./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3009715605 <...> Warning: Permanently added '10.128.0.189' (ED25519) to the list of known hosts. execve("./syz-executor3009715605", ["./syz-executor3009715605"], 0x7fffe3c663c0 /* 10 vars */) = 0 brk(NULL) = 0x555557392000 brk(0x555557392d00) = 0x555557392d00 arch_prctl(ARCH_SET_FS, 0x555557392380) = 0 set_tid_address(0x555557392650) = 292 set_robust_list(0x555557392660, 24) = 0 rseq(0x555557392ca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3009715605", 4096) = 28 getrandom("\xad\xda\xa8\x75\x1b\x8f\x84\x4e", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555557392d00 brk(0x5555573b3d00) = 0x5555573b3d00 brk(0x5555573b4000) = 0x5555573b4000 mprotect(0x7fb7a627d000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 unshare(CLONE_NEWPID) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557392650) = 293 ./strace-static-x86_64: Process 293 attached [pid 293] set_robust_list(0x555557392660, 24) = 0 [pid 293] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 293] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 293] setsid() = 1 [pid 293] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 293] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 293] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 293] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 293] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 293] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 293] unshare(CLONE_NEWNS) = 0 [pid 293] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 293] unshare(CLONE_NEWIPC) = -1 EINVAL (Invalid argument) [pid 293] unshare(CLONE_NEWCGROUP) = 0 [pid 293] unshare(CLONE_NEWUTS) = 0 [pid 293] unshare(CLONE_SYSVSEM) = 0 [pid 293] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 293] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 293] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 293] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 293] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 293] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 293] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 293] getpid() = 1 [pid 293] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 296 attached , child_tidptr=0x555557392650) = 3 [pid 296] set_robust_list(0x555557392660, 24) = 0 [pid 296] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 296] setpgid(0, 0) = 0 [pid 296] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 296] write(3, "1000", 4) = 4 [pid 296] close(3) = 0 [pid 296] bpf(BPF_OBJ_GET_INFO_BY_FD, NULL, 0) = -1 EINVAL (Invalid argument) [pid 296] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 296] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 296] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 296] ioctl(3, TUNSETIFF, 0x20000080) = 0 [pid 296] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 296] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 296] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x20000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=4294966967, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = -1 EFAULT (Bad address) [pid 296] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 5 [pid 296] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="percpu_free_percpu", prog_fd=5}}, 16) = 6 [pid 296] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 296] close(3) = 0 [pid 296] close(4) = 0 [pid 296] close(5) = 0 [pid 296] close(6) = 0 [pid 296] close(7) = -1 EBADF (Bad file descriptor) [pid 296] close(8) = -1 EBADF (Bad file descriptor) [pid 296] close(9) = -1 EBADF (Bad file descriptor) [pid 296] close(10) = -1 EBADF (Bad file descriptor) [pid 296] close(11) = -1 EBADF (Bad file descriptor) [pid 296] close(12) = -1 EBADF (Bad file descriptor) [pid 296] close(13) = -1 EBADF (Bad file descriptor) [pid 296] close(14) = -1 EBADF (Bad file descriptor) [pid 296] close(15) = -1 EBADF (Bad file descriptor) [pid 296] close(16) = -1 EBADF (Bad file descriptor) [pid 296] close(17) = -1 EBADF (Bad file descriptor) [pid 296] close(18) = -1 EBADF (Bad file descriptor) [pid 296] close(19) = -1 EBADF (Bad file descriptor) [pid 296] close(20) = -1 EBADF (Bad file descriptor) [pid 296] close(21) = -1 EBADF (Bad file descriptor) [pid 296] close(22) = -1 EBADF (Bad file descriptor) [pid 296] close(23) = -1 EBADF (Bad file descriptor) [pid 296] close(24) = -1 EBADF (Bad file descriptor) [pid 296] close(25) = -1 EBADF (Bad file descriptor) [pid 296] close(26) = -1 EBADF (Bad file descriptor) [pid 296] close(27) = -1 EBADF (Bad file descriptor) [pid 296] close(28) = -1 EBADF (Bad file descriptor) [pid 296] close(29) = -1 EBADF (Bad file descriptor) [pid 296] exit_group(0) = ? [pid 296] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 297 attached , child_tidptr=0x555557392650) = 4 [pid 297] set_robust_list(0x555557392660, 24) = 0 [pid 297] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 297] setpgid(0, 0) = 0 [pid 297] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 297] write(3, "1000", 4) = 4 [pid 297] close(3) = 0 [pid 297] bpf(BPF_OBJ_GET_INFO_BY_FD, NULL, 0) = -1 EINVAL (Invalid argument) [pid 297] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 297] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 297] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 297] ioctl(3, TUNSETIFF, 0x20000080) = 0 [pid 297] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 297] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 297] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x20000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=4294966967, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = -1 EFAULT (Bad address) [pid 297] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 5 [pid 297] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="percpu_free_percpu", prog_fd=5}}, 16) = 6 [pid 297] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 297] close(3) = 0 [pid 297] close(4) = 0 [pid 297] close(5) = 0 [pid 297] close(6) = 0 [pid 297] close(7) = -1 EBADF (Bad file descriptor) [pid 297] close(8) = -1 EBADF (Bad file descriptor) [pid 297] close(9) = -1 EBADF (Bad file descriptor) [pid 297] close(10) = -1 EBADF (Bad file descriptor) [pid 297] close(11) = -1 EBADF (Bad file descriptor) [pid 297] close(12) = -1 EBADF (Bad file descriptor) [pid 297] close(13) = -1 EBADF (Bad file descriptor) [pid 297] close(14) = -1 EBADF (Bad file descriptor) [pid 297] close(15) = -1 EBADF (Bad file descriptor) [pid 297] close(16) = -1 EBADF (Bad file descriptor) [pid 297] close(17) = -1 EBADF (Bad file descriptor) [pid 297] close(18) = -1 EBADF (Bad file descriptor) [pid 297] close(19) = -1 EBADF (Bad file descriptor) [pid 297] close(20) = -1 EBADF (Bad file descriptor) [pid 297] close(21) = -1 EBADF (Bad file descriptor) [pid 297] close(22) = -1 EBADF (Bad file descriptor) [pid 297] close(23) = -1 EBADF (Bad file descriptor) [pid 297] close(24) = -1 EBADF (Bad file descriptor) [pid 297] close(25) = -1 EBADF (Bad file descriptor) [pid 297] close(26) = -1 EBADF (Bad file descriptor) [pid 297] close(27) = -1 EBADF (Bad file descriptor) [pid 297] close(28) = -1 EBADF (Bad file descriptor) [pid 297] close(29) = -1 EBADF (Bad file descriptor) [pid 297] exit_group(0) = ? [pid 297] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557392650) = 5 ./strace-static-x86_64: Process 298 attached [pid 298] set_robust_list(0x555557392660, 24) = 0 [pid 298] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 298] setpgid(0, 0) = 0 [pid 298] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 298] write(3, "1000", 4) = 4 [pid 298] close(3) = 0 [pid 298] bpf(BPF_OBJ_GET_INFO_BY_FD, NULL, 0) = -1 EINVAL (Invalid argument) [pid 298] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 298] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 298] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 298] ioctl(3, TUNSETIFF, 0x20000080) = 0 [pid 298] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 298] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 298] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x20000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=4294966967, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = -1 EFAULT (Bad address) [pid 298] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 5 [pid 298] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="percpu_free_percpu", prog_fd=5}}, 16) = 6 [pid 298] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 298] close(3) = 0 [pid 298] close(4) = 0 [pid 298] close(5) = 0 [pid 298] close(6) = 0 [pid 298] close(7) = -1 EBADF (Bad file descriptor) [pid 298] close(8) = -1 EBADF (Bad file descriptor) [pid 298] close(9) = -1 EBADF (Bad file descriptor) [pid 298] close(10) = -1 EBADF (Bad file descriptor) [pid 298] close(11) = -1 EBADF (Bad file descriptor) [pid 298] close(12) = -1 EBADF (Bad file descriptor) [pid 298] close(13) = -1 EBADF (Bad file descriptor) [pid 298] close(14) = -1 EBADF (Bad file descriptor) [pid 298] close(15) = -1 EBADF (Bad file descriptor) [pid 298] close(16) = -1 EBADF (Bad file descriptor) [pid 298] close(17) = -1 EBADF (Bad file descriptor) [pid 298] close(18) = -1 EBADF (Bad file descriptor) [pid 298] close(19) = -1 EBADF (Bad file descriptor) [pid 298] close(20) = -1 EBADF (Bad file descriptor) [pid 298] close(21) = -1 EBADF (Bad file descriptor) [pid 298] close(22) = -1 EBADF (Bad file descriptor) [pid 298] close(23) = -1 EBADF (Bad file descriptor) [pid 298] close(24) = -1 EBADF (Bad file descriptor) [pid 298] close(25) = -1 EBADF (Bad file descriptor) [pid 298] close(26) = -1 EBADF (Bad file descriptor) [pid 298] close(27) = -1 EBADF (Bad file descriptor) [pid 298] close(28) = -1 EBADF (Bad file descriptor) [pid 298] close(29) = -1 EBADF (Bad file descriptor) [pid 298] exit_group(0) = ? [pid 298] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557392650) = 6 ./strace-static-x86_64: Process 299 attached [pid 299] set_robust_list(0x555557392660, 24) = 0 [pid 299] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 299] setpgid(0, 0) = 0 [pid 299] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 299] write(3, "1000", 4) = 4 [pid 299] close(3) = 0 [pid 299] bpf(BPF_OBJ_GET_INFO_BY_FD, NULL, 0) = -1 EINVAL (Invalid argument) [pid 299] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 299] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 299] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 299] ioctl(3, TUNSETIFF, 0x20000080) = 0 [pid 299] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 299] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 299] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x20000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=4294966967, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = -1 EFAULT (Bad address) [pid 299] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 5 [pid 299] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="percpu_free_percpu", prog_fd=5}}, 16) = 6 [pid 299] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 299] close(3) = 0 [pid 299] close(4) = 0 [pid 299] close(5) = 0 [pid 299] close(6) = 0 [pid 299] close(7) = -1 EBADF (Bad