./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1790466150 <...> [ 12.919802][ T30] audit: type=1400 audit(1712280485.553:63): avc: denied { write } for pid=223 comm="sh" path="pipe:[13199]" dev="pipefs" ino=13199 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 12.926552][ T30] audit: type=1400 audit(1712280485.553:64): avc: denied { rlimitinh } for pid=223 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 12.931110][ T30] audit: type=1400 audit(1712280485.553:65): avc: denied { siginh } for pid=223 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.1.115' (ED25519) to the list of known hosts. execve("./syz-executor1790466150", ["./syz-executor1790466150"], 0x7ffe54e86c30 /* 10 vars */) = 0 brk(NULL) = 0x555556c2e000 brk(0x555556c2ed00) = 0x555556c2ed00 arch_prctl(ARCH_SET_FS, 0x555556c2e380) = 0 set_tid_address(0x555556c2e650) = 292 set_robust_list(0x555556c2e660, 24) = 0 rseq(0x555556c2eca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1790466150", 4096) = 28 getrandom("\xa7\xcc\x45\xd8\xc4\x0e\xc7\x44", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555556c2ed00 brk(0x555556c4fd00) = 0x555556c4fd00 brk(0x555556c50000) = 0x555556c50000 mprotect(0x7f502cc64000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c2e650) = 293 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c2e650) = 294 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c2e650) = 295 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c2e650) = 296 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c2e650) = 297 ./strace-static-x86_64: Process 293 attached [pid 293] set_robust_list(0x555556c2e660, 24) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c2e650) = 298 ./strace-static-x86_64: Process 294 attached ./strace-static-x86_64: Process 295 attached ./strace-static-x86_64: Process 296 attached ./strace-static-x86_64: Process 298 attached ./strace-static-x86_64: Process 297 attached [pid 296] set_robust_list(0x555556c2e660, 24 [pid 295] set_robust_list(0x555556c2e660, 24 [pid 294] set_robust_list(0x555556c2e660, 24 [pid 297] set_robust_list(0x555556c2e660, 24 [pid 296] <... set_robust_list resumed>) = 0 [pid 295] <... set_robust_list resumed>) = 0 [pid 298] set_robust_list(0x555556c2e660, 24 [pid 294] <... set_robust_list resumed>) = 0 [pid 297] <... set_robust_list resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... clone resumed>, child_tidptr=0x555556c2e650) = 299 ./strace-static-x86_64: Process 300 attached [pid 300] set_robust_list(0x555556c2e660, 24) = 0 [pid 300] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 296] <... clone resumed>, child_tidptr=0x555556c2e650) = 301 [pid 295] <... clone resumed>, child_tidptr=0x555556c2e650) = 300 [pid 300] setpgid(0, 0) = 0 [pid 300] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 301 attached ./strace-static-x86_64: Process 299 attached [pid 298] <... set_robust_list resumed>) = 0 [pid 294] <... clone resumed>, child_tidptr=0x555556c2e650) = 302 [pid 298] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 301] set_robust_list(0x555556c2e660, 24) = 0 [pid 298] setpgid(0, 0) = 0 [pid 301] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 299] set_robust_list(0x555556c2e660, 24 [pid 298] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 301] <... prctl resumed>) = 0 [pid 299] <... set_robust_list resumed>) = 0 [pid 300] <... openat resumed>) = 3 [pid 300] write(3, "1000", 4) = 4 [pid 301] setpgid(0, 0 [pid 298] write(3, "1000", 4 [pid 300] close(3) = 0 [pid 298] <... write resumed>) = 4 [pid 301] <... setpgid resumed>) = 0 [pid 299] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 298] close(3./strace-static-x86_64: Process 302 attached [pid 301] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 300] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 299] <... prctl resumed>) = 0 [pid 298] <... close resumed>) = 0 [pid 302] set_robust_list(0x555556c2e660, 24) = 0 [pid 298] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 301] <... openat resumed>) = 3 [pid 299] setpgid(0, 0 [pid 302] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 302] setpgid(0, 0) = 0 [pid 302] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 302] write(3, "1000", 4) = 4 [pid 302] close(3) = 0 [pid 302] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 301] write(3, "1000", 4) = 4 [pid 301] close(3) = 0 [pid 301] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 299] <... setpgid resumed>) = 0 [pid 299] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 299] write(3, "1000", 4) = 4 [pid 299] close(3) = 0 [ 21.674719][ T30] audit: type=1400 audit(1712280494.313:66): avc: denied { execmem } for pid=292 comm="syz-executor179" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 21.694866][ T30] audit: type=1400 audit(1712280494.333:67): avc: denied { prog_load } for pid=298 comm="syz-executor179" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 21.714760][ T30] audit: type=1400 audit(1712280494.333:68): avc: denied { bpf } for pid=298 comm="syz-executor179" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 21.735992][ T30] audit: type=1400 audit(1712280494.333:69): avc: denied { perfmon } for pid=298 comm="syz-executor179" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 21.757394][ T30] audit: type=1400 audit(1712280494.333:70): avc: denied { prog_load } for pid=300 comm="syz-executor179" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [pid 299] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 302] <... bpf resumed>) = 3 [pid 300] <... bpf resumed>) = 3 [pid 298] <... bpf resumed>) = 3 [pid 300] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 298] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 300] <... bpf resumed>) = 4 [pid 298] <... bpf resumed>) = 4 [pid 300] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 298] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 301] <... bpf resumed>) = 3 [pid 300] <... bpf resumed>) = 5 [pid 298] <... bpf resumed>) = 5 [pid 300] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 299] <... bpf resumed>) = 3 [pid 298] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 300] <... bpf resumed>) = 0 [pid 298] <... bpf resumed>) = 0 [pid 300] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [ 21.929785][ T30] audit: type=1400 audit(1712280494.573:71): avc: denied { prog_run } for pid=302 comm="syz-executor179" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 21.951977][ T30] audit: type=1400 audit(1712280494.593:72): avc: denied { map_create } for pid=298 comm="syz-executor179" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [pid 298] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 302] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 301] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 299] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 298] <... bpf resumed>) = 6 [pid 298] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 302] <... bpf resumed>) = 4 [pid 298] exit_group(0) = ? [pid 302] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 301] <... bpf resumed>) = 4 [pid 300] <... bpf resumed>) = 6 [pid 299] <... bpf resumed>) = 4 [pid 298] +++ exited with 0 +++ [pid 302] <... bpf resumed>) = 5 [pid 301] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 299] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=298, si_uid=0, si_status=0, si_utime=0, si_stime=25} --- [pid 302] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 301] <... bpf resumed>) = 5 [pid 299] <... bpf resumed>) = 5 [pid 302] <... bpf resumed>) = 0 [pid 301] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 299] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 302] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 301] <... bpf resumed>) = 0 [pid 299] <... bpf resumed>) = 0 [pid 302] <... bpf resumed>) = 6 [pid 301] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 300] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 299] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 302] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 301] <... bpf resumed>) = 6 [pid 301] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 299] <... bpf resumed>) = 6 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 303 attached [pid 293] <... clone resumed>, child_tidptr=0x555556c2e650) = 303 [pid 303] set_robust_list(0x555556c2e660, 24) = 0 [pid 303] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 303] setpgid(0, 0) = 0 [pid 303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 303] write(3, "1000", 4) = 4 [pid 303] close(3) = 0 [pid 303] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 303] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 300] <... bpf resumed>) = 7 [pid 302] <... bpf resumed>) = 7 [pid 301] <... bpf resumed>) = 7 [pid 299] <... bpf resumed>) = 7 [pid 301] exit_group(0 [pid 299] exit_group(0 [pid 301] <... exit_group resumed>) = ? [pid 299] <... exit_group resumed>) = ? [pid 302] exit_group(0 [pid 301] +++ exited with 0 +++ [pid 299] +++ exited with 0 +++ [pid 302] <... exit_group resumed>) = ? [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=299, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=301, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] <... bpf resumed>) = 4 [pid 300] exit_group(0 [pid 303] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 300] <... exit_group resumed>) = ? [pid 303] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 302] +++ exited with 0 +++ [pid 303] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=302, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] <... bpf resumed>) = 6 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 303] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 304 attached [pid 304] set_robust_list(0x555556c2e660, 24) = 0 [pid 304] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 297] <... clone resumed>, child_tidptr=0x555556c2e650) = 304 [pid 296] <... clone resumed>, child_tidptr=0x555556c2e650) = 305 [pid 304] <... prctl resumed>) = 0 [pid 304] setpgid(0, 0) = 0 [pid 304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 305 attached [pid 305] set_robust_list(0x555556c2e660, 24) = 0 [pid 305] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 305] <... prctl resumed>) = 0 [pid 305] setpgid(0, 0) = 0 [pid 305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 305] write(3, "1000", 4) = 4 [pid 294] <... clone resumed>, child_tidptr=0x555556c2e650) = 306 [pid 305] close(3) = 0 [pid 305] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 304] <... openat resumed>) = 3 [pid 304] write(3, "1000", 4) = 4 ./strace-static-x86_64: Process 306 attached [pid 305] <... bpf resumed>) = 3 [pid 305] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 306] set_robust_list(0x555556c2e660, 24 [pid 304] close(3 [pid 306] <... set_robust_list resumed>) = 0 [pid 306] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 306] setpgid(0, 0) = 0 [pid 306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 306] write(3, "1000", 4) = 4 [pid 306] close(3) = 0 [pid 306] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 304] <... close resumed>) = 0 [pid 304] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 306] <... bpf resumed>) = 3 [pid 306] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 304] <... bpf resumed>) = 3 [pid 304] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 300] +++ exited with 0 +++ [pid 305] <... bpf resumed>) = 4 [pid 303] <... bpf resumed>) = 7 [pid 303] exit_group(0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=300, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [ 21.971398][ T30] audit: type=1400 audit(1712280494.593:73): avc: denied { map_read map_write } for pid=298 