[Bug 1956954] Re: Can't load seccomp filter

2022-01-24 Thread Nino Škopac
My hunch is that the Puppeteer instances (which are Chromium instances) saturate the allocated memory limit for BPF, because they restart quite a lot, so maybe each time a new instance starts, it makes BPF allocate more memory, until it's full. But I have no idea: - how does JIT memory limit corre

[Bug 1956954] Re: Can't load seccomp filter

2022-01-23 Thread Nino Škopac
I confirmed the solution, it worked. Also, I tried to submit the patch against the linux kernel (and/or Seccomp-BPF subtree) following the official kernel guide (https://www.kernel.org/doc/html/latest/process/submitting-patches.html) but I couldn't even find the 33554432 value by doing: git clone

[Bug 1956954] Re: Can't load seccomp filter

2022-01-13 Thread Nino Škopac
Dear Paride, Thank you so much I'll wait for the issue to resurface and *then* bump the value in order to have conclusive evidence. How should I do it? echo "net.core.bpf_jit_limit = 262144000" >> /etc/sysctl.conf (as sudo) Will that work without restart? Because the problem goes away after

[Bug 1956954] Re: Can't load seccomp filter

2022-01-12 Thread Nino Škopac
Dear Lucas, I've mentioned in the SO post that I linked that the nature of the issue is intermittent. I would be happy to provide additional logs next time I encounter the issue. Could you please advise on how do I collect additional logs? Regards, Nino -- You received this bug notification b

[Bug 1956954] [NEW] Can't load seccomp filter

2022-01-10 Thread Nino Škopac
Public bug reported: After migrating from Ubuntu 20 amd64 to aarch64 I started experiencing "can't load seccomp filter" when doing `apt update && apt upgrade` and "Kernel refuses to turn on BPF filters" when using Puppeteer. I wrote about it more extensively here: https://stackoverflow.com/questi