file descriptor) [pid 299] close(8) = -1 EBADF (Bad file descriptor) [pid 299] close(9) = -1 EBADF (Bad file descriptor) [pid 299] close(10) = -1 EBADF (Bad file descriptor) [pid 299] close(11) = -1 EBADF (Bad file descriptor) [pid 299] close(12) = -1 EBADF (Bad file descriptor) [pid 299] close(13) = -1 EBADF (Bad file descriptor) [pid 299] close(14) = -1 EBADF (Bad file descriptor) [pid 299] close(15) = -1 EBADF (Bad file descriptor) [pid 299] close(16) = -1 EBADF (Bad file descriptor) [pid 299] close(17) = -1 EBADF (Bad file descriptor) [pid 299] close(18) = -1 EBADF (Bad file descriptor) [pid 299] close(19) = -1 EBADF (Bad file descriptor) [pid 299] close(20) = -1 EBADF (Bad file descriptor) [pid 299] close(21) = -1 EBADF (Bad file descriptor) [pid 299] close(22) = -1 EBADF (Bad file descriptor) [pid 299] close(23) = -1 EBADF (Bad file descriptor) [pid 299] close(24) = -1 EBADF (Bad file descriptor) [pid 299] close(25) = -1 EBADF (Bad file descriptor) [pid 299] close(26) = -1 EBADF (Bad file descriptor) [pid 299] close(27) = -1 EBADF (Bad file descriptor) [pid 299] close(28) = -1 EBADF (Bad file descriptor) [pid 299] close(29) = -1 EBADF (Bad file descriptor) [pid 299] exit_group(0) = ? [pid 299] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 300 attached , child_tidptr=0x555557392650) = 7 [pid 300] set_robust_list(0x555557392660, 24) = 0 [pid 300] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 300] setpgid(0, 0) = 0 [pid 300] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 300] write(3, "1000", 4) = 4 [pid 300] close(3) = 0 [pid 300] bpf(BPF_OBJ_GET_INFO_BY_FD, NULL, 0) = -1 EINVAL (Invalid argument) [pid 300] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 300] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 300] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 300] ioctl(3, TUNSETIFF, 0x20000080) = 0 [pid 300] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 300] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 300] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x20000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=4294966967, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = -1 EFAULT (Bad address) [pid 300] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 5 [pid 300] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="percpu_free_percpu", prog_fd=5}}, 16) = 6 [pid 300] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 300] close(3) = 0 [pid 300] close(4) = 0 [pid 300] close(5) = 0 [pid 300] close(6) = 0 [pid 300] close(7) = -1 EBADF (Bad file descriptor) [pid 300] close(8) = -1 EBADF (Bad file descriptor) [pid 300] close(9) = -1 EBADF (Bad file descriptor) [pid 300] close(10) = -1 EBADF (Bad file descriptor) [pid 300] close(11) = -1 EBADF (Bad file descriptor) [pid 300] close(12) = -1 EBADF (Bad file descriptor) [pid 300] close(13) = -1 EBADF (Bad file descriptor) [pid 300] close(14) = -1 EBADF (Bad file descriptor) [pid 300] close(15) = -1 EBADF (Bad file descriptor) [pid 300] close(16) = -1 EBADF (Bad file descriptor) [pid 300] close(17) = -1 EBADF (Bad file descriptor) [pid 300] close(18) = -1 EBADF (Bad file descriptor) [pid 300] close(19) = -1 EBADF (Bad file descriptor) [pid 300] close(20) = -1 EBADF (Bad file descriptor) [pid 300] close(21) = -1 EBADF (Bad file descriptor) [pid 300] close(22) = -1 EBADF (Bad file descriptor) [pid 300] close(23) = -1 EBADF (Bad file descriptor) [pid 300] close(24) = -1 EBADF (Bad file descriptor) [pid 300] close(25) = -1 EBADF (Bad file descriptor) [pid 300] close(26) = -1 EBADF (Bad file descriptor) [pid 300] close(27) = -1 EBADF (Bad file descriptor) [pid 300] close(28) = -1 EBADF (Bad file descriptor) [pid 300] close(29) = -1 EBADF (Bad file descriptor) [pid 300] exit_group(0) = ? [pid 300] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557392650) = 8 ./strace-static-x86_64: Process 301 attached [pid 301] set_robust_list(0x555557392660, 24) = 0 [pid 301] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 301] setpgid(0, 0) = 0 [pid 301] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 301] write(3, "1000", 4) = 4 [pid 301] close(3) = 0 [pid 301] bpf(BPF_OBJ_GET_INFO_BY_FD, NULL, 0) = -1 EINVAL (Invalid argument) [pid 301] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 301] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 301] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 301] ioctl(3, TUNSETIFF, 0x20000080) = 0 [pid 301] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 301] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 301] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x20000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=4294966967, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = -1 EFAULT (Bad address) [pid 301] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 5 [pid 301] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="percpu_free_percpu", prog_fd=5}}, 16) = 6 [pid 301] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 301] close(3) = 0 [pid 301] close(4) = 0 [pid 301] close(5) = 0 [pid 301] close(6) = 0 [pid 301] close(7) = -1 EBADF (Bad file descriptor) [pid 301] close(8) = -1 EBADF (Bad file descriptor) [pid 301] close(9) = -1 EBADF (Bad file descriptor) [pid 301] close(10) = -1 EBADF (Bad file descriptor) [pid 301] close(11) = -1 EBADF (Bad file descriptor) [pid 301] close(12) = -1 EBADF (Bad file descriptor) [pid 301] close(13) = -1 EBADF (Bad file descriptor) [pid 301] close(14) = -1 EBADF (Bad file descriptor) [pid 301] close(15) = -1 EBADF (Bad file descriptor) [pid 301] close(16) = -1 EBADF (Bad file descriptor) [pid 301] close(17) = -1 EBADF (Bad file descriptor) [pid 301] close(18) = -1 EBADF (Bad file descriptor) [pid 301] close(19) = -1 EBADF (Bad file descriptor) [pid 301] close(20) = -1 EBADF (Bad file descriptor) [pid 301] close(21) = -1 EBADF (Bad file descriptor) [pid 301] close(22) = -1 EBADF (Bad file descriptor) [pid 301] close(23) = -1 EBADF (Bad file descriptor) [pid 301] close(24) = -1 EBADF (Bad file descriptor) [pid 301] close(25) = -1 EBADF (Bad file descriptor) [pid 301] close(26) = -1 EBADF (Bad file descriptor) [pid 301] close(27) = -1 EBADF (Bad file descriptor) [pid 301] close(28) = -1 EBADF (Bad file descriptor) [pid 301] close(29) = -1 EBADF (Bad file descriptor) [pid 301] exit_group(0) = ? [pid 301] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557392650) = 9 ./strace-static-x86_64: Process 302 attached [pid 302] set_robust_list(0x555557392660, 24) = 0 [pid 302] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 302] setpgid(0, 0) = 0 [pid 302] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 302] write(3, "1000", 4) = 4 [pid 302] close(3) = 0 [pid 302] bpf(BPF_OBJ_GET_INFO_BY_FD, NULL, 0) = -1 EINVAL (Invalid argument) [pid 302] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 302] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 302] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 302] ioctl(3, TUNSETIFF, 0x20000080) = 0 [pid 302] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 302] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 302] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x20000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=4294966967, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = -1 EFAULT (Bad address) [pid 302] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 5 [pid 302] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="percpu_free_percpu", prog_fd=5}}, 16) = 6 [pid 302] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 302] close(3) = 0 [pid 302] close(4) = 0 [pid 302] close(5) = 0 [pid 302] close(6) = 0 [pid 302] close(7) = -1 EBADF (Bad file descriptor) [pid 302] close(8) = -1 EBADF (Bad file descriptor) [pid 302] close(9) = -1 EBADF (Bad file descriptor) [pid 302] close(10) = -1 EBADF (Bad file descriptor) [pid 302] close(11) = -1 EBADF (Bad file descriptor) [pid 302] close(12) = -1 EBADF (Bad file descriptor) [pid 302] close(13) = -1 EBADF (Bad file descriptor) [pid 302] close(14) = -1 EBADF (Bad file descriptor) [pid 302] close(15) = -1 EBADF (Bad file descriptor) [pid 302] close(16) = -1 EBADF (Bad file descriptor) [pid 302] close(17) = -1 EBADF (Bad file descriptor) [pid 302] close(18) = -1 EBADF (Bad file descriptor) [pid 302] close(19) = -1 EBADF (Bad file descriptor) [pid 302] close(20) = -1 EBADF (Bad file descriptor) [pid 302] close(21) = -1 EBADF (Bad file descriptor) [pid 302] close(22) = -1 EBADF (Bad file descriptor) [pid 302] close(23) = -1 EBADF (Bad file descriptor) [pid 302] close(24) = -1 EBADF (Bad file descriptor) [pid 302] close(25) = -1 EBADF (Bad file descriptor) [pid 302] close(26) = -1 EBADF (Bad file descriptor) [pid 302] close(27) = -1 EBADF (Bad file descriptor) [pid 302] close(28) = -1 EBADF (Bad file descriptor) [pid 302] close(29) = -1 EBADF (Bad file descriptor) [pid 302] exit_group(0) = ? [pid 302] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557392650) = 10 ./strace-static-x86_64: Process 303 attached [pid 303] set_robust_list(0x555557392660, 24) = 0 [pid 303] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 303] setpgid(0, 0) = 0 [pid 303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 303] write(3, "1000", 4) = 4 [pid 303] close(3) = 0 [pid 303] bpf(BPF_OBJ_GET_INFO_BY_FD, NULL, 0) = -1 EINVAL (Invalid argument) [pid 303] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 303] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 303] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 303] ioctl(3, TUNSETIFF, 0x20000080) = 0 [pid 303] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 303] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 303] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x20000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=4294966967, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = -1 EFAULT (Bad address) [pid 303] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 5 [pid 303] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="percpu_free_percpu", prog_fd=5}}, 16) = 6 [pid 303] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 303] close(3) = 0 [pid 303] close(4) = 0 [pid 303] close(5) = 0 [pid 303] close(6) = 0 [pid 303] close(7) = -1 EBADF (Bad file descriptor) [pid 303] close(8) = -1 EBADF (Bad file descriptor) [pid 303] close(9) = -1 EBADF (Bad file descriptor) [pid 303] close(10) = -1 EBADF (Bad file descriptor) [pid 303] close(11) = -1 EBADF (Bad file descriptor) [pid 303] close(12) = -1 EBADF (Bad file descriptor) [pid 303] close(13) = -1 EBADF (Bad file descriptor) [pid 303] close(14) = -1 EBADF (Bad file descriptor) [pid 303] close(15) = -1 EBADF (Bad file descriptor) [pid 303] close(16) = -1 EBADF (Bad file descriptor) [pid 303] close(17) = -1 EBADF (Bad file descriptor) [pid 303] close(18) = -1 EBADF (Bad file descriptor) [pid 303] close(19) = -1 EBADF (Bad file descriptor) [pid 303] close(20) = -1 EBADF (Bad file descriptor) [pid 303] close(21) = -1 EBADF (Bad file descriptor) [pid 303] close(22) = -1 EBADF (Bad file descriptor) [pid 303] close(23) = -1 EBADF (Bad file descriptor) [pid 303] close(24) = -1 EBADF (Bad file descriptor) [pid 303] close(25) = -1 EBADF (Bad file descriptor) [pid 303] close(26) = -1 EBADF (Bad file descriptor) [pid 303] close(27) = -1 EBADF (Bad file descriptor) [pid 303] close(28) = -1 EBADF (Bad file descriptor) [pid 303] close(29) = -1 EBADF (Bad file descriptor) [pid 303] exit_group(0) = ? [pid 303] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=10, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 304 attached , child_tidptr=0x555557392650) = 11 [pid 304] set_robust_list(0x555557392660, 24) = 0 [pid 304] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 304] setpgid(0, 0) = 0 [pid 304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 304] write(3, "1000", 4) = 4 [pid 304] close(3) = 0 [pid 304] bpf(BPF_OBJ_GET_INFO_BY_FD, NULL, 0) = -1 EINVAL (Invalid argument) [pid 304] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 304] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 304] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 304] ioctl(3, TUNSETIFF, 0x20000080) = 0 [pid 304] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 304] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 304] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x20000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=4294966967, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = -1 EFAULT (Bad address) [pid 304] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 5 [pid 304] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="percpu_free_percpu", prog_fd=5}}, 16) = 6 [pid 304] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 304] close(3) = 0 [pid 304] close(4) = 0 [pid 304] close(5) = 0 [pid 304] close(6) = 0 [pid 304] close(7) = -1 EBADF (Bad file descriptor) [pid 304] close(8) = -1 EBADF (Bad file descriptor) [pid 304] close(9) = -1 EBADF (Bad file descriptor) [pid 304] close(10) = -1 EBADF (Bad file descriptor) [pid 304] close(11) = -1 EBADF (Bad file descriptor) [pid 304] close(12) = -1 EBADF (Bad file descriptor) [pid 304] close(13) = -1 EBADF (Bad file descriptor) [pid 304] close(14) = -1 EBADF (Bad file descriptor) [pid 304] close(15) = -1 EBADF (Bad file descriptor) [pid 304] close(16) = -1 EBADF (Bad file descriptor) [pid 304] close(17) = -1 EBADF (Bad file descriptor) [pid 304] close(18) = -1 EBADF (Bad file descriptor) [pid 304] close(19) = -1 EBADF (Bad file descriptor) [pid 304] close(20) = -1 EBADF (Bad file descriptor) [pid 304] close(21) = -1 EBADF (Bad file descriptor) [pid 304] close(22) = -1 EBADF (Bad file descriptor) [pid 304] close(23) = -1 EBADF (Bad file descriptor) [pid 304] close(24) = -1 EBADF (Bad file descriptor) [pid 304] close(25) = -1 EBADF (Bad file descriptor) [pid 304] close(26) = -1 EBADF (Bad file descriptor) [pid 304] close(27) = -1 EBADF (Bad file descriptor) [pid 304] close(28) = -1 EBADF (Bad file descriptor) [pid 304] close(29) = -1 EBADF (Bad file descriptor) [pid 304] exit_group(0) = ? [pid 304] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=11, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557392650) = 12 ./strace-static-x86_64: Process 305 attached [pid 305] set_robust_list(0x555557392660, 24) = 0 [pid 305] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 305] setpgid(0, 0) = 0 [pid 305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 305] write(3, "1000", 4) = 4 [pid 305] close(3) = 0 [pid 305] bpf(BPF_OBJ_GET_INFO_BY_FD, NULL, 0) = -1 EINVAL (Invalid argument) [pid 305] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 305] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 305] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 305] ioctl(3, TUNSETIFF, 0x20000080) = 0 [pid 305] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 305] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 305] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x20000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=4294966967, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = -1 EFAULT (Bad address) [pid 305] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 5 [pid 305] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="percpu_free_percpu", prog_fd=5}}, 16) = 6 [pid 305] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 305] close(3) = 0 [pid 305] close(4) = 0 [pid 305] close(5) = 0 [pid 305] close(6) = 0 [pid 305] close(7) = -1 EBADF (Bad file descriptor) [pid 305] close(8) = -1 EBADF (Bad file descriptor) [pid 305] close(9) = -1 EBADF (Bad file descriptor) [pid 305] close(10) = -1 EBADF (Bad file descriptor) [pid 305] close(11) = -1 EBADF (Bad file descriptor) [pid 305] close(12) = -1 EBADF (Bad file descriptor) [pid 305] close(13) = -1 EBADF (Bad file descriptor) [pid 305] close(14) = -1 EBADF (Bad file descriptor) [pid 305] close(15) = -1 EBADF (Bad file descriptor) [pid 305] close(16) = -1 EBADF (Bad file descriptor) [pid 305] close(17) = -1 EBADF (Bad file descriptor) [pid 305] close(18) = -1 EBADF (Bad file descriptor) [pid 305] close(19) = -1 EBADF (Bad file descriptor) [pid 305] close(20) = -1 EBADF (Bad file descriptor) [pid 305] close(21) = -1 EBADF (Bad file descriptor) [pid 305] close(22) = -1 EBADF (Bad file descriptor) [pid 305] close(23) = -1 EBADF (Bad file descriptor) [pid 305] close(24) = -1 EBADF (Bad file descriptor) [pid 305] close(25) = -1 EBADF (Bad file descriptor) [pid 305] close(26) = -1 EBADF (Bad file descriptor) [pid 305] close(27) = -1 EBADF (Bad file descriptor) [pid 305] close(28) = -1 EBADF (Bad file descriptor) [pid 305] close(29) = -1 EBADF (Bad file descriptor) [pid 305] exit_group(0) = ? [pid 305] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=12, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557392650) = 13 ./strace-static-x86_64: Process 306 attached [pid 306] set_robust_list(0x555557392660, 24) = 0 [pid 306] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 306] setpgid(0, 0) = 0 [pid 306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 306] write(3, "1000", 4) = 4 [pid 306] close(3) = 0 [pid 306] bpf(BPF_OBJ_GET_INFO_BY_FD, NULL, 0) = -1 EINVAL (Invalid argument) [pid 306] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 306] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 306] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 306] ioctl(3, TUNSETIFF, 0x20000080) = 0 [pid 306] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 306] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 306] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x20000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=4294966967, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = -1 EFAULT (Bad address) [pid 306] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 5 [pid 306] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="percpu_free_percpu", prog_fd=5}}, 16) = 6 [pid 306] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 306] close(3) = 0 [pid 306] close(4) = 0 [pid 306] close(5) = 0 [pid 306] close(6) = 0 [pid 306] close(7) = -1 EBADF (Bad file descriptor) [pid 306] close(8) = -1 EBADF (Bad file descriptor) [pid 306] close(9) = -1 EBADF (Bad file descriptor) [pid 306] close(10) = -1 EBADF (Bad file descriptor) [pid 306] close(11) = -1 EBADF (Bad file descriptor) [pid 306] close(12) = -1 EBADF (Bad file descriptor) [pid 306] close(13) = -1 EBADF (Bad file descriptor) [pid 306] close(14) = -1 EBADF (Bad file descriptor) [pid 306] close(15) = -1 EBADF (Bad file descriptor) [pid 306] close(16) = -1 EBADF (Bad file descriptor) [pid 306] close(17) = -1 EBADF (Bad file descriptor) [pid 306] close(18) = -1 EBADF (Bad file descriptor) [pid 306] close(19) = -1 EBADF (Bad file descriptor) [pid 306] close(20) = -1 EBADF (Bad file descriptor) [pid 306] close(21) = -1 EBADF (Bad file descriptor) [pid 306] close(22) = -1 EBADF (Bad file descriptor) [pid 306] close(23) = -1 EBADF (Bad file descriptor) [pid 306] close(24) = -1 EBADF (Bad file descriptor) [pid 306] close(25) = -1 EBADF (Bad file descriptor) [pid 306] close(26) = -1 EBADF (Bad file descriptor) [pid 306] close(27) = -1 EBADF (Bad file descriptor) [pid 306] close(28) = -1 EBADF (Bad file descriptor) [pid 306] close(29) = -1 EBADF (Bad file descriptor) [pid 306] exit_group(0) = ? [pid 306] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=13, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557392650) = 14 ./strace-static-x86_64: Process 307 attached [pid 307] set_robust_list(0x555557392660, 24) = 0 [pid 307] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 307] setpgid(0, 0) = 0 [pid 307] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 307] write(3, "1000", 4) = 4 [pid 307] close(3) = 0 [pid 307] bpf(BPF_OBJ_GET_INFO_BY_FD, NULL, 0) = -1 EINVAL (Invalid argument) [pid 307] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 307] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 307] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 307] ioctl(3, TUNSETIFF, 0x20000080) = 0 [pid 307] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 307] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 307] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x20000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=4294966967, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = -1 EFAULT (Bad address) [pid 307] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 5 [pid 307] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="percpu_free_percpu", prog_fd=5}}, 16) = 6 [pid 307] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 307] close(3) = 0 [pid 307] close(4) = 0 [pid 307] close(5) = 0 [pid 307] close(6) = 0 [pid 307] close(7) = -1 EBADF (Bad file descriptor) [pid 307] close(8) = -1 EBADF (Bad file descriptor) [pid 307] close(9) = -1 EBADF (Bad file descriptor) [pid 307] close(10) = -1 EBADF (Bad file descriptor) [pid 307] close(11) = -1 EBADF (Bad file descriptor) [pid 307] close(12) = -1 EBADF (Bad file descriptor) [pid 307] close(13) = -1 EBADF (Bad file descriptor) [pid 307] close(14) = -1 EBADF (Bad file descriptor) [pid 307] close(15) = -1 EBADF (Bad file descriptor) [pid 307] close(16) = -1 EBADF (Bad file descriptor) [pid 307] close(17) = -1 EBADF (Bad file descriptor) [pid 307] close(18) = -1 EBADF (Bad file descriptor) [pid 307] close(19) = -1 EBADF (Bad file descriptor) [pid 307] close(20) = -1 EBADF (Bad file descriptor) [pid 307] close(21) = -1 EBADF (Bad file descriptor) [pid 307] close(22) = -1 EBADF (Bad file descriptor) [pid 307] close(23) = -1 EBADF (Bad file descriptor) [pid 307] close(24) = -1 EBADF (Bad file descriptor) [pid 307] close(25) = -1 EBADF (Bad file descriptor) [pid 307] close(26) = -1 EBADF (Bad file descriptor) [pid 307] close(27) = -1 EBADF (Bad file descriptor) [pid 307] close(28) = -1 EBADF (Bad file descriptor) [pid 307] close(29) = -1 EBADF (Bad file descriptor) [pid 307] exit_group(0) = ? [pid 307] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=14, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 308 attached , child_tidptr=0x555557392650) = 15 [pid 308] set_robust_list(0x555557392660, 24) = 0 [pid 308] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 308] setpgid(0, 0) = 0 [pid 308] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 308] write(3, "1000", 4) = 4 [pid 308] close(3) = 0 [pid 308] bpf(BPF_OBJ_GET_INFO_BY_FD, NULL, 