comm="syz-executor179" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 22.038919][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000103, exited with 00000102? [ 22.050501][ T289] BUG: scheduling while atomic: strace-static-x/289/0x00000002 [ 22.057870][ T289] Modules linked in: [ 22.061630][ T289] Preemption disabled at: [ 22.061640][ T289] [] unix_sock_destructor+0x199/0x260 [ 22.073071][ T289] CPU: 0 PID: 289 Comm: strace-static-x Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 22.083123][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 22.093104][ T289] Call Trace: [ 22.096227][ T289] [ 22.099008][ T289] dump_stack_lvl+0x151/0x1b7 [ 22.103518][ T289] ? unix_sock_destructor+0x199/0x260 [ 22.108852][ T289] ? unix_sock_destructor+0x199/0x260 [ 22.114049][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 22.119538][ T289] ? call_rcu+0xcfd/0x12a0 [ 22.123784][ T289] ? unix_sock_destructor+0x199/0x260 [ 22.129067][ T289] dump_stack+0x15/0x17 [ 22.133055][ T289] __schedule_bug+0x195/0x260 [ 22.137568][ T289] ? rcu_gp_kthread_wake+0x90/0x90 [ 22.142520][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 22.147649][ T289] ? kmem_cache_free+0x2c3/0x2e0 [ 22.152914][ T289] __schedule+0xd19/0x1590 [ 22.157157][ T289] ? blkcg_maybe_throttle_current+0x17d/0xa00 [ 22.163277][ T289] ? __sched_text_start+0x8/0x8 [ 22.167950][ T289] ? __blkcg_punt_bio_submit+0x180/0x180 [ 22.173419][ T289] ? unlock_page_memcg+0x160/0x160 [ 22.178382][ T289] schedule+0x11f/0x1e0 [ 22.182366][ T289] exit_to_user_mode_loop+0x4d/0xe0 [ 22.187488][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 22.192776][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 22.198159][ T289] do_syscall_64+0x49/0xb0 [ 22.202407][ T289] ? sysvec_call_function_single+0x52/0xb0 [ 22.208322][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 22.214039][ T289] RIP: 0033:0x4e65f7 [ 22.217770][ T289] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 [pid 305] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 306] <... bpf resumed>) = 4 [pid 304] <... bpf resumed>) = 4 [pid 303] <... exit_group resumed>) = ? [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c2e650) = 307 [pid 306] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 305] <... bpf resumed>) = 5 [pid 304] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 303] +++ exited with 0 +++ [pid 306] <... bpf resumed>) = 5 [pid 305] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 304] <... bpf resumed>) = 5 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=303, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 307 attached [pid 307] set_robust_list(0x555556c2e660, 24 [pid 304] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 306] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 305] <... bpf resumed>) = 0 [pid 306] <... bpf resumed>) = 0 [pid 305] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 304] <... bpf resumed>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 306] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 304] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 307] <... set_robust_list resumed>) = 0 [pid 307] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 305] <... bpf resumed>) = 6 [pid 307] setpgid(0, 0) = 0 [pid 307] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 307] write(3, "1000", 4) = 4 [pid 307] close(3) = 0 [pid 307] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 304] <... bpf resumed>) = 6 [pid 306] <... bpf resumed>) = 6 [pid 306] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 304] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 293] <... clone resumed>, child_tidptr=0x555556c2e650) = 308 [pid 305] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 307] <... bpf resumed>) = 3 [pid 307] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16./strace-static-x86_64: Process 308 attached [pid 308] set_robust_list(0x555556c2e660, 24) = 0 [pid 308] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 308] setpgid(0, 0) = 0 [pid 308] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 308] write(3, "1000", 4) = 4 [pid 308] close(3) = 0 [pid 308] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 308] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 307] <... bpf resumed>) = 4 [pid 306] <... bpf resumed>) = 7 [pid 305] <... bpf resumed>) = 7 [pid 304] <... bpf resumed>) = 7 [pid 306] exit_group(0 [pid 305] exit_group(0 [pid 304] exit_group(0 [pid 306] <... exit_group resumed>) = ? [pid 305] <... exit_group resumed>) = ? [pid 304] <... exit_group resumed>) = ? [pid 307] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 306] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=306, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] <... bpf resumed>) = 5 [pid 307] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 307] <... bpf resumed>) = 0 [pid 307] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 294] <... clone resumed>, child_tidptr=0x555556c2e650) = 309 [pid 307] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 309 attached [pid 309] set_robust_list(0x555556c2e660, 24) = 0 [pid 309] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 309] setpgid(0, 0) = 0 [pid 309] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 309] write(3, "1000", 4) = 4 [pid 309] close(3) = 0 [pid 309] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [ 22.237215][ T289] RSP: 002b:00007ffe54e86758 EFLAGS: 00000286 ORIG_RAX: 0000000000000003 [ 22.245456][ T289] RAX: 0000000000000000 RBX: 00000000ffffffff RCX: 00000000004e65f7 [ 22.253266][ T289] RDX: 00007ffe54e86760 RSI: 0000000000008910 RDI: 0000000000000003 [ 22.261079][ T289] RBP: 0000000000000003 R08: 00000000ffffffff R09: 000000000000000c [ 22.268894][ T289] R10: 0000000000554612 R11: 0000000000000286 R12: 00007ffe54e867c0 [ 22.276700][ T289] R13: 00007ffe54e86760 R14: 0000000000423160 R15: 0000000000617180 [ 22.284520][ T289] [pid 309] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 308] <... bpf resumed>) = 4 [pid 308] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 308] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 308] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 308] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 307] <... bpf resumed>) = 7 [pid 309] <... bpf resumed>) = 4 [pid 308] <... bpf resumed>) = 7 [pid 307] exit_group(0 [pid 305] +++ exited with 0 +++ [pid 304] +++ exited with 0 +++ [pid 308] exit_group(0 [pid 307] <... exit_group resumed>) = ? [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=304, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 308] <... exit_group resumed>) = ? [pid 309] <... bpf resumed>) = 5 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=305, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... clone resumed>, child_tidptr=0x555556c2e650) = 310 ./strace-static-x86_64: Process 310 attached [pid 310] set_robust_list(0x555556c2e660, 24) = 0 [pid 310] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 296] <... clone resumed>, child_tidptr=0x555556c2e650) = 311 [pid 310] <... prctl resumed>) = 0 [pid 310] setpgid(0, 0) = 0 [pid 310] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 309] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 310] write(3, "1000", 4 [pid 309] <... bpf resumed>) = 0 [pid 310] <... write resumed>) = 4 [pid 310] close(3) = 0 [pid 309] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 310] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 309] <... bpf resumed>) = 6 [pid 310] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 309] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 311 attached [pid 311] set_robust_list(0x555556c2e660, 24) = 0 [pid 311] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 311] setpgid(0, 0) = 0 [pid 311] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 311] write(3, "1000", 4) = 4 [pid 311] close(3) = 0 [pid 311] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 311] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 307] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=307, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c2e650) = 312 ./strace-static-x86_64: Process 312 attached [pid 312] set_robust_list(0x555556c2e660, 24) = 0 [pid 312] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 312] setpgid(0, 0) = 0 [pid 312] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 312] write(3, "1000", 4) = 4 [pid 312] close(3) = 0 [pid 312] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 312] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 310] <... bpf resumed>) = 4 [pid 308] +++ exited with 0 +++ [pid 310] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 311] <... bpf resumed>) = 4 [pid 310] <... bpf resumed>) = 5 [pid 309] <... bpf resumed>) = 7 [pid 311] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 310] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 312] <... bpf resumed>) = 4 [pid 311] <... bpf resumed>) = 5 [pid 310] <... bpf resumed>) = 0 [pid 309] exit_group(0 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=308, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 311] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 310] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 312] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 311] <... bpf resumed>) = 0 [pid 310] <... bpf resumed>) = 6 [pid 309] <... exit_group resumed>) = ? [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 311] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 310] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 312] <... bpf resumed>) = 5 [pid 311] <... bpf resumed>) = 6 [pid 309] +++ exited with 0 +++ [pid 293] <... restart_syscall resumed>) = 0 [pid 311] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=309, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 312] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 312] <... bpf resumed>) = 0 ./strace-static-x86_64: Process 313 attached [pid 313] set_robust_list(0x555556c2e660, 24) = 0 [pid 294] <... clone resumed>, child_tidptr=0x555556c2e650) = 313 [pid 312] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 293] <... clone resumed>, child_tidptr=0x555556c2e650) = 314 [pid 313] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 313] setpgid(0, 0) = 0 [pid 313] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 313] write(3, "1000", 4) = 4 [pid 313] close(3) = 0 [pid 313] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 312] <... bpf resumed>) = 6 [pid 313] <... bpf resumed>) = 3 [pid 312] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 313] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16./strace-static-x86_64: Process 314 attached [pid 314] set_robust_list(0x555556c2e660, 24) = 0 [pid 314] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 314] setpgid(0, 0) = 0 [pid 314] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 314] write(3, "1000", 4) = 4 [pid 314] close(3) = 0 [pid 314] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 314] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 311] <... bpf resumed>) = 7 [pid 310] <... bpf resumed>) = 7 [pid 313] <... bpf resumed>) = 4 [pid 312] <... bpf resumed>) = 7 [pid 311] exit_group(0 [pid 310] exit_group(0 [pid 313] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 312] exit_group(0 [pid 311] <... exit_group resumed>) = ? [pid 310] <... exit_group resumed>) = ? [pid 314] <... bpf resumed>) = 4 [pid 313] <... bpf resumed>) = 5 [pid 312] <... exit_group resumed>) = ? [pid 311] +++ exited with 0 +++ [pid 313] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=311, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 313] <... bpf resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 313] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 314] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 313] <... bpf resumed>) = 6 [pid 296] <... clone resumed>, child_tidptr=0x555556c2e650) = 315 [pid 313] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 314] <... bpf resumed>) = 5 [pid 314] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4./strace-static-x86_64: Process 315 attached ) = 0 [pid 315] set_robust_list(0x555556c2e660, 24) = 0 [pid 315] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 315] setpgid(0, 0) = 0 [pid 315] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 314] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 315] <... openat resumed>) = 3 [pid 315] write(3, "1000", 4) = 4 [pid 315] close(3) = 0 [pid 315] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 314] <... bpf resumed>) = 6 [pid 314] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 315] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 312] +++ exited with 0 +++ [pid 310] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=310, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=312, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 316 attached [pid 316] set_robust_list(0x555556c2e660, 24) = 0 [pid 316] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 316] setpgid(0, 0) = 0 [pid 316] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 316] write(3, "1000", 4) = 4 [pid 297] <... clone resumed>, child_tidptr=0x555556c2e650) = 316 [pid 295] <... clone resumed>, child_tidptr=0x555556c2e650) = 317 [pid 316] close(3) = 0 [pid 316] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 316] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16./strace-static-x86_64: Process 317 attached [pid 317] set_robust_list(0x555556c2e660, 24) = 0 [pid 317] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 317] setpgid(0, 0) = 0 [pid 317] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 317] write(3, "1000", 4) = 4 [pid 317] close(3) = 0 [pid 317] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 317] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 313] <... bpf resumed>) = 7 [pid 313] exit_group(0 [pid 316] <... bpf resumed>) = 4 [pid 315] <... bpf resumed>) = 4 [pid 314] <... bpf resumed>) = 7 [pid 313] <... exit_group resumed>) = ? [pid 316] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 315] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 314] exit_group(0 [pid 316] <... bpf resumed>) = 5 [pid 315] <... bpf resumed>) = 5 [pid 316] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 315] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 316] <... bpf resumed>) = 0 [pid 315] <... bpf resumed>) = 0 [pid 314] <... exit_group resumed>) = ? [pid 316] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 315] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 316] <... bpf resumed>) = 6 [pid 315] <... bpf resumed>) = 6 [pid 316] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 315] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 317] <... bpf resumed>) = 4 [pid 314] +++ exited with 0 +++ [pid 313] +++ exited with 0 +++ [pid 317] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 317] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=313, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=314, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 317] <... bpf resumed>) = 0 [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 317] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 294] <... restart_syscall resumed>) = 0 [pid 317] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 318 attached [pid 318] set_robust_list(0x555556c2e660, 24) = 0 [pid 293] <... clone resumed>, child_tidptr=0x555556c2e650) = 318 [pid 294] <... clone resumed>, child_tidptr=0x555556c2e650) = 319 [pid 318] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 318] setpgid(0, 0) = 0 [pid 318] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 319 attached ) = 3 [pid 318] write(3, "1000", 4) = 4 [pid 319] set_robust_list(0x555556c2e660, 24 [pid 318] close(3) = 0 [pid 319] <... set_robust_list resumed>) = 0 [pid 318] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 319] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 319] setpgid(0, 0) = 0 [pid 319] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 319] write(3, "1000", 4) = 4 [pid 319] close(3) = 0 [pid 319] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 318] <... bpf resumed>) = 3 [pid 318] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 319] <... bpf resumed>) = 3 [pid 319] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 316] <... bpf resumed>) = 7 [pid 315] <... bpf resumed>) = 7 [pid 317] <... bpf resumed>) = 7 [pid 318] <... bpf resumed>) = 4 [pid 316] exit_group(0 [pid 315] exit_group(0 [pid 317] exit_group(0 [pid 315] <... exit_group resumed>) = ? [pid 317] <... exit_group resumed>) = ? [pid 318] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 316] <... exit_group resumed>) = ? [pid 318] <... bpf resumed>) = 5 [pid 315] +++ exited with 0 +++ [pid 318] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=315, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 318] <... bpf resumed>) = 0 [ 22.490100][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000103, exited with 00000102? [ 22.502026][ T318] BUG: scheduling while atomic: syz-executor179/318/0x00000002 [ 22.509410][ T318] Modules linked in: [ 22.513112][ T318] Preemption disabled at: [ 22.513118][ T318] [] is_module_text_address+0x1a/0x140 [ 22.524150][ T318] CPU: 0 PID: 318 Comm: syz-executor179 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 22.535590][ T318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 22.545480][ T318] Call Trace: [ 22.548606][ T318] [ 22.551389][ T318] dump_stack_lvl+0x151/0x1b7 [ 22.555895][ T318] ? is_module_text_address+0x1a/0x140 [ 22.561189][ T318] ? is_module_text_address+0x1a/0x140 [ 22.566572][ T318] ? io_uring_drop_tctx_refs+0x190/0x190 [ 22.572129][ T318] ? is_module_text_address+0x1a/0x140 [ 22.577419][ T318] dump_stack+0x15/0x17 [ 22.581440][ T318] __schedule_bug+0x195/0x260 [ 22.585928][ T318] ? ttwu_queue_wakelist+0x510/0x510 [ 22.591051][ T318] __schedule+0xd19/0x1590 [ 22.595303][ T318] ? __kasan_check_write+0x14/0x20 [ 22.600248][ T318] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 22.605197][ T318] ? __sched_text_start+0x8/0x8 [ 22.609885][ T318] ? cgroup_update_frozen+0x15f/0x980 [ 22.615090][ T318] schedule+0x11f/0x1e0 [ 22.619175][ T318] ptrace_stop+0x4ea/0xa90 [ 22.623424][ T318] ptrace_notify+0x22b/0x350 [ 22.627852][ T318] ? do_notify_parent+0xa30/0xa30 [ 22.632712][ T318] ? __kasan_check_read+0x11/0x20 [ 22.637572][ T318] syscall_exit_to_user_mode+0xac/0x160 [ 22.642950][ T318] do_syscall_64+0x49/0xb0 [ 22.647205][ T318] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 22.652935][ T318] RIP: 0033:0x7f502cbefea9 [ 22.657188][ T318] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 c1 17 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 22.676629][ T318] RSP: 002b:00007ffd1198a0d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 22.684873][ T318] RAX: 0000000000000006 RBX: 0000000000000000 RCX: 00007f502cbefea9 [ 22.692682][ T318] RDX: 0000000000000090 RSI: 00000000200004c0 RDI: 0000000000000005 [ 22.700494][ T318] RBP: 0000000000000000 R08: 0000000000000000 R09: 00000000000000a0 [ 22.708304][ T318] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 22.716117][ T318] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 22.723930][ T318] [ 22.727810][ C1] softirq: huh, entered softirq 9 RCU ffffffff815caa40 with preempt_count 00000103, exited with 00000102? [pid 318] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 319] <... bpf resumed>) = 4 [pid 318] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 318] exit_group(0) = ? [pid 318] +++ exited with 0 +++ [pid 316] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=316, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... restart_syscall resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... clone resumed>, child_tidptr=0x555556c2e650) = 321 [pid 297] <... clone resumed>, child_tidptr=0x555556c2e650) = 322 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=318, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c2e650) = 323 [pid 319] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 319] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [ 22.739099][ T81] BUG: scheduling while atomic: syslogd/81/0x00000002 [ 22.745806][ T81] Modules linked in: [ 22.749566][ T81] Preemption disabled at: [ 22.749576][ T81] [] __skb_try_recv_datagram+0x198/0x6a0 [ 22.760739][ T81] CPU: 1 PID: 81 Comm: syslogd Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 22.771392][ T81] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 22.781289][ T81] Call Trace: [ 22.784420][ T81] [ 22.787190][ T81] dump_stack_lvl+0x151/0x1b7 [ 22.791713][ T81] ? __skb_try_recv_datagram+0x198/0x6a0 [ 22.797187][ T81] ? __skb_try_recv_datagram+0x198/0x6a0 [ 22.802650][ T81] ? io_uring_drop_tctx_refs+0x190/0x190 [ 22.808124][ T81] ? __skb_try_recv_datagram+0x198/0x6a0 [ 22.813580][ T81] dump_stack+0x15/0x17 [ 22.817570][ T81] __schedule_bug+0x195/0x260 [ 22.822082][ T81] ? ttwu_queue_wakelist+0x510/0x510 [ 22.827202][ T81] __schedule+0xd19/0x1590 [ 22.831453][ T81] ? __kasan_check_read+0x11/0x20 [ 22.836402][ T81] ? __fdget_pos+0x209/0x3a0 [ 22.840828][ T81] ? __sched_text_start+0x8/0x8 [ 22.845515][ T81] ? ksys_read+0x24f/0x2c0 [ 22.849871][ T81] schedule+0x11f/0x1e0 [ 22.853862][ T81] exit_to_user_mode_loop+0x4d/0xe0 [ 22.858902][ T81] exit_to_user_mode_prepare+0x5a/0xa0 [ 22.864216][ T81] syscall_exit_to_user_mode+0x26/0x160 [ 22.869573][ T81] do_syscall_64+0x49/0xb0 [ 22.873825][ T81] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 22.879561][ T81] RIP: 0033:0x7fc3235e0b6a [ 22.883806][ T81] Code: 00 3d 00 00 41 00 75 0d 50 48 8d 3d 2d 08 0a 00 e8 ea 7d 01 00 31 c0 e9 07 ff ff ff 64 8b 04 25 18 00 00 00 85 c0 75 1b 0f 05 <48> 3d 00 f0 ff ff 76 6c 48 8b 15 8f a2 0d 00 f7 d8 64 89 02 48 83 [ 22.903251][ T81] RSP: 002b:00007ffeff8417f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 22.911577][ T81] RAX: 000000000000004a RBX: 0000000000000002 RCX: 00007fc3235e0b6a [ 22.919388][ T81] RDX: 00000000000000ff RSI: 0000564afc994300 RDI: 0000000000000000 [ 22.927202][ T81] RBP: 0000564afc9942c0 R08: 0000000000000001 R09: 0000000000000000 [pid 319] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 323 attached ./strace-static-x86_64: Process 321 attached ./strace-static-x86_64: Process 322 attached [pid 323] set_robust_list(0x555556c2e660, 24 [pid 321] set_robust_list(0x555556c2e660, 24 [pid 323] <... set_robust_list resumed>) = 0 [pid 322] set_robust_list(0x555556c2e660, 24 [pid 321] <... set_robust_list resumed>) = 0 [pid 323] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 322] <... set_robust_list resumed>) = 0 [pid 321] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 323] <... prctl resumed>) = 0 [pid 322] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 321] <... prctl resumed>) = 0 [pid 323] setpgid(0, 0 [pid 321] setpgid(0, 0 [pid 323] <... setpgid resumed>) = 0 [pid 322] <... prctl resumed>) = 0 [pid 321] <... setpgid resumed>) = 0 [pid 323] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 322] setpgid(0, 0 [pid 321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 323] <... openat resumed>) = 3 [pid 322] <... setpgid resumed>) = 0 [pid 319] <... bpf resumed>) = 6 [pid 317] +++ exited with 0 +++ [pid 323] write(3, "1000", 4 [pid 322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 321] <... openat resumed>) = 3 [pid 319] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 