] CR2: 00007f9471cf2130 CR3: 00000000779f2000 CR4: 00000000003506f0 [ 55.900796][ T5064] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 55.908748][ T5064] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 55.916719][ T5064] Call Trace: [ 55.919981][ T5064] [ 55.922897][ T5064] ? __warn+0x163/0x4b0 [ 55.927040][ T5064] ? __local_bh_enable_ip+0x1be/0x200 [ 55.932396][ T5064] ? report_bug+0x2b3/0x500 [ 55.936896][ T5064] ? __local_bh_enable_ip+0x1be/0x200 [ 55.942255][ T5064] ? handle_bug+0x3e/0x70 [ 55.946572][ T5064] ? exc_invalid_op+0x1a/0x50 [ 55.951233][ T5064] ? asm_exc_invalid_op+0x1a/0x20 [ 55.956250][ T5064] ? sock_hash_delete_elem+0x1a6/0x300 [ 55.961695][ T5064] ? __local_bh_enable_ip+0x1be/0x200 [ 55.967052][ T5064] ? sock_hash_delete_elem+0x1a6/0x300 [ 55.972494][ T5064] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 55.978197][ T5064] ? sock_hash_delete_elem+0x1a6/0x300 [ 55.983637][ T5064] ? do_raw_spin_unlock+0x13c/0x8b0 [ 55.988821][ T5064] ? sock_hash_delete_elem+0xb0/0x300 [ 55.994184][ T5064] sock_hash_delete_elem+0x1a6/0x300 [ 55.999456][ T5064] bpf_prog_a8aaa52f2e199321+0x4a/0x4e [ 56.004897][ T5064] ? bpf_trace_run4+0x16e/0x490 [ 56.009731][ T5064] bpf_trace_run4+0x25a/0x490 [ 56.014393][ T5064] ? __pfx_bpf_trace_run4+0x10/0x10 [ 56.019574][ T5064] ? prepare_alloc_pages+0x1da/0x5b0 [ 56.024854][ T5064] __alloc_pages+0x657/0x680 [ 56.029433][ T5064] ? __pfx___alloc_pages+0x10/0x10 [ 56.034559][ T5064] ? ___slab_alloc+0x1f0/0x13e0 [ 56.039409][ T5064] ? __pfx_lock_release+0x10/0x10 [ 56.044419][ T5064] alloc_slab_page+0x5f/0x160 [ 56.049081][ T5064] new_slab+0x84/0x2f0 [ 56.053131][ T5064] ___slab_alloc+0xd1b/0x13e0 [ 56.057792][ T5064] ? __sigqueue_alloc+0x42e/0x540 [ 56.062802][ T5064] ? __sigqueue_alloc+0x42e/0x540 [ 56.067813][ T5064] kmem_cache_alloc+0x250/0x350 [ 56.072646][ T5064] ? __sigqueue_alloc+0x42e/0x540 [ 56.077659][ T5064] __sigqueue_alloc+0x42e/0x540 [ 56.082495][ T5064] __send_signal_locked+0x22f/0xdc0 [ 56.087682][ T5064] do_notify_parent+0xd96/0x10a0 [ 56.092608][ T5064] ? __pfx_do_notify_parent+0x10/0x10 [ 56.097969][ T5064] ? _raw_write_lock_irq+0xdf/0x120 [ 56.103159][ T5064] ? do_raw_spin_unlock+0x13c/0x8b0 [ 56.108346][ T5064] ? __ptrace_unlink+0x3e9/0x510 [ 56.113269][ T5064] wait_consider_task+0x19c1/0x2e50 [ 56.118472][ T5064] ? __pfx_lock_acquire+0x10/0x10 [ 56.123481][ T5064] ? __pfx_wait_consider_task+0x10/0x10 [ 56.129015][ T5064] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 56.134984][ T5064] __do_wait+0x200/0x850 [ 56.139214][ T5064] ? _raw_spin_unlock_irqrestore+0x8f/0x140 [ 56.145094][ T5064] ? __pfx___do_wait+0x10/0x10 [ 56.149841][ T5064] ? add_wait_queue+0xc5/0x180 [ 56.154588][ T5064] do_wait+0x1d9/0x540 [ 56.158640][ T5064] ? do_wait+0x175/0x540 [ 56.162867][ T5064] kernel_wait4+0x2a7/0x3e0 [ 56.167378][ T5064] ? __pfx_kernel_wait4+0x10/0x10 [ 56.172389][ T5064] ? __pfx_child_wait_callback+0x10/0x10 [ 56.178013][ T5064] __x64_sys_wait4+0x134/0x1e0 [ 56.182764][ T5064] ? __pfx___x64_sys_wait4+0x10/0x10 [ 56.188041][ T5064] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 56.194352][ T5064] ? do_syscall_64+0x10a/0x240 [ 56.199099][ T5064] ? do_syscall_64+0xb6/0x240 [ 56.203759][ T5064] do_syscall_64+0xfb/0x240 [ 56.208249][ T5064] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 56.214127][ T5064] RIP: 0033:0x4d6ad6 [ 56.218006][ T5064] Code: 00 00 00 90 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [ 56.237604][ T5064] RSP: 002b:00007ffc154af9e8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 56.246006][ T5064] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004d6ad6 [ 56.253962][ T5064] RDX: 0000000040000001 RSI: 00007ffc154afa0c RDI: 00000000ffffffff [ 56.261913][ T5064] RBP: 0000000000001403 R08: 0000000000000000 R09: 0000000000000003 [ 56.269865][ T5064] R10: 0000000000000000 R11: 0000000000000246 R12: 000000002d232930 [ 56.277820][ T5064] R13: 00007ffc154afa0c R14: 000000002d22cf40 R15: 000000000063f160 [ 56.285788][ T5064] [ 56.288794][ T5064] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 56.296054][ T5064] CPU: 0 PID: 5064 Comm: strace-static-x Not tainted 6.8.0-syzkaller-05236-g443574b03387 #0 [ 56.306103][ T5064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 56.316141][ T5064] Call Trace: [ 56.319406][ T5064] [ 56.322320][ T5064] dump_stack_lvl+0x1e7/0x2e0 [ 56.327005][ T5064] ? __pfx_dump_stack_lvl+0x10/0x10 [ 56.332208][ T5064] ? __pfx__printk+0x10/0x10 [ 56.336790][ T5064] ? vscnprintf+0x5d/0x90 [ 56.341110][ T5064] panic+0x349/0x860 [ 56.344992][ T5064] ? __warn+0x172/0x4b0 [ 56.349156][ T5064] ? __pfx_panic+0x10/0x10 [ 56.353593][ T5064] __warn+0x31e/0x4b0 [ 56.357589][ T5064] ? __local_bh_enable_ip+0x1be/0x200 [ 56.362951][ T5064] report_bug+0x2b3/0x500 [ 56.367271][ T5064] ? __local_bh_enable_ip+0x1be/0x200 [ 56.372627][ T5064] handle_bug+0x3e/0x70 [ 56.376777][ T5064] exc_invalid_op+0x1a/0x50 [ 56.381270][ T5064] asm_exc_invalid_op+0x1a/0x20 [ 56.386111][ T5064] RIP: 0010:__local_bh_enable_ip+0x1be/0x200 [ 56.392077][ T5064] Code: 3b 44 24 60 75 52 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc 90 0f 0b 90 e9 ca fe ff ff e8 55 00 00 00 eb 9c 90 <0f> 0b 90 e9 fa fe ff ff 48 c7 c1 9c e1 86 8f 80 e1 07 80 c1 03 38 [ 56.411665][ T5064] RSP: 0018:ffffc90003c57240 EFLAGS: 00010046 [ 56.417725][ T5064] RAX: 0000000000000000 RBX: 1ffff9200078ae4c RCX: 0000000000000000 [ 56.425684][ T5064] RDX: 0000000000000000 RSI: 0000000000000201 RDI: ffffffff895fcb56 [ 56.433657][ T5064] RBP: ffffc90003c57300 R08: ffff88801f915353 R09: 1ffff11003f22a6a [ 56.441610][ T5064] R10: dffffc0000000000 R11: ffffed1003f22a6b R12: dffffc0000000000 [ 56.449566][ T5064] R13: 0000000000000006 R14: ffffc90003c57280 R15: 0000000000000201 [ 56.457525][ T5064] ? sock_hash_delete_elem+0x1a6/0x300 [ 56.462972][ T5064] ? sock_hash_delete_elem+0x1a6/0x300 [ 56.468419][ T5064] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 56.474145][ T5064] ? sock_hash_delete_elem+0x1a6/0x300 [ 56.479589][ T5064] ? do_raw_spin_unlock+0x13c/0x8b0 [ 56.484775][ T5064] ? sock_hash_delete_elem+0xb0/0x300 [ 56.490133][ T5064] sock_hash_delete_elem+0x1a6/0x300 [ 56.495402][ T5064] bpf_prog_a8aaa52f2e199321+0x4a/0x4e [ 56.500844][ T5064] ? bpf_trace_run4+0x16e/0x490 [ 56.505676][ T5064] bpf_trace_run4+0x25a/0x490 [ 56.510340][ T5064] ? __pfx_bpf_trace_run4+0x10/0x10 [ 56.515523][ T5064] ? prepare_alloc_pages+0x1da/0x5b0 [ 56.520799][ T5064] __alloc_pages+0x657/0x680 [ 56.525381][ T5064] ? __pfx___alloc_pages+0x10/0x10 [ 56.530480][ T5064] ? ___slab_alloc+0x1f0/0x13e0 [ 56.535315][ T5064] ? __pfx_lock_release+0x10/0x10 [ 56.540324][ T5064] alloc_slab_page+0x5f/0x160 [ 56.544986][ T5064] new_slab+0x84/0x2f0 [ 56.549040][ T5064] ___slab_alloc+0xd1b/0x13e0 [ 56.553722][ T5064] ? __sigqueue_alloc+0x42e/0x540 [ 56.558735][ T5064] ? __sigqueue_alloc+0x42e/0x540 [ 56.563742][ T5064] kmem_cache_alloc+0x250/0x350 [ 56.568594][ T5064] ? __sigqueue_alloc+0x42e/0x540 [ 56.573617][ T5064] __sigqueue_alloc+0x42e/0x540 [ 56.578489][ T5064] __send_signal_locked+0x22f/0xdc0 [ 56.583675][ T5064] do_notify_parent+0xd96/0x10a0 [ 56.588603][ T5064] ? __pfx_do_notify_parent+0x10/0x10 [ 56.593964][ T5064] ? _raw_write_lock_irq+0xdf/0x120 [ 56.599148][ T5064] ? do_raw_spin_unlock+0x13c/0x8b0 [ 56.604338][ T5064] ? __ptrace_unlink+0x3e9/0x510 [ 56.609260][ T5064] wait_consider_task+0x19c1/0x2e50 [ 56.614458][ T5064] ? __pfx_lock_acquire+0x10/0x10 [ 56.619469][ T5064] ? __pfx_wait_consider_task+0x10/0x10 [ 56.625003][ T5064] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 56.630968][ T5064] __do_wait+0x200/0x850 [ 56.635196][ T5064] ? _raw_spin_unlock_irqrestore+0x8f/0x140 [ 56.641073][ T5064] ? __pfx___do_wait+0x10/0x10 [ 56.645824][ T5064] ? add_wait_queue+0xc5/0x180 [ 56.650572][ T5064] do_wait+0x1d9/0x540 [ 56.654627][ T5064] ? do_wait+0x175/0x540 [ 56.658855][ T5064] kernel_wait4+0x2a7/0x3e0 [ 56.663358][ T5064] ? __pfx_kernel_wait4+0x10/0x10 [ 56.668371][ T5064] ? __pfx_child_wait_callback+0x10/0x10 [ 56.673995][ T5064] __x64_sys_wait4+0x134/0x1e0 [ 56.678746][ T5064] ? __pfx___x64_sys_wait4+0x10/0x10 [ 56.684024][ T5064] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 56.690331][ T5064] ? do_syscall_64+0x10a/0x240 [ 56.695083][ T5064] ? do_syscall_64+0xb6/0x240 [ 56.699744][ T5064] do_syscall_64+0xfb/0x240 [ 56.704234][ T5064] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 56.710111][ T5064] RIP: 0033:0x4d6ad6 [ 56.713988][ T5064] Code: 00 00 00 90 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [ 56.733583][ T5064] RSP: 002b:00007ffc154af9e8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 56.741978][ T5064] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004d6ad6 [ 56.749935][ T5064] RDX: 0000000040000001 RSI: 00007ffc154afa0c RDI: 00000000ffffffff [ 56.757890][ T5064] RBP: 0000000000001403 R08: 0000000000000000 R09: 0000000000000003 [ 56.765844][ T5064] R10: 0000000000000000 R11: 0000000000000246 R12: 000000002d232930 [ 56.773799][ T5064] R13: 00007ffc154afa0c R14: 000000002d22cf40 R15: 000000000063f160 [ 56.781766][ T5064] [ 56.785041][ T5064] Kernel Offset: disabled [ 56.789449][ T5064] Rebooting in 86400 seconds..