0) = -1 EINVAL (Invalid argument) [pid 308] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 308] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 308] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 308] ioctl(3, TUNSETIFF, 0x20000080) = 0 [pid 308] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 308] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 308] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x20000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=4294966967, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = -1 EFAULT (Bad address) [pid 308] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 5 [pid 308] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="percpu_free_percpu", prog_fd=5}}, 16) = 6 [pid 308] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 308] close(3) = 0 [pid 308] close(4) = 0 [pid 308] close(5) = 0 [pid 308] close(6) = 0 [pid 308] close(7) = -1 EBADF (Bad file descriptor) [pid 308] close(8) = -1 EBADF (Bad file descriptor) [pid 308] close(9) = -1 EBADF (Bad file descriptor) [pid 308] close(10) = -1 EBADF (Bad file descriptor) [pid 308] close(11) = -1 EBADF (Bad file descriptor) [pid 308] close(12) = -1 EBADF (Bad file descriptor) [pid 308] close(13) = -1 EBADF (Bad file descriptor) [pid 308] close(14) = -1 EBADF (Bad file descriptor) [pid 308] close(15) = -1 EBADF (Bad file descriptor) [pid 308] close(16) = -1 EBADF (Bad file descriptor) [pid 308] close(17) = -1 EBADF (Bad file descriptor) [pid 308] close(18) = -1 EBADF (Bad file descriptor) [pid 308] close(19) = -1 EBADF (Bad file descriptor) [pid 308] close(20) = -1 EBADF (Bad file descriptor) [pid 308] close(21) = -1 EBADF (Bad file descriptor) [pid 308] close(22) = -1 EBADF (Bad file descriptor) [pid 308] close(23) = -1 EBADF (Bad file descriptor) [pid 308] close(24) = -1 EBADF (Bad file descriptor) [pid 308] close(25) = -1 EBADF (Bad file descriptor) [pid 308] close(26) = -1 EBADF (Bad file descriptor) [pid 308] close(27) = -1 EBADF (Bad file descriptor) [pid 308] close(28) = -1 EBADF (Bad file descriptor) [pid 308] close(29) = -1 EBADF (Bad file descriptor) [pid 308] exit_group(0) = ? [pid 308] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=15, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 309 attached , child_tidptr=0x555557392650) = 16 [pid 309] set_robust_list(0x555557392660, 24) = 0 [pid 309] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 309] setpgid(0, 0) = 0 [pid 309] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 309] write(3, "1000", 4) = 4 [pid 309] close(3) = 0 [pid 309] bpf(BPF_OBJ_GET_INFO_BY_FD, NULL, 0) = -1 EINVAL (Invalid argument) [pid 309] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 309] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 309] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 309] ioctl(3, TUNSETIFF, 0x20000080) = 0 [pid 309] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 309] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 309] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x20000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=4294966967, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = -1 EFAULT (Bad address) [pid 309] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 5 [pid 309] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="percpu_free_percpu", prog_fd=5}}, 16) = 6 [pid 309] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 309] close(3) = 0 [pid 309] close(4) = 0 [pid 309] close(5) = 0 [pid 309] close(6) = 0 [pid 309] close(7) = -1 EBADF (Bad file descriptor) [pid 309] close(8) = -1 EBADF (Bad file descriptor) [pid 309] close(9) = -1 EBADF (Bad file descriptor) [pid 309] close(10) = -1 EBADF (Bad file descriptor) [pid 309] close(11) = -1 EBADF (Bad file descriptor) [pid 309] close(12) = -1 EBADF (Bad file descriptor) [pid 309] close(13) = -1 EBADF (Bad file descriptor) [pid 309] close(14) = -1 EBADF (Bad file descriptor) [pid 309] close(15) = -1 EBADF (Bad file descriptor) [pid 309] close(16) = -1 EBADF (Bad file descriptor) [pid 309] close(17) = -1 EBADF (Bad file descriptor) [pid 309] close(18) = -1 EBADF (Bad file descriptor) [pid 309] close(19) = -1 EBADF (Bad file descriptor) [pid 309] close(20) = -1 EBADF (Bad file descriptor) [pid 309] close(21) = -1 EBADF (Bad file descriptor) [pid 309] close(22) = -1 EBADF (Bad file descriptor) [pid 309] close(23) = -1 EBADF (Bad file descriptor) [pid 309] close(24) = -1 EBADF (Bad file descriptor) [pid 309] close(25) = -1 EBADF (Bad file descriptor) [pid 309] close(26) = -1 EBADF (Bad file descriptor) [pid 309] close(27) = -1 EBADF (Bad file descriptor) [pid 309] close(28) = -1 EBADF (Bad file descriptor) [pid 309] close(29) = -1 EBADF (Bad file descriptor) [pid 309] exit_group(0) = ? [pid 309] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=16, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557392650) = 17 ./strace-static-x86_64: Process 311 attached [pid 311] set_robust_list(0x555557392660, 24) = 0 [pid 311] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 311] setpgid(0, 0) = 0 [pid 311] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 311] write(3, "1000", 4) = 4 [pid 311] close(3) = 0 [pid 311] bpf(BPF_OBJ_GET_INFO_BY_FD, NULL, 0) = -1 EINVAL (Invalid argument) [pid 311] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 311] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 311] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 311] ioctl(3, TUNSETIFF, 0x20000080) = 0 [pid 311] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 311] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 311] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x20000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=4294966967, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = -1 EFAULT (Bad address) [pid 311] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 5 [pid 311] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="percpu_free_percpu", prog_fd=5}}, 16) = 6 [pid 311] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 311] close(3) = 0 [pid 311] close(4) = 0 [pid 311] close(5) = 0 [pid 311] close(6) = 0 [pid 311] close(7) = -1 EBADF (Bad file descriptor) [pid 311] close(8) = -1 EBADF (Bad file descriptor) [pid 311] close(9) = -1 EBADF (Bad file descriptor) [pid 311] close(10) = -1 EBADF (Bad file descriptor) [pid 311] close(11) = -1 EBADF (Bad file descriptor) [pid 311] close(12) = -1 EBADF (Bad file descriptor) [pid 311] close(13) = -1 EBADF (Bad file descriptor) [pid 311] close(14) = -1 EBADF (Bad file descriptor) [pid 311] close(15) = -1 EBADF (Bad file descriptor) [pid 311] close(16) = -1 EBADF (Bad file descriptor) [pid 311] close(17) = -1 EBADF (Bad file descriptor) [pid 311] close(18) = -1 EBADF (Bad file descriptor) [pid 311] close(19) = -1 EBADF (Bad file descriptor) [pid 311] close(20) = -1 EBADF (Bad file descriptor) [pid 311] close(21) = -1 EBADF (Bad file descriptor) [pid 311] close(22) = -1 EBADF (Bad file descriptor) [pid 311] close(23) = -1 EBADF (Bad file descriptor) [pid 311] close(24) = -1 EBADF (Bad file descriptor) [pid 311] close(25) = -1 EBADF (Bad file descriptor) [pid 311] close(26) = -1 EBADF (Bad file descriptor) [pid 311] close(27) = -1 EBADF (Bad file descriptor) [pid 311] close(28) = -1 EBADF (Bad file descriptor) [pid 311] close(29) = -1 EBADF (Bad file descriptor) [pid 311] exit_group(0) = ? [pid 311] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=17, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 312 attached [pid 312] set_robust_list(0x555557392660, 24 [pid 293] <... clone resumed>, child_tidptr=0x555557392650) = 18 [pid 312] <... set_robust_list resumed>) = 0 [pid 312] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 312] setpgid(0, 0) = 0 [pid 312] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 312] write(3, "1000", 4) = 4 [pid 312] close(3) = 0 [pid 312] bpf(BPF_OBJ_GET_INFO_BY_FD, NULL, 0) = -1 EINVAL (Invalid argument) [pid 312] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 312] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 312] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 312] ioctl(3, TUNSETIFF, 0x20000080) = 0 [pid 312] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 312] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 312] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x20000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=4294966967, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = -1 EFAULT (Bad address) [pid 312] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 5 [pid 312] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="percpu_free_percpu", prog_fd=5}}, 16) = 6 [pid 312] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 312] close(3) = 0 [pid 312] close(4) = 0 [pid 312] close(5) = 0 [pid 312] close(6) = 0 [pid 312] close(7) = -1 EBADF (Bad file descriptor) [pid 312] close(8) = -1 EBADF (Bad file descriptor) [pid 312] close(9) = -1 EBADF (Bad file descriptor) [pid 312] close(10) = -1 EBADF (Bad file descriptor) [pid 312] close(11) = -1 EBADF (Bad file descriptor) [pid 312] close(12) = -1 EBADF (Bad file descriptor) [pid 312] close(13) = -1 EBADF (Bad file descriptor) [pid 312] close(14) = -1 EBADF (Bad file descriptor) [pid 312] close(15) = -1 EBADF (Bad file descriptor) [pid 312] close(16) = -1 EBADF (Bad file descriptor) [pid 312] close(17) = -1 EBADF (Bad file descriptor) [pid 312] close(18) = -1 EBADF (Bad file descriptor) [pid 312] close(19) = -1 EBADF (Bad file descriptor) [pid 312] close(20) = -1 EBADF (Bad file descriptor) [pid 312] close(21) = -1 EBADF (Bad file descriptor) [pid 312] close(22) = -1 EBADF (Bad file descriptor) [pid 312] close(23) = -1 EBADF (Bad file descriptor) [pid 312] close(24) = -1 EBADF (Bad file descriptor) [pid 312] close(25) = -1 EBADF (Bad file descriptor) [pid 312] close(26) = -1 EBADF (Bad file descriptor) [pid 312] close(27) = -1 EBADF (Bad file descriptor) [pid 312] close(28) = -1 EBADF (Bad file descriptor) [pid 312] close(29) = -1 EBADF (Bad file descriptor) [pid 312] exit_group(0) = ? [pid 312] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=18, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557392650) = 19 ./strace-static-x86_64: Process 313 attached [pid 313] set_robust_list(0x555557392660, 24) = 0 [pid 313] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 313] setpgid(0, 0) = 0 [pid 313] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 313] write(3, "1000", 4) = 4 [pid 313] close(3) = 0 [pid 313] bpf(BPF_OBJ_GET_INFO_BY_FD, NULL, 0) = -1 EINVAL (Invalid argument) [pid 313] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 313] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 313] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 313] ioctl(3, TUNSETIFF, 0x20000080) = 0 [pid 313] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 313] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 313] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x20000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=4294966967, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = -1 EFAULT (Bad address) [pid 313] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 5 [pid 313] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="percpu_free_percpu", prog_fd=5}}, 16) = 6 [pid 313] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 313] close(3) = 0 [pid 313] close(4) = 0 [pid 313] close(5) = 0 [pid 313] close(6) = 0 [pid 313] close(7) = -1 EBADF (Bad file descriptor) [pid 313] close(8) = -1 EBADF (Bad file descriptor) [pid 313] close(9) = -1 EBADF (Bad file descriptor) [pid 313] close(10) = -1 EBADF (Bad file descriptor) [pid 313] close(11) = -1 EBADF (Bad file descriptor) [pid 313] close(12) = -1 EBADF (Bad file descriptor) [pid 313] close(13) = -1 EBADF (Bad file descriptor) [pid 313] close(14) = -1 EBADF (Bad file descriptor) [pid 313] close(15) = -1 EBADF (Bad file descriptor) [pid 313] close(16) = -1 EBADF (Bad file descriptor) [pid 313] close(17) = -1 EBADF (Bad file descriptor) [pid 313] close(18) = -1 EBADF (Bad file descriptor) [pid 313] close(19) = -1 EBADF (Bad file descriptor) [pid 313] close(20) = -1 EBADF (Bad file descriptor) [pid 313] close(21) = -1 EBADF (Bad file descriptor) [pid 313] close(22) = -1 EBADF (Bad file descriptor) [pid 313] close(23) = -1 EBADF (Bad file descriptor) [pid 313] close(24) = -1 EBADF (Bad file descriptor) [pid 313] close(25) = -1 EBADF (Bad file descriptor) [pid 313] close(26) = -1 EBADF (Bad file descriptor) [pid 313] close(27) = -1 EBADF (Bad file descriptor) [pid 313] close(28) = -1 EBADF (Bad file descriptor) [pid 313] close(29) = -1 EBADF (Bad file descriptor) [pid 313] exit_group(0) = ? [pid 313] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=19, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557392650) = 20 ./strace-static-x86_64: Process 314 attached [pid 314] set_robust_list(0x555557392660, 24) = 0 [pid 314] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 314] setpgid(0, 0) = 0 [pid 314] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 314] write(3, "1000", 4) = 4 [pid 314] close(3) = 0 [pid 314] bpf(BPF_OBJ_GET_INFO_BY_FD, NULL, 0) = -1 EINVAL (Invalid argument) [pid 314] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 314] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 314] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 314] ioctl(3, TUNSETIFF, 0x20000080) = 0 [pid 314] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 314] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 314] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x20000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=4294966967, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = -1 EFAULT (Bad address) [pid 314] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 5 [pid 314] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="percpu_free_percpu", prog_fd=5}}, 16) = 6 [pid 314] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 314] close(3) = 0 [pid 314] close(4) = 0 [pid 314] close(5) = 0 [pid 314] close(6) = 0 [pid 314] close(7) = -1 EBADF (Bad file descriptor) [pid 314] close(8) = -1 EBADF (Bad file descriptor) [pid 314] close(9) = -1 EBADF (Bad file descriptor) [pid 314] close(10) = -1 EBADF (Bad file descriptor) [pid 314] close(11) = -1 EBADF (Bad file descriptor) [pid 314] close(12) = -1 EBADF (Bad file descriptor) [pid 314] close(13) = -1 EBADF (Bad file descriptor) [pid 314] close(14) = -1 EBADF (Bad file descriptor) [pid 314] close(15) = -1 EBADF (Bad file descriptor) [pid 314] close(16) = -1 EBADF (Bad file descriptor) [pid 314] close(17) = -1 EBADF (Bad file descriptor) [pid 314] close(18) = -1 EBADF (Bad file descriptor) [pid 314] close(19) = -1 EBADF (Bad file descriptor) [pid 314] close(20) = -1 EBADF (Bad file descriptor) [pid 314] close(21) = -1 EBADF (Bad file descriptor) [pid 314] close(22) = -1 EBADF (Bad file descriptor) [pid 314] close(23) = -1 EBADF (Bad file descriptor) [pid 314] close(24) = -1 EBADF (Bad file descriptor) [pid 314] close(25) = -1 EBADF (Bad file descriptor) [pid 314] close(26) = -1 EBADF (Bad file descriptor) [pid 314] close(27) = -1 EBADF (Bad file descriptor) [pid 314] close(28) = -1 EBADF (Bad file descriptor) [pid 314] close(29) = -1 EBADF (Bad file descriptor) [pid 314] exit_group(0) = ? [pid 314] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=20, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557392650) = 21 ./strace-static-x86_64: Process 315 attached [pid 315] set_robust_list(0x555557392660, 24) = 0 [pid 315] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 315] setpgid(0, 0) = 0 [pid 315] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 315] write(3, "1000", 4) = 4 [pid 315] close(3) = 0 [pid 315] bpf(BPF_OBJ_GET_INFO_BY_FD, NULL, 0) = -1 EINVAL (Invalid argument) [pid 315] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 315] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 315] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 315] ioctl(3, TUNSETIFF, 0x20000080) = 0 [pid 315] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 315] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 315] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x20000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=4294966967, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = -1 EFAULT (Bad address) [pid 315] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 5 [pid 315] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="percpu_free_percpu", prog_fd=5}}, 16) = 6 [pid 315] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 315] close(3) = 0 [pid 315] close(4) = 0 [pid 315] close(5) = 0 [pid 315] close(6) = 0 [pid 315] close(7) = -1 EBADF (Bad file descriptor) [pid 315] close(8) = -1 EBADF (Bad file descriptor) [pid 315] close(9) = -1 EBADF (Bad file descriptor) [pid 315] close(10) = -1 EBADF (Bad file descriptor) [pid 315] close(11) = -1 EBADF (Bad file descriptor) [pid 315] close(12) = -1 EBADF (Bad file descriptor) [pid 315] close(13) = -1 EBADF (Bad file descriptor) [pid 315] close(14) = -1 EBADF (Bad file descriptor) [pid 315] close(15) = -1 EBADF (Bad file descriptor) [pid 315] close(16) = -1 EBADF (Bad file descriptor) [pid 315] close(17) = -1 EBADF (Bad file descriptor) [pid 315] close(18) = -1 EBADF (Bad file descriptor) [pid 315] close(19) = -1 EBADF (Bad file descriptor) [pid 315] close(20) = -1 EBADF (Bad file descriptor) [pid 315] close(21) = -1 EBADF (Bad file descriptor) [pid 315] close(22) = -1 EBADF (Bad file descriptor) [pid 315] close(23) = -1 EBADF (Bad file descriptor) [pid 315] close(24) = -1 EBADF (Bad file descriptor) [pid 315] close(25) = -1 EBADF (Bad file descriptor) [pid 315] close(26) = -1 EBADF (Bad file descriptor) [pid 315] close(27) = -1 EBADF (Bad file descriptor) [pid 315] close(28) = -1 EBADF (Bad file descriptor) [pid 315] close(29) = -1 EBADF (Bad file descriptor) [pid 315] exit_group(0) = ? [pid 315] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=21, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557392650) = 22 ./strace-static-x86_64: Process 316 attached [pid 316] set_robust_list(0x555557392660, 24) = 0 [pid 316] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 316] setpgid(0, 0) = 0 [pid 316] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 316] write(3, "1000", 4) = 4 [pid 316] close(3) = 0 [pid 316] bpf(BPF_OBJ_GET_INFO_BY_FD, NULL, 0) = -1 EINVAL (Invalid argument) [pid 316] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 316] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 316] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 316] ioctl(3, TUNSETIFF, 0x20000080) = 0 [pid 316] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 316] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 316] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x20000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=4294966967, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = -1 EFAULT (Bad address) [pid 316] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 5 [pid 316] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="percpu_free_percpu", prog_fd=5}}, 16) = 6 [pid 316] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 316] close(3) = 0 [pid 316] close(4) = 0 [pid 316] close(5) = 0 [pid 316] close(6) = 0 [pid 316] close(7) = -1 EBADF (Bad file descriptor) [pid 316] close(8) = -1 EBADF (Bad file descriptor) [pid 316] close(9) = -1 EBADF (Bad file descriptor) [pid 316] close(10) = -1 EBADF (Bad file descriptor) [pid 316] close(11) = -1 EBADF (Bad file descriptor) [pid 316] close(12) = -1 EBADF (Bad file descriptor) [pid 316] close(13) = -1 EBADF (Bad file descriptor) [pid 316] close(14) = -1 EBADF (Bad file descriptor) [pid 316] close(15) = -1 EBADF (Bad file descriptor) [pid 316] close(16) = -1 EBADF (Bad file descriptor) [pid 316] close(17) = -1 EBADF (Bad file descriptor) [pid 316] close(18) = -1 EBADF (Bad file descriptor) [pid 316] close(19) = -1 EBADF (Bad file descriptor) [pid 316] close(20) = -1 EBADF (Bad file descriptor) [pid 316] close(21) = -1 EBADF (Bad file descriptor) [pid 316] close(22) = -1 EBADF (Bad file descriptor) [pid 316] close(23) = -1 EBADF (Bad file descriptor) [pid 316] close(24) = -1 EBADF (Bad file descriptor) [pid 316] close(25) = -1 EBADF (Bad file descriptor) [pid 316] close(26) = -1 EBADF (Bad file descriptor) [pid 316] close(27) = -1 EBADF (Bad file descriptor) [pid 316] close(28) = -1 EBADF (Bad file descriptor) [pid 316] close(29) = -1 EBADF (Bad file descriptor) [pid 316] exit_group(0) = ? [pid 316] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=22, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557392650) = 23 ./strace-static-x86_64: Process 317 attached [pid 317] set_robust_list(0x555557392660, 24) = 0 [pid 317] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 317] setpgid(0, 0) = 0 [pid 317] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 317] write(3, "1000", 4) = 4 [pid 317] close(3) = 0 [pid 317] bpf(BPF_OBJ_GET_INFO_BY_FD, NULL, 0) = -1 EINVAL (Invalid argument) [pid 317] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 317] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 317] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 317] ioctl(3, TUNSETIFF, 0x20000080) = 0 [pid 317] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 317] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 317] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x20000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=4294966967, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = -1 EFAULT (Bad address) [pid 317] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 5 [pid 317] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="percpu_free_percpu", prog_fd=5}}, 16) = 6 [pid 317] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 317] close(3) = 0 [pid 317] close(4) = 0 [pid 317] close(5) = 0 [pid 317] close(6) = 0 [pid 317] close(7) = -1 EBADF (Bad file descriptor) [pid 317] close(8) = -1 EBADF (Bad file descriptor) [pid 317] close(9) = -1 EBADF (Bad file descriptor) [pid 317] close(10) = -1 EBADF (Bad file descriptor) [pid 317] close(11) = -1 EBADF (Bad file descriptor) [pid 317] close(12) = -1 EBADF (Bad file descriptor) [pid 317] close(13) = -1 EBADF (Bad file descriptor) [pid 317] close(14) = -1 EBADF (Bad file descriptor) [pid 317] close(15) = -1 