323] <... write resumed>) = 4 [pid 322] <... openat resumed>) = 3 [pid 321] write(3, "1000", 4 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=317, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 323] close(3 [pid 322] write(3, "1000", 4 [pid 321] <... write resumed>) = 4 [pid 323] <... close resumed>) = 0 [pid 322] <... write resumed>) = 4 [pid 321] close(3 [pid 323] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 322] close(3 [pid 321] <... close resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 325 attached [pid 323] <... bpf resumed>) = 3 [pid 322] <... close resumed>) = 0 [pid 321] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 319] <... bpf resumed>) = 7 [pid 323] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 322] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 295] <... clone resumed>, child_tidptr=0x555556c2e650) = 325 [pid 323] <... bpf resumed>) = 4 [pid 321] <... bpf resumed>) = 3 [pid 319] exit_group(0) = ? [pid 325] set_robust_list(0x555556c2e660, 24 [pid 323] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 322] <... bpf resumed>) = 3 [pid 321] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 323] <... bpf resumed>) = 5 [pid 322] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 323] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 323] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 325] <... set_robust_list resumed>) = 0 [pid 323] <... bpf resumed>) = 6 [pid 325] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 323] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 325] <... prctl resumed>) = 0 [pid 325] setpgid(0, 0) = 0 [pid 325] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 325] write(3, "1000", 4) = 4 [pid 325] close(3) = 0 [pid 325] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 325] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 323] <... bpf resumed>) = 7 [pid 322] <... bpf resumed>) = 4 [pid 325] <... bpf resumed>) = 4 [pid 321] <... bpf resumed>) = 4 [pid 319] +++ exited with 0 +++ [pid 323] exit_group(0 [pid 322] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 321] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 323] <... exit_group resumed>) = ? [pid 322] <... bpf resumed>) = 5 [pid 321] <... bpf resumed>) = 5 [pid 325] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 323] +++ exited with 0 +++ [pid 322] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 321] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=319, si_uid=0, si_status=0, si_utime=0, si_stime=20} --- [pid 322] <... bpf resumed>) = 0 [pid 325] <... bpf resumed>) = 5 [pid 321] <... bpf resumed>) = 0 [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 325] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 322] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 321] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 294] <... restart_syscall resumed>) = 0 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=323, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 325] <... bpf resumed>) = 0 [pid 322] <... bpf resumed>) = 6 [pid 321] <... bpf resumed>) = 6 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 325] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 322] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 321] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 326 attached [pid 293] <... clone resumed>, child_tidptr=0x555556c2e650) = 326 [pid 326] set_robust_list(0x555556c2e660, 24 [pid 325] <... bpf resumed>) = 6 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 325] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 326] <... set_robust_list resumed>) = 0 [pid 326] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 326] setpgid(0, 0) = 0 [pid 326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 294] <... clone resumed>, child_tidptr=0x555556c2e650) = 327 [pid 326] write(3, "1000", 4) = 4 [pid 326] close(3) = 0 [pid 326] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 326] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16./strace-static-x86_64: Process 327 attached [pid 327] set_robust_list(0x555556c2e660, 24) = 0 [pid 327] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 327] setpgid(0, 0) = 0 [pid 327] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 327] write(3, "1000", 4) = 4 [pid 327] close(3) = 0 [pid 327] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 327] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 322] <... bpf resumed>) = 7 [pid 327] <... bpf resumed>) = 4 [pid 326] <... bpf resumed>) = 4 [pid 325] <... bpf resumed>) = 7 [pid 322] exit_group(0 [pid 321] <... bpf resumed>) = 7 [pid 327] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 326] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 325] exit_group(0 [pid 322] <... exit_group resumed>) = ? [pid 327] <... bpf resumed>) = 5 [pid 326] <... bpf resumed>) = 5 [pid 325] <... exit_group resumed>) = ? [pid 322] +++ exited with 0 +++ [pid 321] exit_group(0 [pid 327] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 326] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 327] <... bpf resumed>) = 0 [pid 326] <... bpf resumed>) = 0 [pid 327] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 326] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 327] <... bpf resumed>) = 6 [pid 326] <... bpf resumed>) = 6 [pid 321] <... exit_group resumed>) = ? [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=322, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 22.935012][ T81] R10: 00007fc32377f3a3 R11: 0000000000000246 R12: 0000564afc994347 [ 22.942826][ T81] R13: 0000564afc994300 R14: 0000000000000000 R15: 00007fc3237bda80 [ 22.950639][ T81] [pid 326] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c2e650) = 328 ./strace-static-x86_64: Process 328 attached [pid 328] set_robust_list(0x555556c2e660, 24) = 0 [pid 328] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 328] setpgid(0, 0) = 0 [pid 328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 327] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 328] <... openat resumed>) = 3 [pid 328] write(3, "1000", 4) = 4 [pid 328] close(3) = 0 [pid 328] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 328] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 326] <... bpf resumed>) = 7 [pid 326] exit_group(0 [pid 325] +++ exited with 0 +++ [pid 326] <... exit_group resumed>) = ? [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=325, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c2e650) = 329 ./strace-static-x86_64: Process 329 attached [pid 329] set_robust_list(0x555556c2e660, 24) = 0 [pid 329] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 329] setpgid(0, 0) = 0 [pid 329] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 329] write(3, "1000", 4) = 4 [pid 329] close(3) = 0 [pid 329] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 329] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 321] +++ exited with 0 +++ [pid 328] <... bpf resumed>) = 4 [pid 327] <... bpf resumed>) = 7 [pid 328] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=321, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 328] <... bpf resumed>) = 5 [pid 327] exit_group(0 [pid 328] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 328] <... bpf resumed>) = 0 [pid 327] <... exit_group resumed>) = ? [pid 296] <... restart_syscall resumed>) = 0 [pid 328] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 328] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c2e650) = 330 ./strace-static-x86_64: Process 330 attached [pid 330] set_robust_list(0x555556c2e660, 24) = 0 [pid 330] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 330] setpgid(0, 0) = 0 [pid 330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 330] write(3, "1000", 4) = 4 [pid 330] close(3) = 0 [pid 330] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 330] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 326] +++ exited with 0 +++ [pid 329] <... bpf resumed>) = 4 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=326, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 329] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 329] <... bpf resumed>) = 5 [pid 293] <... restart_syscall resumed>) = 0 [pid 329] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 329] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c2e650) = 331 ./strace-static-x86_64: Process 331 attached [pid 331] set_robust_list(0x555556c2e660, 24) = 0 [pid 331] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 329] <... bpf resumed>) = 6 [pid 329] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 331] <... prctl resumed>) = 0 [pid 331] setpgid(0, 0) = 0 [pid 331] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 331] write(3, "1000", 4) = 4 [pid 331] close(3) = 0 [pid 331] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 331] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 328] <... bpf resumed>) = 7 [pid 331] <... bpf resumed>) = 4 [pid 330] <... bpf resumed>) = 4 [pid 329] <... bpf resumed>) = 7 [pid 328] exit_group(0 [pid 327] +++ exited with 0 +++ [pid 329] exit_group(0 [pid 328] <... exit_group resumed>) = ? [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=327, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 330] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 331] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 329] <... exit_group resumed>) = ? [pid 330] <... bpf resumed>) = 5 [pid 331] <... bpf resumed>) = 5 [pid 330] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 331] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 330] <... bpf resumed>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 331] <... bpf resumed>) = 0 [ 23.091546][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000103, exited with 00000102? [ 23.103153][ T289] BUG: scheduling while atomic: strace-static-x/289/0x00000002 [ 23.110679][ T289] Modules linked in: [ 23.114377][ T289] Preemption disabled at: [ 23.114384][ T289] [] up_read+0x16/0x170 [ 23.124107][ T289] CPU: 0 PID: 289 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 23.135555][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 23.145513][ T289] Call Trace: [ 23.148576][ T289] [ 23.151835][ T289] dump_stack_lvl+0x151/0x1b7 [ 23.156343][ T289] ? up_read+0x16/0x170 [ 23.160340][ T289] ? up_read+0x16/0x170 [ 23.164330][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 23.169828][ T289] ? up_read+0x16/0x170 [ 23.173789][ T289] dump_stack+0x15/0x17 [ 23.177781][ T289] __schedule_bug+0x195/0x260 [ 23.182298][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 23.187420][ T289] __schedule+0xd19/0x1590 [ 23.191674][ T289] ? __sched_text_start+0x8/0x8 [ 23.196353][ T289] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 23.201319][ T289] schedule+0x11f/0x1e0 [ 23.205381][ T289] exit_to_user_mode_loop+0x4d/0xe0 [ 23.210423][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 23.215709][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 23.221093][ T289] do_syscall_64+0x49/0xb0 [ 23.225352][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 23.231075][ T289] RIP: 0033:0x4e815a [ 23.234806][ T289] Code: 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 78 0c 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 36 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 06 c3 0f 1f 44 00 00 48 c7 c2 b8 ff ff ff f7 [ 23.254821][ T289] RSP: 002b:00007ffe54e86798 EFLAGS: 00000246 ORIG_RAX: 0000000000000136 [ 23.263057][ T289] RAX: 0000000000001000 RBX: 0000000020000000 RCX: 00000000004e815a [ 23.270868][ T289] RDX: 0000000000000001 RSI: 00007ffe54e867c0 RDI: 000000000000014a [ 23.278679][ T289] RBP: 000000000063c8a0 R08: 0000000000000001 R09: 0000000000000000 [pid 330] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 332 attached [pid 331] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 329] +++ exited with 0 +++ [pid 328] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=328, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=329, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] <... clone resumed>, child_tidptr=0x555556c2e650) = 332 [pid 330] <... bpf resumed>) = 6 [pid 330] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 332] set_robust_list(0x555556c2e660, 24 [pid 297] <... clone resumed>, child_tidptr=0x555556c2e650) = 333 [pid 295] <... clone resumed>, child_tidptr=0x555556c2e650) = 334 [pid 332] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 334 attached ./strace-static-x86_64: Process 333 attached [pid 332] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 331] <... bpf resumed>) = 6 [pid 334] set_robust_list(0x555556c2e660, 24 [pid 333] set_robust_list(0x555556c2e660, 24 [pid 332] <... prctl resumed>) = 0 [pid 331] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 334] <... set_robust_list resumed>) = 0 [pid 332] setpgid(0, 0) = 0 [pid 334] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 333] <... set_robust_list resumed>) = 0 [pid 332] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 334] <... prctl resumed>) = 0 [pid 334] setpgid(0, 0 [pid 333] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 334] <... setpgid resumed>) = 0 [pid 333] <... prctl resumed>) = 0 [pid 334] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 333] setpgid(0, 0 [pid 332] <... openat resumed>) = 3 [pid 332] write(3, "1000", 4 [pid 334] <... openat resumed>) = 3 [pid 333] <... setpgid resumed>) = 0 [pid 332] <... write resumed>) = 4 [pid 334] write(3, "1000", 4 [pid 332] close(3 [pid 334] <... write resumed>) = 4 [pid 333] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 334] close(3) = 0 [pid 332] <... close resumed>) = 0 [pid 333] <... openat resumed>) = 3 [pid 334] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 333] write(3, "1000", 4 [pid 332] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 333] <... write resumed>) = 4 [pid 333] close(3) = 0 [pid 333] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 334] <... bpf resumed>) = 3 [pid 333] <... bpf resumed>) = 3 [pid 333] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 334] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 332] <... bpf resumed>) = 3 [pid 332] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 334] <... bpf resumed>) = 4 [pid 333] <... bpf resumed>) = 4 [pid 332] <... bpf resumed>) = 4 [pid 331] <... bpf resumed>) = 7 [pid 330] <... bpf resumed>) = 7 [pid 334] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 333] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 332] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 331] exit_group(0 [pid 330] exit_group(0 [pid 334] <... bpf resumed>) = 5 [pid 333] <... bpf resumed>) = 5 [pid 332] <... bpf resumed>) = 5 [pid 331] <... exit_group resumed>) = ? [pid 330] <... exit_group resumed>) = ? [pid 334] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 333] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 332] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 332] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 334] <... bpf resumed>) = 0 [pid 333] <... bpf resumed>) = 0 [pid 332] <... bpf resumed>) = 6 [pid 331] +++ exited with 0 +++ [pid 330] +++ exited with 0 +++ [pid 332] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=330, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=331, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 334] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 333] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 334] <... bpf resumed>) = 6 [pid 296] <... clone resumed>, child_tidptr=0x555556c2e650) = 335 [pid 293] <... clone resumed>, child_tidptr=0x555556c2e650) = 336 [pid 334] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 333] <... bpf resumed>) = 6 [pid 333] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 336 attached [pid 336] set_robust_list(0x555556c2e660, 24) = 0 [pid 336] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 336] setpgid(0, 0) = 0 [pid 336] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 336] write(3, "1000", 4) = 4 [pid 336] close(3) = 0 [pid 336] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 335 attached [pid 335] set_robust_list(0x555556c2e660, 24) = 0 [pid 335] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 335] setpgid(0, 0) = 0 [pid 335] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 335] write(3, "1000", 4) = 4 [pid 335] close(3) = 0 [pid 335] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 336] <... bpf resumed>) = 3 [pid 336] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 335] <... bpf resumed>) = 3 [pid 335] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 332] <... bpf resumed>) = 7 [pid 336] <... bpf resumed>) = 4 [pid 334] <... bpf resumed>) = 7 [pid 333] <... bpf resumed>) = 7 [pid 332] exit_group(0 [pid 336] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 334] exit_group(0 [pid 333] exit_group(0 [pid 332] <... exit_group resumed>) = ? [pid 336] <... bpf resumed>) = 5 [pid 334] <... exit_group resumed>) = ? [pid 333] <... exit_group resumed>) = ? [pid 332] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=332, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 335] <... bpf resumed>) = 4 [pid 335] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 335] <... bpf resumed>) = 5 [pid 335] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 294] <... clone resumed>, child_tidptr=0x555556c2e650) = 337 [pid 335] <... bpf resumed>) = 0 [pid 335] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 336] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 335] <... bpf resumed>) = 6 [pid 336] <... bpf resumed>) = 0 [pid 335] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 336] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 337 attached [pid 337] set_robust_list(0x555556c2e660, 24) = 0 [pid 337] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 337] setpgid(0, 0) = 0 [pid 337] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 23.286488][ T289] R10: 00007ffe54e867d0 R11: 0000000000000246 R12: 0000000000000000 [ 23.294302][ T289] R13: 00000000200004c0 R14: 0000000001571010 R15: 00000000015736b0 [ 23.302293][ T289] [pid 337] write(3, "1000", 4) = 4 [pid 337] close(3) = 0 [pid 337] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [ 23.344526][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000103, exited with 00000102? [ 23.357456][ T336] BUG: scheduling while atomic: syz-executor179/336/0x00000002 [ 23.364876][ T336] Modules linked in: [ 23.368580][ T336] Preemption disabled at: [ 23.368587][ T336] [] is_module_text_address+0x1a/0x140 [ 23.379733][ T336] CPU: 0 PID: 336 Comm: syz-executor179 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 23.391159][ T336] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 23.401052][ T336] Call Trace: [ 23.404179][ T336] [ 23.406955][ T336] dump_stack_lvl+0x151/0x1b7 [ 23.411467][ T336] ? is_module_text_address+0x1a/0x140 [ 23.416761][ T336] ? is_module_text_address+0x1a/0x140 [ 23.422075][ T336] ? io_uring_drop_tctx_refs+0x190/0x190 [ 23.427526][ T336] ? is_module_text_address+0x1a/0x140 [ 23.432818][ T336] dump_stack+0x15/0x17 [ 23.436809][ T336] __schedule_bug+0x195/0x260 [ 23.441326][ T336] ? ttwu_queue_wakelist+0x510/0x510 [ 23.446446][ T336] __schedule+0xd19/0x1590 [ 23.450699][ T336] ? __kasan_check_write+0x14/0x20 [ 23.455646][ T336] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 23.460593][ T336] ? __sched_text_start+0x8/0x8 [ 23.465281][ T336] ? cgroup_update_frozen+0x15f/0x980 [ 23.470491][ T336] schedule+0x11f/0x1e0 [ 23.474478][ T336] ptrace_stop+0x4ea/0xa90 [ 23.478737][ T336] ptrace_notify+0x22b/0x350 [ 23.483160][ T336] ? do_notify_parent+0xa30/0xa30 [ 23.488021][ T336] ? __kasan_check_read+0x11/0x20 [ 23.492880][ T336] syscall_exit_to_user_mode+0xac/0x160 [ 23.498272][ T336] do_syscall_64+0x49/0xb0 [ 23.502522][ T336] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 23.508242][ T336] RIP: 0033:0x7f502cbefea9 [ 23.512500][ T336] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 c1 17 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 23.532807][ T336] RSP: 002b:00007ffd1198a0d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [pid 337] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 336] <... bpf resumed>) = 6 [pid 334] +++ exited with 0 +++ [pid 333] +++ exited with 0 +++ [pid 336] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=333, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=334, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... clone resumed>, child_tidptr=0x555556c2e650) = 339 ./strace-static-x86_64: Process 339 attached [pid 339] set_robust_list(0x555556c2e660, 24) = 0 [pid 339] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 339] setpgid(0, 0) = 0 [pid 339] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 295] <... clone resumed>, child_tidptr=0x555556c2e650) = 340 [pid 339] <... openat resumed>) = 3 [pid 339] write(3, "1000", 4) = 4 [pid 339] close(3) = 0 [pid 339] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 339] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16./strace-static-x86_64: Process 340 attached [pid 340] set_robust_list(0x555556c2e660, 24) = 0 [pid 340] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 340] setpgid(0, 0) = 0 [pid 340] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 340] write(3, "1000", 4) = 4 [pid 340] close(3) = 0 [pid 340] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 340] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 337] <... bpf resumed>) = 4 [pid 336] <... bpf resumed>) = 7 [pid 335] <... bpf resumed>) = 7 [pid 339] <... bpf resumed>) = 4 [pid 340] <... bpf resumed>) = 4 [pid 337] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 336] exit_group(0 [pid 339] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 337] <... bpf resumed>) = 5 [pid 336] <... exit_group resumed>) = ? [ 23.541057][ T336] RAX: 0000000000000006 RBX: 0000000000000000 RCX: 00007f502cbefea9 [ 23.548870][ T336] RDX: 0000000000000090 RSI: 00000000200004c0 RDI: 0000000000000005 [ 23.556672][ T336] RBP: 0000000000000000 R08: 0000000000000000 R09: 00000000000000a0 [ 23.564484][ T336] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 23.572294][ T336] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 23.580111][ T336] [pid 335] exit_group(0 [pid 340] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 339] <... bpf resumed>) = 5 [pid 337] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 335] <... exit_group resumed>) = ? [pid 339] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 339] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 340] <... bpf resumed>) = 5 [pid 340] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [ 23.599999][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000103, exited with 00000102? [ 23.611453][ T20] BUG: workqueue leaked lock or atomic: kworker/0:1/0x00000001/20 [ 23.611453][ T20] last function: destroy_list_workfn [ 23.624650][ T20] CPU: 0 PID: 20 Comm: kworker/0:1 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 23.635611][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 23.645506][ T20] Workqueue: events destroy_list_workfn [ 23.650973][ T20] Call Trace: [ 23.654096][ T20] [ 23.656878][ T20] dump_stack_lvl+0x151/0x1b7 [ 23.661388][ T20] ? io_uring_drop_tctx_refs+0x190/0x190 [ 23.666855][ T20] ? read_word_at_a_time+0x12/0x20 [ 23.671800][ T20] ? strscpy+0x9c/0x260 [ 23.675794][ T20] dump_stack+0x15/0x17 [ 23.679786][ T20] process_one_work+0x8d8/0xc10 [ 23.684478][ T20] worker_thread+0xad5/0x12a0 [ 23.688984][ T20] ? _raw_spin_lock+0x1b0/0x1b0 [ 23.693678][ T20] kthread+0x421/0x510 [ 23.697575][ T20] ? worker_clr_flags+0x180/0x180 [ 23.702436][ T20] ? kthread_blkcg+0xd0/0xd0 [ 23.706866][ T20] ret_from_fork+0x1f/0x30 [ 23.711125][ T20] [ 23.714960][ T20] BUG: workqueue leaked lock or atomic: kworker/0:1/0x00000001/20 [ 23.714960][ T20] last function: destroy_list_workfn [ 23.728218][ T20] CPU: 0 PID: 20 Comm: kworker/0:1 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 23.739187][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 23.749081][ T20] Workqueue: events destroy_list_workfn [ 23.754458][ T20] Call Trace: [ 23.757589][ T20] [ 23.760369][ T20] dump_stack_lvl+0x151/0x1b7 [ 23.764877][ T20] ? io_uring_drop_tctx_refs+0x190/0x190 [ 23.770349][ T20] ? read_word_at_a_time+0x12/0x20 [ 23.775291][ T20] ? strscpy+0x9c/0x260 [ 23.779293][ T20] dump_stack+0x15/0x17 [ 23.783282][ T20] process_one_work+0x8d8/0xc10 [ 23.787967][ T20] worker_thread+0xad5/0x12a0 [ 23.792473][ T20] ? _raw_spin_lock+0x1b0/0x1b0 [ 23.797166][ T20] kthread+0x421/0x510 [pid 340] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [ 23.801065][ T20] ? worker_clr_flags+0x180/0x180 [ 23.805924][ T20] ? kthread_blkcg+0xd0/0xd0 [ 23.810356][ T20] ret_from_fork+0x1f/0x30 [ 23.814611][ T20] [ 23.817579][ T20] BUG: workqueue leaked lock or atomic: kworker/0:1/0x00000001/20 [ 23.817579][ T20] last function: process_srcu [ 23.830103][ T20] CPU: 0 PID: 20 Comm: kworker/0:1 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 23.841083][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 23.850972][ T20] Workqueue: rcu_gp process_srcu [ 23.855745][ T20] Call Trace: [ 23.858871][ T20] [ 23.861666][ T20] dump_stack_lvl+0x151/0x1b7 [ 23.866166][ T20] ? io_uring_drop_tctx_refs+0x190/0x190 [ 23.871638][ T20] dump_stack+0x15/0x17 [ 23.875628][ T20] process_one_work+0x8d8/0xc10 [ 23.880314][ T20] worker_thread+0xad5/0x12a0 [ 23.884824][ T20] ? _raw_spin_lock+0x1b0/0x1b0 [ 23.889518][ T20] kthread+0x421/0x510 [ 23.893413][ T20] ? worker_clr_flags+0x180/0x180 [pid 340] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 337] <... bpf resumed>) = 0 [ 23.898273][ T20] ? kthread_blkcg+0xd0/0xd0 [ 23.902700][ T20] ret_from_fork+0x1f/0x30 [ 23.906963][ T20] [ 23.909911][ T20] BUG: workqueue leaked lock or atomic: kworker/0:1/0x00000001/20 [ 23.909911][ T20] last function: process_srcu [ 23.922749][ T20] CPU: 0 PID: 20 Comm: kworker/0:1 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 23.933762][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 23.943657][ T20] Workqueue: rcu_gp process_srcu [ 23.948429][ T20] Call Trace: [ 23.951570][ T20] [ 23.954338][ T20] dump_stack_lvl+0x151/0x1b7 [ 23.958847][ T20] ? io_uring_drop_tctx_refs+0x190/0x190 [ 23.964315][ T20] dump_stack+0x15/0x17 [ 23.968318][ T20] process_one_work+0x8d8/0xc10 [ 23.972997][ T20] worker_thread+0xad5/0x12a0 [ 23.977507][ T20] ? _raw_spin_lock+0x1b0/0x1b0 [ 23.982200][ T20] kthread+0x421/0x510 [ 23.986096][ T20] ? worker_clr_flags+0x180/0x180 [ 23.990955][ T20] ? kthread_blkcg+0xd0/0xd0 [ 23.995384][ T20] ret_from_fork+0x1f/0x30 [pid 337] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 337] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 339] <... bpf resumed>) = 6 [ 23.999643][ T20] [ 24.002656][ T20] BUG: workqueue leaked lock or atomic: kworker/0:1/0x00000001/20 [ 24.002656][ T20] last function: srcu_invoke_callbacks [ 24.016056][ T20] CPU: 0 PID: 20 Comm: kworker/0:1 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 24.027034][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 24.036931][ T20] Workqueue: rcu_gp srcu_invoke_callbacks [ 24.042498][ T20] Call Trace: [ 24.045604][ T20] [ 24.048389][ T20] dump_stack_lvl+0x151/0x1b7 [ 24.052900][ T20] ? io_uring_drop_tctx_refs+0x190/0x190 [ 24.058372][ T20] ? __kasan_check_read+0x11/0x20 [ 24.063225][ T20] ? read_word_at_a_time+0x12/0x20 [ 24.068180][ T20] ? strscpy+0x9c/0x260 [ 24.072173][ T20] dump_stack+0x15/0x17 [ 24.076255][ T20] process_one_work+0x8d8/0xc10 [ 24.080946][ T20] worker_thread+0xad5/0x12a0 [ 24.085456][ T20] ? _raw_spin_lock+0x1b0/0x1b0 [ 24.090151][ T20] kthread+0x421/0x510 [ 24.094092][ T20] ? worker_clr_flags+0x180/0x180 [ 24.098908][ T20] ? kthread_blkcg+0xd0/0xd0 [ 24.103335][ T20] ret_from_fork+0x1f/0x30 [ 24.107588][ T20] [ 24.110813][ T20] BUG: workqueue leaked lock or atomic: kworker/0:1/0x00000001/20 [ 24.110813][ T20] last function: vmstat_update [ 24.123554][ T20] CPU: 0 PID: 20 Comm: kworker/0:1 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 24.134509][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 24.144396][ T20] Workqueue: mm_percpu_wq vmstat_update [ 24.149780][ T20] Call Trace: [ 24.152903][ T20] [ 24.155683][ T20] dump_stack_lvl+0x151/0x1b7 [ 24.160194][ T20] ? io_uring_drop_tctx_refs+0x190/0x190 [ 24.165662][ T20] dump_stack+0x15/0x17 [ 24.169652][ T20] process_one_work+0x8d8/0xc10 [ 24.174344][ T20] worker_thread+0xad5/0x12a0 [ 24.178858][ T20] ? _raw_spin_lock+0x1b0/0x1b0 [ 24.183550][ T20] kthread+0x421/0x510 [ 24.187444][ T20] ? worker_clr_flags+0x180/0x180 [ 24.192320][ T20] ? kthread_blkcg+0xd0/0xd0 [ 24.196732][ T20] ret_from_fork+0x1f/0x30 [ 24.200991][ T20] [ 24.203899][ T20] BUG: workqueue leaked lock or atomic: kworker/0:1/0x00000001/20 [ 24.203899][ T20] last function: vmstat_shepherd [ 24.216745][ T20] CPU: 0 PID: 20 Comm: kworker/0:1 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 24.227717][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 24.237613][ T20] Workqueue: events vmstat_shepherd [ 24.242647][ T20] Call Trace: [ 24.245774][ T20] [ 24.248555][ T20] dump_stack_lvl+0x151/0x1b7 [ 24.253063][ T20] ? io_uring_drop_tctx_refs+0x190/0x190 [ 24.258540][ T20] ? round_jiffies_relative+0xcf/0xf0 [ 24.263760][ T20] dump_stack+0x15/0x17 [ 24.267729][ T20] process_one_work+0x8d8/0xc10 [ 24.272515][ T20] worker_thread+0xad5/0x12a0 [ 24.277019][ T20] ? _raw_spin_lock+0x1b0/0x1b0 [ 24.281713][ T20] kthread+0x421/0x510 [ 24.285612][ T20] ? worker_clr_flags+0x180/0x180 [ 24.290561][ T20] ? kthread_blkcg+0xd0/0xd0 [ 24.294982][ T20] ret_from_fork+0x1f/0x30 [ 24.299243][ T20] [ 24.302185][ T20] BUG: workqueue leaked lock or atomic: kworker/0:1/0x00000001/20 [ 24.302185][ T20] last function: srcu_invoke_callbacks [ 24.315503][ T20] CPU: 0 PID: 20 Comm: kworker/0:1 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 24.326488][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 24.336387][ T20] Workqueue: rcu_gp srcu_invoke_callbacks [ 24.341939][ T20] Call Trace: [ 24.345062][ T20] [ 24.347846][ T20] dump_stack_lvl+0x151/0x1b7 [ 24.352354][ T20] ? io_uring_drop_tctx_refs+0x190/0x190 [ 24.357820][ T20] ? __kasan_check_read+0x11/0x20 [ 24.362679][ T20] ? read_word_at_a_time+0x12/0x20 [ 24.367801][ T20] ? strscpy+0x9c/0x260 [ 24.371803][ T20] dump_stack+0x15/0x17 [ 24.375786][ T20] process_one_work+0x8d8/0xc10 [ 24.380654][ T20] worker_thread+0xad5/0x12a0 [ 24.385162][ T20] ? _raw_spin_lock+0x1b0/0x1b0 [ 24.389859][ T20] kthread+0x421/0x510 [ 24.393776][ T20] ? worker_clr_flags+0x180/0x180 [ 24.398618][ T20] ? kthread_blkcg+0xd0/0xd0 [ 24.403042][ T20] ret_from_fork+0x1f/0x30 [ 24.407303][ T20] [ 24.410210][ T20] BUG: scheduling while atomic: kworker/0:1/20/0x00000002 [ 24.417138][ T20] Modules linked in: [ 24.420864][ T20] Preemption disabled at: [ 24.420873][ T20] [] free_percpu+0x9e/0x1090 [ 24.431044][ T20] CPU: 0 PID: 20 Comm: kworker/0:1 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 24.442009][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 24.452346][ T20] Workqueue: 0x0 (rcu_gp) [ 24.456596][ T20] Call Trace: [ 24.459719][ T20] [ 24.462497][ T20] dump_stack_lvl+0x151/0x1b7 [ 24.467007][ T20] ? free_percpu+0x9e/0x1090 [ 24.471432][ T20] ? free_percpu+0x9e/0x1090 [ 24.475860][ T20] ? io_uring_drop_tctx_refs+0x190/0x190 [ 24.481336][ T20] ? free_percpu+0x9e/0x1090 [ 24.485754][ T20] dump_stack+0x15/0x17 [ 24.489744][ T20] __schedule_bug+0x195/0x260 [ 24.494259][ T20] ? dump_stack_lvl+0x167/0x1b7 [ 24.498948][ T20] ? dump_stack_lvl+0x17c/0x1b7 [ 24.503634][ T20] ? ttwu_queue_wakelist+0x510/0x510 [ 24.508754][ T20] ? dump_stack_lvl+0x186/0x1b7 [ 24.513452][ T20] __schedule+0xd19/0x1590 [ 24.517697][ T20] ? __kasan_check_read+0x11/0x20 [ 24.522553][ T20] ? read_word_at_a_time+0x12/0x20 [ 24.527505][ T20] ? pwq_dec_nr_in_flight+0x191/0x3d0 [ 24.532713][ T20] ? __sched_text_start+0x8/0x8 [ 24.537393][ T20] ? process_one_work+0x82f/0xc10 [ 24.542255][ T20] ? kthread_data+0x53/0xc0 [ 24.546594][ T20] ? wq_worker_sleeping+0x63/0x200 [pid 339] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 336] +++ exited with 0 +++ [pid 335] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=335, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=336, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 342 attached [pid 342] set_robust_list(0x555556c2e660, 24) = 0 [pid 293] <... clone resumed>, child_tidptr=0x555556c2e650) = 342 [pid 342] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 342] setpgid(0, 0) = 0 [pid 342] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 343 attached [pid 296] <... clone resumed>, child_tidptr=0x555556c2e650) = 343 [pid 343] set_robust_list(0x555556c2e660, 24 [pid 342] <... openat resumed>) = 3 [pid 343] <... set_robust_list resumed>) = 0 [pid 342] write(3, "1000", 4 [pid 343] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 342] <... write resumed>) = 4 [pid 342] close(3 [pid 343] setpgid(0, 0 [pid 342] <... close resumed>) = 0 [pid 343] <... setpgid resumed>) = 0 [pid 342] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 343] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 343] write(3, "1000", 4) = 4 [pid 343] close(3) = 0 [pid 343] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 342] <... bpf resumed>) = 3 [pid 342] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 343] <... bpf resumed>) = 3 [pid 343] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 342] <... bpf resumed>) = 4 [pid 340] <... bpf resumed>) = 7 [pid 339] <... bpf resumed>) = 7 [pid 337] <... bpf resumed>) = 7 [pid 339] exit_group(0 [pid 337] exit_group(0 [pid 340] exit_group(0 [pid 339] <... exit_group resumed>) = ? [pid 337] <... exit_group resumed>) = ? [ 24.551541][ T20] schedule+0x11f/0x1e0 [ 24.555538][ T20] worker_thread+0xf7f/0x12a0 [ 24.560060][ T20] ? _raw_spin_lock+0x1b0/0x1b0 [ 24.564741][ T20] kthread+0x421/0x510 [ 24.568758][ T20] ? worker_clr_flags+0x180/0x180 [ 24.573623][ T20] ? kthread_blkcg+0xd0/0xd0 [ 24.578045][ T20] ret_from_fork+0x1f/0x30 [ 24.582318][ T20] [ 24.599346][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000103, exited with 00000102? [ 24.611018][ T20] BUG: workqueue leaked lock or atomic: kworker/0:1/0x00000001/20 [ 24.611018][ T20] last function: bpf_prog_free_deferred [ 24.624794][ T20] CPU: 0 PID: 20 Comm: kworker/0:1 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 24.635804][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 24.645697][ T20] Workqueue: events bpf_prog_free_deferred [ 24.651778][ T20] Call Trace: [ 24.654902][ T20] [ 24.657682][ T20] dump_stack_lvl+0x151/0x1b7 [ 24.662194][ T20] ? io_uring_drop_tctx_refs+0x190/0x190 [ 24.667674][ T20] ? bpf_prog_free_deferred+0x61e/0x730 [ 24.673056][ T20] dump_stack+0x15/0x17 [ 24.677034][ T20] process_one_work+0x8d8/0xc10 [ 24.681725][ T20] worker_thread+0xad5/0x12a0 [ 24.686243][ T20] ? _raw_spin_lock+0x1b0/0x1b0 [ 24.690926][ T20] kthread+0x421/0x510 [ 24.694826][ T20] ? worker_clr_flags+0x180/0x180 [ 24.699687][ T20] ? kthread_blkcg+0xd0/0xd0 [ 24.704229][ T20] ret_from_fork+0x1f/0x30 [ 24.708477][ T20] [ 24.711528][ T20] BUG: workqueue leaked lock or atomic: kworker/0:1/0x00000001/20 [ 24.711528][ T20] last function: bpf_map_free_deferred [ 24.724956][ T20] CPU: 0 PID: 20 Comm: kworker/0:1 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 24.735902][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 24.745967][ T20] Workqueue: events bpf_map_free_deferred [ 24.751519][ T20] Call Trace: [ 24.754645][ T20] [ 24.757424][ T20] dump_stack_lvl+0x151/0x1b7 [ 24.761946][ T20] ? io_uring_drop_tctx_refs+0x190/0x190 [ 24.767411][ T20] ? bpf_map_area_free+0x15/0x20 [ 24.772180][ T20] ? bpf_map_free_deferred+0x10d/0x1e0 [ 24.777474][ T20] dump_stack+0x15/0x17 [ 24.781471][ T20] process_one_work+0x8d8/0xc10 [ 24.786156][ T20] worker_thread+0xad5/0x12a0 [ 24.790665][ T20] ? _raw_spin_lock+0x1b0/0x1b0 [ 24.795357][ T20] kthread+0x421/0x510 [ 24.799263][ T20] ? worker_clr_flags+0x180/0x180 [pid 342] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 339] +++ exited with 0 +++ [pid 342] <... bpf resumed>) = 5 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=339, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 342] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 342] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c2e650) = 344 ./strace-static-x86_64: Process 344 attached [pid 344] set_robust_list(0x555556c2e660, 24) = 0 [pid 344] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 344] setpgid(0, 0) = 0 [pid 344] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 344] write(3, "1000", 4) = 4 [pid 344] close(3) = 0 [pid 344] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 344] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 342] <... bpf resumed>) = 6 [pid 342] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 340] <... exit_group resumed>) = ? [ 24.804121][ T20] ? kthread_blkcg+0xd0/0xd0 [ 24.808553][ T20] ret_from_fork+0x1f/0x30 [ 24.812797][ T20] [ 24.815739][ T20] BUG: scheduling while atomic: kworker/0:1/20/0x00000002 [ 24.822626][ T20] Modules linked in: [ 24.826347][ T20] Preemption disabled at: [ 24.826355][ T20] [] process_one_work+0x70c/0xc10 [ 24.836934][ T20] CPU: 0 PID: 20 Comm: kworker/0:1 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 24.847949][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 24.857842][ T20] Workqueue: 0x0 (events) [ 24.862093][ T20] Call Trace: [ 24.865217][ T20] [ 24.868000][ T20] dump_stack_lvl+0x151/0x1b7 [ 24.872507][ T20] ? process_one_work+0x70c/0xc10 [ 24.877370][ T20] ? process_one_work+0x70c/0xc10 [ 24.882267][ T20] ? io_uring_drop_tctx_refs+0x190/0x190 [ 24.887703][ T20] ? process_one_work+0x70c/0xc10 [ 24.892695][ T20] dump_stack+0x15/0x17 [ 24.896656][ T20] __schedule_bug+0x195/0x260 [ 24.901170][ T20] ? dump_stack_lvl+0x167/0x1b7 [ 24.905855][ T20] ? dump_stack_lvl+0x17c/0x1b7 [ 24.910544][ T20] ? ttwu_queue_wakelist+0x510/0x510 [ 24.915662][ T20] ? dump_stack_lvl+0x186/0x1b7 [ 24.920362][ T20] __schedule+0xd19/0x1590 [ 24.924604][ T20] ? pwq_dec_nr_in_flight+0x191/0x3d0 [ 24.929830][ T20] ? __sched_text_start+0x8/0x8 [ 24.934500][ T20] ? process_one_work+0x82f/0xc10 [ 24.939358][ T20] ? kthread_data+0x53/0xc0 [ 24.943697][ T20] ? wq_worker_sleeping+0x63/0x200 [ 24.948662][ T20] schedule+0x11f/0x1e0 [pid 343] <... bpf resumed>) = 4 [pid 344] <... bpf resumed>) = 4 [pid 342] <... bpf resumed>) = 7 [pid 344] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 343] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 344] <... bpf resumed>) = 5 [pid 342] exit_group(0 [pid 344] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 343] <... bpf resumed>) = 5 [pid 342] <... exit_group resumed>) = ? [pid 344] <... bpf resumed>) = 0 [pid 343] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 344] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 343] <... bpf resumed>) = 0 [pid 344] <... bpf resumed>) = 6 [pid 343] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [ 24.952640][ T20] worker_thread+0xf7f/0x12a0 [ 24.957170][ T20] ? _raw_spin_lock+0x1b0/0x1b0 [ 24.961846][ T20] kthread+0x421/0x510 [ 24.965745][ T20] ? worker_clr_flags+0x180/0x180 [ 24.970613][ T20] ? kthread_blkcg+0xd0/0xd0 [ 24.975035][ T20] ret_from_fork+0x1f/0x30 [ 24.979309][ T20] [ 24.988529][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000103, exited with 00000102? [ 24.999951][ T289] BUG: scheduling while atomic: strace-static-x/289/0x00000002 [ 25.007332][ T289] Modules linked in: [ 25.011204][ T289] Preemption disabled at: [ 25.011213][ T289] [] up_read+0x16/0x170 [ 25.020968][ T289] CPU: 0 PID: 289 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 25.032391][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 25.042279][ T289] Call Trace: [ 25.045401][ T289] [ 25.048183][ T289] dump_stack_lvl+0x151/0x1b7 [ 25.052710][ T289] ? up_read+0x16/0x170 [ 25.056683][ T289] ? up_read+0x16/0x170 [ 25.060680][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 25.066148][ T289] ? up_read+0x16/0x170 [ 25.070139][ T289] dump_stack+0x15/0x17 [ 25.074134][ T289] __schedule_bug+0x195/0x260 [ 25.078652][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 25.083770][ T289] __schedule+0xd19/0x1590 [ 25.088019][ T289] ? __sched_text_start+0x8/0x8 [ 25.092711][ T289] ? ksys_write+0x24f/0x2c0 [ 25.097048][ T289] schedule+0x11f/0x1e0 [ 25.101039][ T289] exit_to_user_mode_loop+0x4d/0xe0 [ 25.106072][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 25.111369][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 25.116746][ T289] do_syscall_64+0x49/0xb0 [ 25.121011][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 25.126726][ T289] RIP: 0033:0x4e815a [ 25.130461][ T289] Code: 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 78 0c 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 36 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 06 c3 0f 1f 44 00 00 48 c7 c2 b8 ff ff ff f7 [pid 344] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 343] <... bpf resumed>) = 6 [pid 342] +++ exited with 0 +++ [pid 340] +++ exited with 0 +++ [pid 337] +++ exited with 0 +++ [pid 343] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=340, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=337, si_uid=0, si_status=0, si_utime=0, si_stime=42} --- [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=342, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 345 attached [pid 295] <... clone resumed>, child_tidptr=0x555556c2e650) = 345 [pid 293] <... clone resumed>, child_tidptr=0x555556c2e650) = 346 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 345] set_robust_list(0x555556c2e660, 24) = 0 [pid 345] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 345] setpgid(0, 0./strace-static-x86_64: Process 346 attached ) = 0 [pid 294] <... clone resumed>, child_tidptr=0x555556c2e650) = 347 ./strace-static-x86_64: Process 347 attached [pid 345] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 347] set_robust_list(0x555556c2e660, 24) = 0 [pid 347] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 347] setpgid(0, 0) = 0 [pid 347] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 347] write(3, "1000", 4) = 4 [pid 346] set_robust_list(0x555556c2e660, 24 [pid 345] <... openat resumed>) = 3 [pid 346] <... set_robust_list resumed>) = 0 [pid 345] write(3, "1000", 4 [pid 347] close(3) = 0 [pid 347] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 345] <... write resumed>) = 4 [pid 345] close(3) = 0 [pid 345] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 346] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 346] setpgid(0, 0 [pid 345] <... bpf resumed>) = 3 [pid 345] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 346] <... setpgid resumed>) = 0 [pid 347] <... bpf resumed>) = 3 [pid 347] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 346] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 346] write(3, "1000", 4) = 4 [pid 346] close(3) = 0 [pid 346] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 346] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 344] <... bpf resumed>) = 7 [pid 345] <... bpf resumed>) = 4 [pid 344] exit_group(0 [pid 343] <... bpf resumed>) = 7 [pid 344] <... exit_group resumed>) = ? [pid 345] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 343] exit_group(0 [pid 345] <... bpf resumed>) = 5 [pid 345] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 343] <... exit_group resumed>) = ? [pid 345] <... bpf resumed>) = 0 [pid 345] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [ 25.149903][ T289] RSP: 002b:00007ffe54e86798 EFLAGS: 00000246 ORIG_RAX: 0000000000000136 [ 25.158165][ T289] RAX: 0000000000001000 RBX: 0000000020000000 RCX: 00000000004e815a [ 25.165958][ T289] RDX: 0000000000000001 RSI: 00007ffe54e867c0 RDI: 0000000000000158 [ 25.173874][ T289] RBP: 000000000063c8a0 R08: 0000000000000001 R09: 0000000000000000 [ 25.181681][ T289] R10: 00007ffe54e867d0 R11: 0000000000000246 R12: 0000000000000000 [ 25.189492][ T289] R13: 00000000200002c0 R14: 0000000001571010 R15: 00000000015736b0 [ 25.197308][ T289] [pid 345] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 347] <... bpf resumed>) = 4 [pid 346] <... bpf resumed>) = 4 [pid 344] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=344, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 347] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 346] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 347] <... bpf resumed>) = 5 [pid 347] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 297] <... clone resumed>, child_tidptr=0x555556c2e650) = 348 [pid 347] <... bpf resumed>) = 0 [pid 346] <... bpf resumed>) = 5 [pid 347] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 348 attached [pid 346] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 347] <... bpf resumed>) = 6 [pid 347] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 346] <... bpf resumed>) = 0 [pid 348] set_robust_list(0x555556c2e660, 24) = 0 [pid 346] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 348] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 346] <... bpf resumed>) = 6 [pid 346] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 348] setpgid(0, 0) = 0 [pid 348] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 348] write(3, "1000", 4) = 4 [pid 348] close(3) = 0 [pid 348] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 348] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16) = 4 [pid 347] <... bpf resumed>) = 7 [pid 346] <... bpf resumed>) = 7 [pid 345] <... bpf resumed>) = 7 [pid 343] +++ exited with 0 +++ [pid 345] exit_group(0) = ? [pid 348] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 347] exit_group(0 [pid 346] exit_group(0 [pid 345] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=343, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 347] <... exit_group resumed>) = ? [pid 346] <... exit_group resumed>) = ? [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=345, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... clone resumed>, child_tidptr=0x555556c2e650) = 349 ./strace-static-x86_64: Process 349 attached [pid 349] set_robust_list(0x555556c2e660, 24) = 0 [pid 349] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 295] <... clone resumed>, child_tidptr=0x555556c2e650) = 350 [pid 349] <... prctl resumed>) = 0 [pid 349] setpgid(0, 0) = 0 [pid 349] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 349] write(3, "1000", 4) = 4 [pid 349] close(3) = 0 [pid 349] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 348] <... bpf resumed>) = 5 [pid 349] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16./strace-static-x86_64: Process 350 attached [pid 348] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 