EBADF (Bad file descriptor) [pid 317] close(16) = -1 EBADF (Bad file descriptor) [pid 317] close(17) = -1 EBADF (Bad file descriptor) [pid 317] close(18) = -1 EBADF (Bad file descriptor) [pid 317] close(19) = -1 EBADF (Bad file descriptor) [pid 317] close(20) = -1 EBADF (Bad file descriptor) [pid 317] close(21) = -1 EBADF (Bad file descriptor) [pid 317] close(22) = -1 EBADF (Bad file descriptor) [pid 317] close(23) = -1 EBADF (Bad file descriptor) [pid 317] close(24) = -1 EBADF (Bad file descriptor) [pid 317] close(25) = -1 EBADF (Bad file descriptor) [pid 317] close(26) = -1 EBADF (Bad file descriptor) [pid 317] close(27) = -1 EBADF (Bad file descriptor) [pid 317] close(28) = -1 EBADF (Bad file descriptor) [pid 317] close(29) = -1 EBADF (Bad file descriptor) [pid 317] exit_group(0) = ? [pid 317] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=23, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557392650) = 24 ./strace-static-x86_64: Process 318 attached [pid 318] set_robust_list(0x555557392660, 24) = 0 [pid 318] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 318] setpgid(0, 0) = 0 [pid 318] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 318] write(3, "1000", 4) = 4 [pid 318] close(3) = 0 [pid 318] bpf(BPF_OBJ_GET_INFO_BY_FD, NULL, 0) = -1 EINVAL (Invalid argument) [pid 318] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 318] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 318] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 318] ioctl(3, TUNSETIFF, 0x20000080) = 0 [pid 318] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 318] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 318] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x20000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=4294966967, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = -1 EFAULT (Bad address) [pid 318] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 5 [pid 318] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="percpu_free_percpu", prog_fd=5}}, 16) = 6 [pid 318] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 318] close(3) = 0 [pid 318] close(4) = 0 [pid 318] close(5) = 0 [pid 318] close(6) = 0 [pid 318] close(7) = -1 EBADF (Bad file descriptor) [pid 318] close(8) = -1 EBADF (Bad file descriptor) [pid 318] close(9) = -1 EBADF (Bad file descriptor) [pid 318] close(10) = -1 EBADF (Bad file descriptor) [pid 318] close(11) = -1 EBADF (Bad file descriptor) [pid 318] close(12) = -1 EBADF (Bad file descriptor) [pid 318] close(13) = -1 EBADF (Bad file descriptor) [pid 318] close(14) = -1 EBADF (Bad file descriptor) [pid 318] close(15) = -1 EBADF (Bad file descriptor) [pid 318] close(16) = -1 EBADF (Bad file descriptor) [pid 318] close(17) = -1 EBADF (Bad file descriptor) [pid 318] close(18) = -1 EBADF (Bad file descriptor) [pid 318] close(19) = -1 EBADF (Bad file descriptor) [pid 318] close(20) = -1 EBADF (Bad file descriptor) [pid 318] close(21) = -1 EBADF (Bad file descriptor) [pid 318] close(22) = -1 EBADF (Bad file descriptor) [pid 318] close(23) = -1 EBADF (Bad file descriptor) [pid 318] close(24) = -1 EBADF (Bad file descriptor) [pid 318] close(25) = -1 EBADF (Bad file descriptor) [pid 318] close(26) = -1 EBADF (Bad file descriptor) [pid 318] close(27) = -1 EBADF (Bad file descriptor) [pid 318] close(28) = -1 EBADF (Bad file descriptor) [pid 318] close(29) = -1 EBADF (Bad file descriptor) [pid 318] exit_group(0) = ? [pid 318] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=24, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557392650) = 25 ./strace-static-x86_64: Process 319 attached [pid 319] set_robust_list(0x555557392660, 24) = 0 [pid 319] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 319] setpgid(0, 0) = 0 [pid 319] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 319] write(3, "1000", 4) = 4 [pid 319] close(3) = 0 [pid 319] bpf(BPF_OBJ_GET_INFO_BY_FD, NULL, 0) = -1 EINVAL (Invalid argument) [pid 319] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 319] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 319] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 319] ioctl(3, TUNSETIFF, 0x20000080) = 0 [pid 319] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 319] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 319] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x20000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=4294966967, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = -1 EFAULT (Bad address) [pid 319] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 5 [pid 319] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="percpu_free_percpu", prog_fd=5}}, 16) = 6 [pid 319] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 319] close(3) = 0 [pid 319] close(4) = 0 [pid 319] close(5) = 0 [pid 319] close(6) = 0 [pid 319] close(7) = -1 EBADF (Bad file descriptor) [pid 319] close(8) = -1 EBADF (Bad file descriptor) [pid 319] close(9) = -1 EBADF (Bad file descriptor) [pid 319] close(10) = -1 EBADF (Bad file descriptor) [pid 319] close(11) = -1 EBADF (Bad file descriptor) [pid 319] close(12) = -1 EBADF (Bad file descriptor) [pid 319] close(13) = -1 EBADF (Bad file descriptor) [pid 319] close(14) = -1 EBADF (Bad file descriptor) [pid 319] close(15) = -1 EBADF (Bad file descriptor) [pid 319] close(16) = -1 EBADF (Bad file descriptor) [pid 319] close(17) = -1 EBADF (Bad file descriptor) [pid 319] close(18) = -1 EBADF (Bad file descriptor) [pid 319] close(19) = -1 EBADF (Bad file descriptor) [pid 319] close(20) = -1 EBADF (Bad file descriptor) [pid 319] close(21) = -1 EBADF (Bad file descriptor) [pid 319] close(22) = -1 EBADF (Bad file descriptor) [pid 319] close(23) = -1 EBADF (Bad file descriptor) [pid 319] close(24) = -1 EBADF (Bad file descriptor) [pid 319] close(25) = -1 EBADF (Bad file descriptor) [pid 319] close(26) = -1 EBADF (Bad file descriptor) [pid 319] close(27) = -1 EBADF (Bad file descriptor) [pid 319] close(28) = -1 EBADF (Bad file descriptor) [pid 319] close(29) = -1 EBADF (Bad file descriptor) [pid 319] exit_group(0) = ? [pid 319] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 320 attached , child_tidptr=0x555557392650) = 26 [pid 320] set_robust_list(0x555557392660, 24) = 0 [pid 320] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 320] setpgid(0, 0) = 0 [pid 320] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 320] write(3, "1000", 4) = 4 [pid 320] close(3) = 0 [pid 320] bpf(BPF_OBJ_GET_INFO_BY_FD, NULL, 0) = -1 EINVAL (Invalid argument) [pid 320] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 320] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 320] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 320] ioctl(3, TUNSETIFF, 0x20000080) = 0 [pid 320] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 320] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 320] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x20000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=4294966967, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = -1 EFAULT (Bad address) [pid 320] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 5 [pid 320] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="percpu_free_percpu", prog_fd=5}}, 16) = 6 [pid 320] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 320] close(3) = 0 [pid 320] close(4) = 0 [pid 320] close(5) = 0 [pid 320] close(6) = 0 [pid 320] close(7) = -1 EBADF (Bad file descriptor) [pid 320] close(8) = -1 EBADF (Bad file descriptor) [pid 320] close(9) = -1 EBADF (Bad file descriptor) [pid 320] close(10) = -1 EBADF (Bad file descriptor) [pid 320] close(11) = -1 EBADF (Bad file descriptor) [pid 320] close(12) = -1 EBADF (Bad file descriptor) [pid 320] close(13) = -1 EBADF (Bad file descriptor) [pid 320] close(14) = -1 EBADF (Bad file descriptor) [pid 320] close(15) = -1 EBADF (Bad file descriptor) [pid 320] close(16) = -1 EBADF (Bad file descriptor) [pid 320] close(17) = -1 EBADF (Bad file descriptor) [pid 320] close(18) = -1 EBADF (Bad file descriptor) [pid 320] close(19) = -1 EBADF (Bad file descriptor) [pid 320] close(20) = -1 EBADF (Bad file descriptor) [pid 320] close(21) = -1 EBADF (Bad file descriptor) [pid 320] close(22) = -1 EBADF (Bad file descriptor) [pid 320] close(23) = -1 EBADF (Bad file descriptor) [pid 320] close(24) = -1 EBADF (Bad file descriptor) [pid 320] close(25) = -1 EBADF (Bad file descriptor) [pid 320] close(26) = -1 EBADF (Bad file descriptor) [pid 320] close(27) = -1 EBADF (Bad file descriptor) [pid 320] close(28) = -1 EBADF (Bad file descriptor) [pid 320] close(29) = -1 EBADF (Bad file descriptor) [pid 320] exit_group(0) = ? [pid 320] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557392650) = 27 ./strace-static-x86_64: Process 321 attached [pid 321] set_robust_list(0x555557392660, 24) = 0 [pid 321] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 321] setpgid(0, 0) = 0 [pid 321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 321] write(3, "1000", 4) = 4 [pid 321] close(3) = 0 [pid 321] bpf(BPF_OBJ_GET_INFO_BY_FD, NULL, 0) = -1 EINVAL (Invalid argument) [pid 321] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 321] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 321] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 321] ioctl(3, TUNSETIFF, 0x20000080) = 0 [pid 321] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 321] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 321] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x20000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=4294966967, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = -1 EFAULT (Bad address) [pid 321] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 5 [pid 321] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="percpu_free_percpu", prog_fd=5}}, 16) = 6 [pid 321] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 321] close(3) = 0 [pid 321] close(4) = 0 [pid 321] close(5) = 0 [pid 321] close(6) = 0 [pid 321] close(7) = -1 EBADF (Bad file descriptor) [pid 321] close(8) = -1 EBADF (Bad file descriptor) [pid 321] close(9) = -1 EBADF (Bad file descriptor) [pid 321] close(10) = -1 EBADF (Bad file descriptor) [pid 321] close(11) = -1 EBADF (Bad file descriptor) [pid 321] close(12) = -1 EBADF (Bad file descriptor) [pid 321] close(13) = -1 EBADF (Bad file descriptor) [pid 321] close(14) = -1 EBADF (Bad file descriptor) [pid 321] close(15) = -1 EBADF (Bad file descriptor) [pid 321] close(16) = -1 EBADF (Bad file descriptor) [pid 321] close(17) = -1 EBADF (Bad file descriptor) [pid 321] close(18) = -1 EBADF (Bad file descriptor) [pid 321] close(19) = -1 EBADF (Bad file descriptor) [pid 321] close(20) = -1 EBADF (Bad file descriptor) [pid 321] close(21) = -1 EBADF (Bad file descriptor) [pid 321] close(22) = -1 EBADF (Bad file descriptor) [pid 321] close(23) = -1 EBADF (Bad file descriptor) [pid 321] close(24) = -1 EBADF (Bad file descriptor) [pid 321] close(25) = -1 EBADF (Bad file descriptor) [pid 321] close(26) = -1 EBADF (Bad file descriptor) [pid 321] close(27) = -1 EBADF (Bad file descriptor) [pid 321] close(28) = -1 EBADF (Bad file descriptor) [pid 321] close(29) = -1 EBADF (Bad file descriptor) [pid 321] exit_group(0) = ? [pid 321] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=27, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557392650) = 28 ./strace-static-x86_64: Process 322 attached [pid 322] set_robust_list(0x555557392660, 24) = 0 [pid 322] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 322] setpgid(0, 0) = 0 [pid 322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 322] write(3, "1000", 4) = 4 [pid 322] close(3) = 0 [pid 322] bpf(BPF_OBJ_GET_INFO_BY_FD, NULL, 0) = -1 EINVAL (Invalid argument) [pid 322] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 322] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 322] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 322] ioctl(3, TUNSETIFF, 0x20000080) = 0 [pid 322] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 322] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 322] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x20000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=4294966967, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = -1 EFAULT (Bad address) [pid 322] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 5 [pid 322] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="percpu_free_percpu", prog_fd=5}}, 16) = 6 [pid 322] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 322] close(3) = 0 [pid 322] close(4) = 0 [pid 322] close(5) = 0 [pid 322] close(6) = 0 [pid 322] close(7) = -1 EBADF (Bad file descriptor) [pid 322] close(8) = -1 EBADF (Bad file descriptor) [pid 322] close(9) = -1 EBADF (Bad file descriptor) [pid 322] close(10) = -1 EBADF (Bad file descriptor) [pid 322] close(11) = -1 EBADF (Bad file descriptor) [pid 322] close(12) = -1 EBADF (Bad file descriptor) [pid 322] close(13) = -1 EBADF (Bad file descriptor) [pid 322] close(14) = -1 EBADF (Bad file descriptor) [pid 322] close(15) = -1 EBADF (Bad file descriptor) [pid 322] close(16) = -1 EBADF (Bad file descriptor) [pid 322] close(17) = -1 EBADF (Bad file descriptor) [pid 322] close(18) = -1 EBADF (Bad file descriptor) [pid 322] close(19) = -1 EBADF (Bad file descriptor) [pid 322] close(20) = -1 EBADF (Bad file descriptor) [pid 322] close(21) = -1 EBADF (Bad file descriptor) [pid 322] close(22) = -1 EBADF (Bad file descriptor) [pid 322] close(23) = -1 EBADF (Bad file descriptor) [pid 322] close(24) = -1 EBADF (Bad file descriptor) [pid 322] close(25) = -1 EBADF (Bad file descriptor) [pid 322] close(26) = -1 EBADF (Bad file descriptor) [pid 322] close(27) = -1 EBADF (Bad file descriptor) [pid 322] close(28) = -1 EBADF (Bad file descriptor) [pid 322] close(29) = -1 EBADF (Bad file descriptor) [pid 322] exit_group(0) = ? [pid 322] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=28, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557392650) = 29 ./strace-static-x86_64: Process 323 attached [pid 323] set_robust_list(0x555557392660, 24) = 0 [pid 323] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 323] setpgid(0, 0) = 0 [pid 323] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 323] write(3, "1000", 4) = 4 [pid 323] close(3) = 0 [pid 323] bpf(BPF_OBJ_GET_INFO_BY_FD, NULL, 0) = -1 EINVAL (Invalid argument) [pid 323] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 323] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 323] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 323] ioctl(3, TUNSETIFF, 0x20000080) = 0 [pid 323] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 323] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 323] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x20000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=4294966967, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = -1 EFAULT (Bad address) [pid 323] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 5 [pid 323] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="percpu_free_percpu", prog_fd=5}}, 16) = 6 [pid 323] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 323] close(3) = 0 [pid 323] close(4) = 0 [pid 323] close(5) = 0 [pid 323] close(6) = 0 [pid 323] close(7) = -1 EBADF (Bad file descriptor) [pid 323] close(8) = -1 EBADF (Bad file descriptor) [pid 323] close(9) = -1 EBADF (Bad file descriptor) [pid 323] close(10) = -1 EBADF (Bad file descriptor) [pid 323] close(11) = -1 EBADF (Bad file descriptor) [pid 323] close(12) = -1 EBADF (Bad file descriptor) [pid 323] close(13) = -1 EBADF (Bad file descriptor) [pid 323] close(14) = -1 EBADF (Bad file descriptor) [pid 323] close(15) = -1 EBADF (Bad file descriptor) [pid 323] close(16) = -1 EBADF (Bad file descriptor) [pid 323] close(17) = -1 EBADF (Bad file descriptor) [pid 323] close(18) = -1 EBADF (Bad file descriptor) [pid 323] close(19) = -1 EBADF (Bad file descriptor) [pid 323] close(20) = -1 EBADF (Bad file descriptor) [pid 323] close(21) = -1 EBADF (Bad file descriptor) [pid 323] close(22) = -1 EBADF (Bad file descriptor) [pid 323] close(23) = -1 EBADF (Bad file descriptor) [pid 323] close(24) = -1 EBADF (Bad file descriptor) [pid 323] close(25) = -1 EBADF (Bad file descriptor) [pid 323] close(26) = -1 EBADF (Bad file descriptor) [pid 323] close(27) = -1 EBADF (Bad file descriptor) [pid 323] close(28) = -1 EBADF (Bad file descriptor) [pid 323] close(29) = -1 EBADF (Bad file descriptor) [pid 323] exit_group(0) = ? [pid 323] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=29, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 324 attached , child_tidptr=0x555557392650) = 30 [pid 324] set_robust_list(0x555557392660, 24) = 0 [pid 324] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 324] setpgid(0, 0) = 0 [pid 324] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 324] write(3, "1000", 4) = 4 [pid 324] close(3) = 0 [pid 324] bpf(BPF_OBJ_GET_INFO_BY_FD, NULL, 0) = -1 EINVAL (Invalid argument) [pid 324] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 324] bpf(BPF_PROG_LOAD, NULL, 0) = -1 EFAULT (Bad address) [pid 324] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY) = 3 [pid 324] ioctl(3, TUNSETIFF, 0x20000080) = 0 [pid 324] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [pid 324] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKHASH, key_size=4, value_size=8, max_entries=8, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 4 [pid 324] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_UNSPEC, insn_cnt=12, insns=0x20000440, license=NULL, log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=4294966967, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = -1 EFAULT (Bad address) [pid 324] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=12, insns=0x20000440, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 5 [pid 324] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="percpu_free_percpu", prog_fd=5}}, 16) = 6 [pid 324] bpf(BPF_MAP_CREATE, NULL, 0) = -1 EINVAL (Invalid argument) [ 123.507972][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 123.514861][ C0] rcu: 1-...!: (0 ticks this GP) idle=c79/1/0x4000000000000000 softirq=2321/2321 fqs=21 last_accelerate: 93a9/babd dyntick_enabled: 1 [ 123.528444][ C0] (detected by 0, t=10002 jiffies, g=833, q=13) [ 123.534699][ C0] Sending NMI from CPU 0 to CPUs 1: [ 123.539797][ C1] NMI backtrace for cpu 1 [ 123.539808][ C1] CPU: 1 PID: 39 Comm: kworker/1:1 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 123.539826][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 123.539837][ C1] Workqueue: events bpf_prog_free_deferred [ 123.539868][ C1] RIP: 0010:kvm_wait+0x117/0x180 [ 123.539887][ C1] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d 8a 03 f3 03 f4 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b [ 123.539900][ C1] RSP: 0018:ffffc900001d08c0 EFLAGS: 00000046 [ 123.539913][ C1] RAX: 0000000000000003 RBX: 1ffff9200003a11c RCX: 00000000872c8600 [ 123.539924][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffffffff872c8640 [ 123.539935][ C1] RBP: ffffc900001d0970 R08: dffffc0000000000 R09: 0000000000000000 [ 123.539946][ C1] R10: fffffbfff0e590c8 R11: dffffc0000000001 R12: dffffc0000000000 [ 123.539958][ C1] R13: ffffffff872c8640 R14: 0000000000000003 R15: 1ffff9200003a120 [ 123.539970][ C1] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 123.539984][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 123.539995][ C1] CR2: 0000000000000000 CR3: 000000011f88b000 CR4: 00000000003506a0 [ 123.540023][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 123.540032][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 123.540042][ C1] Call Trace: [ 123.540048][ C1] [ 123.540055][ C1] ? show_regs+0x58/0x60 [ 123.540073][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 123.540093][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 123.540112][ C1] ? kvm_wait+0x117/0x180 [ 123.540127][ C1] ? kvm_wait+0x117/0x180 [ 123.540142][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 123.540160][ C1] ? nmi_handle+0xa8/0x280 [ 123.540177][ C1] ? kvm_wait+0x117/0x180 [ 123.540191][ C1] ? default_do_nmi+0x69/0x160 [ 123.540208][ C1] ? exc_nmi+0xaf/0x120 [ 123.540223][ C1] ? end_repeat_nmi+0x16/0x31 [ 123.540240][ C1] ? kvm_wait+0x117/0x180 [ 123.540255][ C1] ? kvm_wait+0x117/0x180 [ 123.540270][ C1] ? kvm_wait+0x117/0x180 [ 123.540285][ C1] [ 123.540290][ C1] [ 123.540295][ C1] ? kfree+0xc8/0x220 [ 123.540311][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 123.540328][ C1] ? pv_hash+0x86/0x150 [ 123.540346][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 123.540365][ C1] ? free_percpu+0xd12/0x1090 [ 123.540385][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 123.540405][ C1] _raw_spin_lock_irqsave+0x1a0/0x210 [ 123.540424][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 123.540442][ C1] ? debug_smp_processor_id+0x17/0x20 [ 123.540459][ C1] ? kfree+0xc8/0x220 [ 123.540475][ C1] free_percpu+0x9e/0x1090 [ 123.540493][ C1] ? __kasan_slab_free+0x11/0x20 [ 123.540509][ C1] ? __alloc_reserved_percpu+0x30/0x30 [ 123.540527][ C1] ? kfree+0xc8/0x220 [ 123.540544][ C1] in6_dev_finish_destroy_rcu+0x84/0xa0 [ 123.540560][ C1] ? in6_dev_finish_destroy+0x1b0/0x1b0 [ 123.540576][ C1] rcu_do_batch+0x57a/0xc10 [ 123.540595][ C1] ? local_bh_enable+0x20/0x20 [ 123.540611][ C1] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 123.540629][ C1] ? note_gp_changes+0x159/0x260 [ 123.540646][ C1] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 123.540665][ C1] ? rcu_report_qs_rnp+0x381/0x390 [ 123.540683][ C1] rcu_core+0x517/0x1020 [ 123.540701][ C1] ? rcu_cpu_kthread_park+0x90/0x90 [ 123.540718][ C1] ? sched_clock_cpu+0x18/0x3b0 [ 123.540735][ C1] ? irqtime_account_irq+0x79/0x3c0 [ 123.540752][ C1] rcu_core_si+0x9/0x10 [ 123.540767][ C1] __do_softirq+0x26d/0x5bf [ 123.540784][ C1] do_softirq+0xf6/0x150 [ 123.540806][ C1] [ 123.540811][ C1] [ 123.540816][ C1] ? __local_bh_enable_ip+0x80/0x80 [ 123.540833][ C1] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 123.540850][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 123.540867][ C1] ? bpf_prog_free_deferred+0x61e/0x730 [ 123.540886][ C1] __local_bh_enable_ip+0x75/0x80 [ 123.540903][ C1] _raw_spin_unlock_bh+0x51/0x60 [ 123.540920][ C1] sock_hash_delete_elem+0x2a2/0x2f0 [ 123.540939][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0xd88 [ 123.540953][ C1] bpf_trace_run3+0x11e/0x250 [ 123.540971][ C1] ? pcpu_block_update+0x5e6/0x940 [ 123.540986][ C1] ? bpf_trace_run2+0x210/0x210 [ 123.541009][ C1] ? pcpu_free_area+0x8a3/0xa60 [ 123.541027][ C1] __bpf_trace_percpu_free_percpu+0x2b/0x40 [ 123.541047][ C1] free_percpu+0xd12/0x1090 [ 123.541065][ C1] ? __alloc_reserved_percpu+0x30/0x30 [ 123.541083][ C1] ? bpf_jit_free+0x194/0x240 [ 123.541100][ C1] ? kfree+0xc8/0x220 [ 123.541117][ C1] bpf_jit_free+0x1bb/0x240 [ 123.541134][ C1] bpf_prog_free_deferred+0x61e/0x730 [ 123.541153][ C1] process_one_work+0x6bb/0xc10 [ 123.541170][ C1] worker_thread+0xad5/0x12a0 [ 123.541185][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 123.541205][ C1] kthread+0x421/0x510 [ 123.541221][ C1] ? worker_clr_flags+0x180/0x180 [ 123.541236][ C1] ? kthread_blkcg+0xd0/0xd0 [ 123.541252][ C1] ret_from_fork+0x1f/0x30 [ 123.541270][ C1] [ 123.541276][ C1] INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 1.480 msecs [ 123.541741][ C0] rcu: rcu_preempt kthread starved for 9960 jiffies! g833 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 124.044621][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 124.054424][ C0] rcu: RCU grace-period kthread stack dump: [ 124.060152][ C0] task:rcu_preempt state:R running task stack:28328 pid: 14 ppid: 2 flags:0x00004000 [ 124.070769][ C0] Call Trace: [ 124.073867][ C0] [ 124.076646][ C0] __schedule+0xccc/0x1590 [ 124.080898][ C0] ? __sched_text_start+0x8/0x8 [ 124.085590][ C0] ? del_timer_sync+0x1bc/0x230 [ 124.090272][ C0] ? __kasan_check_write+0x14/0x20 [ 124.095228][ C0] schedule+0x11f/0x1e0 [ 124.099299][ C0] schedule_timeout+0x18c/0x370 [ 124.105635][ C0] ? __kasan_check_write+0x14/0x20 [ 124.110580][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 124.115876][ C0] ? console_conditional_schedule+0x30/0x30 [ 124.121628][ C0] ? update_process_times+0x200/0x200 [ 124.126815][ C0] ? prepare_to_swait_event+0x308/0x320 [ 124.132193][ C0] rcu_gp_fqs_loop+0x2af/0xf80 [ 124.136792][ C0] ? dyntick_save_progress_counter+0x1e0/0x1e0 [ 124.142787][ C0] ? rcu_gp_init+0xc30/0xc30 [ 124.147210][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 124.152241][ C0] ? rcu_gp_init+0x9cf/0xc30 [ 124.156669][ C0] rcu_gp_kthread+0xa4/0x350 [ 124.161093][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 124.165782][ C0] ? rcu_barrier_callback+0x50/0x50 [ 124.170815][ C0] ? __kasan_check_read+0x11/0x20 [ 124.175676][ C0] ? __kthread_parkme+0xb2/0x200 [ 124.180463][ C0] kthread+0x421/0x510 [ 124.184355][ C0] ? rcu_barrier_callback+0x50/0x50 [ 124.189390][ C0] ? kthread_blkcg+0xd0/0xd0 [ 124.193815][ C0] ret_from_fork+0x1f/0x30 [ 124.198071][ C0] [ 124.200934][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 124.207094][ C0] NMI backtrace for cpu 0 [ 124.211263][ C0] CPU: 0 PID: 8 Comm: kworker/u4:0 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 124.220895][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 124.230791][ C0] Workqueue: events_unbound toggle_allocation_gate [ 124.237150][ C0] Call Trace: [ 124.240254][ C0] [ 124.242941][ C0] dump_stack_lvl+0x151/0x1b7 [ 124.247541][ C0] ? io_uring_drop_tctx_refs+0x190/0x190 [ 124.253009][ C0] dump_stack+0x15/0x17 [ 124.257030][ C0] nmi_cpu_backtrace+0x2f7/0x300 [ 124.261776][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 124.267764][ C0] ? panic+0x751/0x751 [ 124.271669][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 124.277574][ C0] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 124.283390][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 124.289291][ C0] arch_trigger_cpumask_backtrace+0x10/0x20 [ 124.295118][ C0] rcu_check_gp_kthread_starvation+0x1e3/0x250 [ 124.301093][ C0] print_other_cpu_stall+0x112d/0x1340 [ 124.306407][ C0] ? print_cpu_stall+0x5f0/0x5f0 [ 124.311167][ C0] rcu_sched_clock_irq+0xaec/0x12f0 [ 124.316281][ C0] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 124.322273][ C0] ? hrtimer_run_queues+0x15f/0x440 [ 124.327315][ C0] update_process_times+0x198/0x200 [ 124.332428][ C0] tick_sched_timer+0x188/0x240 [ 124.337135][ C0] ? tick_setup_sched_timer+0x480/0x480 [ 124.342501][ C0] __hrtimer_run_queues+0x41a/0xad0 [ 124.347531][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 124.352648][ C0] ? clockevents_program_event+0x22f/0x300 [ 124.358290][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 124.364206][ C0] hrtimer_interrupt+0x40c/0xaa0 [ 124.368980][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 124.374701][ C0] sysvec_apic_timer_interrupt+0x95/0xc0 [ 124.380181][ C0] [ 124.382939][ C0] [ 124.385717][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 124.391533][ C0] RIP: 0010:smp_call_function_many_cond+0x843/0x9b0 [ 124.397973][ C0] Code: 45 8b 7d 00 44 89 fe 83 e6 01 31 ff e8 36 a8 0a 00 41 83 e7 01 49 bf 00 00 00 00 00 fc ff df 75 07 e8 71 a4 0a 00 eb 38 f3 90 <42> 0f b6 04 3b 84 c0 75 11 41 f7 45 00 01 00 00 00 74 1e e8 55 a4 [ 124.417618][ C0] RSP: 0018:ffffc90000087880 EFLAGS: 00000293 [ 124.423497][ C0] RAX: ffffffff81657d2b RBX: 1ffff1103ee276cd RCX: ffff888100262780 [ 124.431315][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 124.439545][ C0] RBP: ffffc90000087998 R08: ffffffff81657cfa R09: ffffed103ee07053 [ 124.447356][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 124.455176][ C0] R13: ffff8881f713b668 R14: ffff8881f7038280 R15: dffffc0000000000 [ 124.462986][ C0] ? smp_call_function_many_cond+0x82a/0x9b0 [ 124.468840][ C0] ? smp_call_function_many_cond+0x85b/0x9b0 [ 124.474622][ C0] ? text_poke_sync+0x30/0x30 [ 124.479136][ C0] ? smp_call_function_many+0x40/0x40 [ 124.484480][ C0] ? __kmalloc_track_caller+0x74/0x260 [ 124.489724][ C0] ? text_poke_loc_init+0xc5/0x540 [ 124.494661][ C0] ? text_poke_sync+0x30/0x30 [ 124.499175][ C0] on_each_cpu_cond_mask+0x40/0x80 [ 124.504132][ C0] ? __kmalloc_track_caller+0x74/0x260 [ 124.509414][ C0] text_poke_bp_batch+0x1c4/0x5d0 [ 124.514286][ C0] ? text_poke_loc_init+0x540/0x540 [ 124.519330][ C0] ? mutex_lock+0xb6/0x1e0 [ 124.523571][ C0] ? __mutex_lock_slowpath+0x10/0x10 [ 124.528686][ C0] ? wait_for_completion_killable_timeout+0x10/0x10 [ 124.535108][ C0] ? text_poke_queue+0xe4/0x1a0 [ 124.539796][ C0] text_poke_finish+0x1a/0x30 [ 124.544312][ C0] arch_jump_label_transform_apply+0x15/0x30 [ 124.550224][ C0] __jump_label_update+0x36a/0x380 [ 124.555282][ C0] jump_label_update+0x3af/0x450 [ 124.560057][ C0] static_key_enable_cpuslocked+0x12f/0x250 [ 124.565781][ C0] static_key_enable+0x1a/0x30 [ 124.570381][ C0] toggle_allocation_gate+0xbf/0x460 [ 124.575503][ C0] ? kfence_protect+0x270/0x270 [ 124.580191][ C0] ? _raw_spin_unlock+0x4d/0x70 [ 124.584880][ C0] ? finish_task_switch+0x167/0x7b0 [ 124.589911][ C0] ? __kasan_check_read+0x11/0x20 [ 124.594856][ C0] ? read_word_at_a_time+0x12/0x20 [ 124.599807][ C0] ? strscpy+0x9c/0x260 [ 124.603801][ C0] process_one_work+0x6bb/0xc10 [ 124.608488][ C0] worker_thread+0xad5/0x12a0 [ 124.613000][ C0] kthread+0x421/0x510 [ 124.616904][ C0] ? worker_clr_flags+0x180/0x180 [ 124.621764][ C0] ? kthread_blkcg+0xd0/0xd0 [ 124.626194][ C0] ret_from_fork+0x1f/0x30 [ 124.630445][ C0] [ 265.093977][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 225s! [kworker/u4:0:8] [ 265.101953][ C0] Modules linked in: [ 265.105684][ C0] CPU: 0 PID: 8 Comm: kworker/u4:0 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 265.115316][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 265.125214][ C0] Workqueue: events_unbound toggle_allocation_gate [ 265.131547][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x30/0x60 [ 265.137546][ C0] Code: 45 08 65 48 8b 0d f0 4b 92 7e 65 8b 15 f1 4b 92 7e f7 c2 00 01 ff 00 74 11 f7 c2 00 01 00 00 74 35 83 b9 5c 0b 00 00 00 74 2c <8b> 91 38 0b 00 00 83 fa 02 75 21 48 8b 91 40 0b 00 00 48 8b 32 48 [ 265.159267][ C0] RSP: 0018:ffffc90000087870 EFLAGS: 00000246 [ 265.165259][ C0] RAX: ffffffff81657d2b RBX: 1ffff1103ee276cd RCX: ffff888100262780 [ 265.173086][ C0] RDX: 0000000000000001 RSI: 0000000000000001 RDI: 0000000000000000 [ 265.180982][ C0] RBP: ffffc90000087870 R08: ffffffff81657cfa R09: ffffed103ee07053 [ 265.188794][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 265.196611][ C0] R13: ffff8881f713b668 R14: ffff8881f7038280 R15: dffffc0000000000 [ 265.204534][ C0] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 265.213284][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 265.219707][ C0] CR2: 00007ffd05612058 CR3: 000000000680f000 CR4: 00000000003506b0 [ 265.227563][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 265.235328][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 265.243141][ C0] Call Trace: [ 265.246264][ C0] [ 265.248960][ C0] ? show_regs+0x58/0x60 [ 265.253036][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 265.257994][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 265.263109][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 265.268312][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 265.273259][ C0] ? clockevents_program_event+0x22f/0x300 [ 265.278901][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 265.284804][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 265.289750][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 265.295650][ C0] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 265.301293][ C0] [ 265.304069][ C0] [ 265.306846][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 265.312836][ C0] ? smp_call_function_many_cond+0x82a/0x9b0 [ 265.318648][ C0] ? smp_call_function_many_cond+0x85b/0x9b0 [ 265.324463][ C0] ? __sanitizer_cov_trace_pc+0x30/0x60 [ 265.329848][ C0] smp_call_function_many_cond+0x85b/0x9b0 [ 265.335492][ C0] ? text_poke_sync+0x30/0x30 [ 265.340002][ C0] ? smp_call_function_many+0x40/0x40 [ 265.345207][ C0] ? __kmalloc_track_caller+0x74/0x260 [ 265.350501][ C0] ? text_poke_loc_init+0xc5/0x540 [ 265.355451][ C0] ? text_poke_sync+0x30/0x30 [ 265.359964][ C0] on_each_cpu_cond_mask+0x40/0x80 [ 265.365000][ C0] ? __kmalloc_track_caller+0x74/0x260 [ 265.370291][ C0] text_poke_bp_batch+0x1c4/0x5d0 [ 265.375163][ C0] ? text_poke_loc_init+0x540/0x540 [ 265.380186][ C0] ? mutex_lock+0xb6/0x1e0 [ 265.384439][ C0] ? __mutex_lock_slowpath+0x10/0x10 [ 265.389564][ C0] ? wait_for_completion_killable_timeout+0x10/0x10 [ 265.395983][ C0] ? text_poke_queue+0xe4/0x1a0 [ 265.400671][ C0] text_poke_finish+0x1a/0x30 [ 265.405193][ C0] arch_jump_label_transform_apply+0x15/0x30 [ 265.410997][ C0] __jump_label_update+0x36a/0x380 [ 265.415946][ C0] jump_label_update+0x3af/0x450 [ 265.420720][ C0] static_key_enable_cpuslocked+0x12f/0x250 [ 265.426448][ C0] static_key_enable+0x1a/0x30 [ 265.431049][ C0] toggle_allocation_gate+0xbf/0x460 [ 265.436170][ C0] ? kfence_protect+0x270/0x270 [ 265.440856][ C0] ? _raw_spin_unlock+0x4d/0x70 [ 265.445545][ C0] ? finish_task_switch+0x167/0x7b0 [ 265.450580][ C0] ? __kasan_check_read+0x11/0x20 [ 265.455436][ C0] ? read_word_at_a_time+0x12/0x20 [ 265.460391][ C0] ? strscpy+0x9c/0x260 [ 265.464381][ C0] process_one_work+0x6bb/0xc10 [ 265.469072][ C0] worker_thread+0xad5/0x12a0 [ 265.473582][ C0] kthread+0x421/0x510 [ 265.477484][ C0] ? worker_clr_flags+0x180/0x180 [ 265.482343][ C0] ? kthread_blkcg+0xd0/0xd0 [ 265.486771][ C0] ret_from_fork+0x1f/0x30 [ 265.491026][ C0]