350] set_robust_list(0x555556c2e660, 24) = 0 [pid 348] <... bpf resumed>) = 0 [pid 348] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 350] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 350] setpgid(0, 0) = 0 [pid 350] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 350] write(3, "1000", 4) = 4 [pid 350] close(3) = 0 [pid 350] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 348] <... bpf resumed>) = 6 [pid 348] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 350] <... bpf resumed>) = 3 [ 25.271122][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000103, exited with 00000102? [ 25.282611][ T20] BUG: workqueue leaked lock or atomic: kworker/0:1/0x00000001/20 [ 25.282611][ T20] last function: bpf_prog_free_deferred [ 25.296285][ T20] CPU: 0 PID: 20 Comm: kworker/0:1 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 25.307209][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 25.317111][ T20] Workqueue: events bpf_prog_free_deferred [ 25.322744][ T20] Call Trace: [ 25.325868][ T20] [ 25.328645][ T20] dump_stack_lvl+0x151/0x1b7 [ 25.333161][ T20] ? io_uring_drop_tctx_refs+0x190/0x190 [ 25.338627][ T20] ? bpf_prog_free_deferred+0x61e/0x730 [ 25.344006][ T20] dump_stack+0x15/0x17 [ 25.348008][ T20] process_one_work+0x8d8/0xc10 [ 25.352696][ T20] worker_thread+0xad5/0x12a0 [ 25.357206][ T20] ? _raw_spin_lock+0x1b0/0x1b0 [ 25.361986][ T20] kthread+0x421/0x510 [ 25.365877][ T20] ? worker_clr_flags+0x180/0x180 [ 25.370746][ T20] ? kthread_blkcg+0xd0/0xd0 [ 25.375166][ T20] ret_from_fork+0x1f/0x30 [ 25.379424][ T20] [ 25.382640][ T20] BUG: workqueue leaked lock or atomic: kworker/0:1/0x00000001/20 [ 25.382640][ T20] last function: bpf_prog_free_deferred [ 25.396123][ T20] CPU: 0 PID: 20 Comm: kworker/0:1 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 25.407121][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 25.417012][ T20] Workqueue: events bpf_prog_free_deferred [ 25.422659][ T20] Call Trace: [ 25.425783][ T20] [ 25.428566][ T20] dump_stack_lvl+0x151/0x1b7 [ 25.433067][ T20] ? io_uring_drop_tctx_refs+0x190/0x190 [ 25.438535][ T20] ? bpf_prog_free_deferred+0x61e/0x730 [ 25.443942][ T20] dump_stack+0x15/0x17 [ 25.447914][ T20] process_one_work+0x8d8/0xc10 [ 25.452607][ T20] worker_thread+0xad5/0x12a0 [ 25.457111][ T20] ? _raw_spin_lock+0x1b0/0x1b0 [ 25.461819][ T20] kthread+0x421/0x510 [ 25.465706][ T20] ? worker_clr_flags+0x180/0x180 [ 25.470567][ T20] ? kthread_blkcg+0xd0/0xd0 [ 25.474993][ T20] ret_from_fork+0x1f/0x30 [ 25.479246][ T20] [ 25.482323][ T20] BUG: workqueue leaked lock or atomic: kworker/0:1/0x00000001/20 [ 25.482323][ T20] last function: bpf_prog_free_deferred [ 25.495805][ T20] CPU: 0 PID: 20 Comm: kworker/0:1 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 25.506790][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 25.516684][ T20] Workqueue: events bpf_prog_free_deferred [ 25.522327][ T20] Call Trace: [ 25.525450][ T20] [ 25.528230][ T20] dump_stack_lvl+0x151/0x1b7 [ 25.532751][ T20] ? io_uring_drop_tctx_refs+0x190/0x190 [ 25.538211][ T20] ? bpf_prog_free_deferred+0x61e/0x730 [ 25.543592][ T20] dump_stack+0x15/0x17 [ 25.547584][ T20] process_one_work+0x8d8/0xc10 [ 25.552274][ T20] worker_thread+0xad5/0x12a0 [ 25.556784][ T20] ? _raw_spin_lock+0x1b0/0x1b0 [ 25.561472][ T20] kthread+0x421/0x510 [ 25.565373][ T20] ? worker_clr_flags+0x180/0x180 [ 25.570236][ T20] ? kthread_blkcg+0xd0/0xd0 [ 25.574661][ T20] ret_from_fork+0x1f/0x30 [ 25.578919][ T20] [ 25.581891][ T20] BUG: workqueue leaked lock or atomic: kworker/0:1/0x00000001/20 [ 25.581891][ T20] last function: bpf_map_free_deferred [ 25.595296][ T20] CPU: 0 PID: 20 Comm: kworker/0:1 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 25.606265][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 25.616160][ T20] Workqueue: events bpf_map_free_deferred [ 25.621713][ T20] Call Trace: [ 25.624843][ T20] [ 25.627617][ T20] dump_stack_lvl+0x151/0x1b7 [ 25.632130][ T20] ? io_uring_drop_tctx_refs+0x190/0x190 [ 25.637597][ T20] ? bpf_map_area_free+0x15/0x20 [ 25.642371][ T20] ? bpf_map_free_deferred+0x10d/0x1e0 [ 25.647669][ T20] dump_stack+0x15/0x17 [ 25.651657][ T20] process_one_work+0x8d8/0xc10 [ 25.656351][ T20] worker_thread+0xad5/0x12a0 [ 25.660858][ T20] ? _raw_spin_lock+0x1b0/0x1b0 [ 25.665548][ T20] kthread+0x421/0x510 [ 25.669450][ T20] ? worker_clr_flags+0x180/0x180 [ 25.674313][ T20] ? kthread_blkcg+0xd0/0xd0 [ 25.678754][ T20] ret_from_fork+0x1f/0x30 [ 25.682998][ T20] [ 25.685909][ T20] BUG: workqueue leaked lock or atomic: kworker/0:1/0x00000001/20 [ 25.685909][ T20] last function: process_srcu [ 25.698462][ T20] CPU: 0 PID: 20 Comm: kworker/0:1 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 25.709462][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 25.719359][ T20] Workqueue: rcu_gp process_srcu [ 25.724132][ T20] Call Trace: [ 25.727255][ T20] [ 25.730035][ T20] dump_stack_lvl+0x151/0x1b7 [ 25.734549][ T20] ? io_uring_drop_tctx_refs+0x190/0x190 [ 25.740018][ T20] dump_stack+0x15/0x17 [ 25.744005][ T20] process_one_work+0x8d8/0xc10 [ 25.748696][ T20] worker_thread+0xad5/0x12a0 [ 25.753206][ T20] ? _raw_spin_lock+0x1b0/0x1b0 [ 25.757899][ T20] kthread+0x421/0x510 [ 25.761798][ T20] ? worker_clr_flags+0x180/0x180 [ 25.766658][ T20] ? kthread_blkcg+0xd0/0xd0 [ 25.771086][ T20] ret_from_fork+0x1f/0x30 [ 25.775340][ T20] [ 25.778269][ T20] BUG: workqueue leaked lock or atomic: kworker/0:1/0x00000001/20 [ 25.778269][ T20] last function: bpf_map_free_deferred [ 25.791598][ T20] CPU: 0 PID: 20 Comm: kworker/0:1 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 25.802596][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 25.812490][ T20] Workqueue: events bpf_map_free_deferred [ 25.818048][ T20] Call Trace: [ 25.821172][ T20] [ 25.823971][ T20] dump_stack_lvl+0x151/0x1b7 [ 25.828459][ T20] ? io_uring_drop_tctx_refs+0x190/0x190 [ 25.833924][ T20] ? bpf_map_area_free+0x15/0x20 [ 25.838699][ T20] ? bpf_map_free_deferred+0x10d/0x1e0 [ 25.843999][ T20] dump_stack+0x15/0x17 [ 25.847984][ T20] process_one_work+0x8d8/0xc10 [ 25.852673][ T20] worker_thread+0xad5/0x12a0 [ 25.857186][ T20] ? _raw_spin_lock+0x1b0/0x1b0 [ 25.861874][ T20] kthread+0x421/0x510 [ 25.865780][ T20] ? worker_clr_flags+0x180/0x180 [ 25.870645][ T20] ? kthread_blkcg+0xd0/0xd0 [ 25.875073][ T20] ret_from_fork+0x1f/0x30 [ 25.879320][ T20] [ 25.882223][ T20] BUG: workqueue leaked lock or atomic: kworker/0:1/0x00000001/20 [ 25.882223][ T20] last function: srcu_invoke_callbacks [ 25.895570][ T20] CPU: 0 PID: 20 Comm: kworker/0:1 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 25.906568][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 25.916469][ T20] Workqueue: rcu_gp srcu_invoke_callbacks [ 25.922019][ T20] Call Trace: [ 25.925146][ T20] [ 25.927926][ T20] dump_stack_lvl+0x151/0x1b7 [ 25.932434][ T20] ? io_uring_drop_tctx_refs+0x190/0x190 [ 25.937911][ T20] ? __kasan_check_read+0x11/0x20 [ 25.942762][ T20] ? read_word_at_a_time+0x12/0x20 [ 25.947711][ T20] ? strscpy+0x9c/0x260 [ 25.951706][ T20] dump_stack+0x15/0x17 [ 25.955695][ T20] process_one_work+0x8d8/0xc10 [ 25.960387][ T20] worker_thread+0xad5/0x12a0 [ 25.964914][ T20] ? _raw_spin_lock+0x1b0/0x1b0 [ 25.969585][ T20] kthread+0x421/0x510 [ 25.973511][ T20] ? worker_clr_flags+0x180/0x180 [ 25.978353][ T20] ? kthread_blkcg+0xd0/0xd0 [ 25.982775][ T20] ret_from_fork+0x1f/0x30 [ 25.987038][ T20] [ 25.989969][ T20] BUG: workqueue leaked lock or atomic: kworker/0:1/0x00000001/20 [ 25.989969][ T20] last function: process_srcu [ 26.002518][ T20] CPU: 0 PID: 20 Comm: kworker/0:1 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 26.013501][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 26.023398][ T20] Workqueue: rcu_gp process_srcu [ 26.028167][ T20] Call Trace: [ 26.031291][ T20] [ 26.034069][ T20] dump_stack_lvl+0x151/0x1b7 [ 26.038581][ T20] ? io_uring_drop_tctx_refs+0x190/0x190 [ 26.044054][ T20] dump_stack+0x15/0x17 [ 26.048041][ T20] process_one_work+0x8d8/0xc10 [ 26.052730][ T20] worker_thread+0xad5/0x12a0 [ 26.057241][ T20] ? _raw_spin_lock+0x1b0/0x1b0 [ 26.061935][ T20] kthread+0x421/0x510 [ 26.065836][ T20] ? worker_clr_flags+0x180/0x180 [ 26.070698][ T20] ? kthread_blkcg+0xd0/0xd0 [ 26.075124][ T20] ret_from_fork+0x1f/0x30 [ 26.079379][ T20] [ 26.082305][ T20] BUG: workqueue leaked lock or atomic: kworker/0:1/0x00000001/20 [ 26.082305][ T20] last function: vmstat_shepherd [ 26.095117][ T20] CPU: 0 PID: 20 Comm: kworker/0:1 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 26.106116][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 26.116005][ T20] Workqueue: events vmstat_shepherd [ 26.121043][ T20] Call Trace: [ 26.124162][ T20] [ 26.126942][ T20] dump_stack_lvl+0x151/0x1b7 [ 26.131452][ T20] ? io_uring_drop_tctx_refs+0x190/0x190 [ 26.136919][ T20] ? round_jiffies_relative+0xcf/0xf0 [ 26.142128][ T20] dump_stack+0x15/0x17 [ 26.146117][ T20] process_one_work+0x8d8/0xc10 [ 26.150812][ T20] worker_thread+0xad5/0x12a0 [ 26.155320][ T20] ? _raw_spin_lock+0x1b0/0x1b0 [ 26.160011][ T20] kthread+0x421/0x510 [ 26.163910][ T20] ? worker_clr_flags+0x180/0x180 [ 26.168772][ T20] ? kthread_blkcg+0xd0/0xd0 [ 26.173201][ T20] ret_from_fork+0x1f/0x30 [ 26.177453][ T20] [ 26.180371][ T20] BUG: workqueue leaked lock or atomic: kworker/0:1/0x00000001/20 [ 26.180371][ T20] last function: vmstat_update [ 26.193018][ T20] CPU: 0 PID: 20 Comm: kworker/0:1 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 26.204012][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 26.214087][ T20] Workqueue: mm_percpu_wq vmstat_update [ 26.219461][ T20] Call Trace: [ 26.222585][ T20] [ 26.225365][ T20] dump_stack_lvl+0x151/0x1b7 [ 26.229891][ T20] ? io_uring_drop_tctx_refs+0x190/0x190 [ 26.235343][ T20] dump_stack+0x15/0x17 [ 26.239334][ T20] process_one_work+0x8d8/0xc10 [ 26.244024][ T20] worker_thread+0xad5/0x12a0 [ 26.248538][ T20] ? _raw_spin_lock+0x1b0/0x1b0 [ 26.253231][ T20] kthread+0x421/0x510 [ 26.257125][ T20] ? worker_clr_flags+0x180/0x180 [ 26.261991][ T20] ? kthread_blkcg+0xd0/0xd0 [ 26.266413][ T20] ret_from_fork+0x1f/0x30 [ 26.270671][ T20] [ 26.273685][ T20] BUG: workqueue leaked lock or atomic: kworker/0:1/0x00000001/20 [ 26.273685][ T20] last function: srcu_invoke_callbacks [ 26.287074][ T20] CPU: 0 PID: 20 Comm: kworker/0:1 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 26.298067][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 26.307962][ T20] Workqueue: rcu_gp srcu_invoke_callbacks [ 26.313511][ T20] Call Trace: [ 26.316637][ T20] [ 26.319419][ T20] dump_stack_lvl+0x151/0x1b7 [ 26.323968][ T20] ? io_uring_drop_tctx_refs+0x190/0x190 [ 26.329396][ T20] ? __kasan_check_read+0x11/0x20 [ 26.334254][ T20] ? read_word_at_a_time+0x12/0x20 [ 26.339202][ T20] ? strscpy+0x9c/0x260 [ 26.343194][ T20] dump_stack+0x15/0x17 [ 26.347188][ T20] process_one_work+0x8d8/0xc10 [ 26.351882][ T20] worker_thread+0xad5/0x12a0 [ 26.356386][ T20] ? _raw_spin_lock+0x1b0/0x1b0 [ 26.361079][ T20] kthread+0x421/0x510 [ 26.364978][ T20] ? worker_clr_flags+0x180/0x180 [ 26.369842][ T20] ? kthread_blkcg+0xd0/0xd0 [ 26.374268][ T20] ret_from_fork+0x1f/0x30 [ 26.378525][ T20] [ 26.381442][ T20] BUG: scheduling while atomic: kworker/0:1/20/0x00000002 [ 26.388357][ T20] Modules linked in: [ 26.392063][ T20] Preemption disabled at: [ 26.392074][ T20] [] free_unref_page+0x1ac/0x750 [ 26.402597][ T20] CPU: 0 PID: 20 Comm: kworker/0:1 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 26.413586][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 26.423483][ T20] Workqueue: 0x0 (rcu_gp) [ 26.427737][ T20] Call Trace: [ 26.430944][ T20] [ 26.433722][ T20] dump_stack_lvl+0x151/0x1b7 [ 26.438235][ T20] ? free_unref_page+0x1ac/0x750 [ 26.443009][ T20] ? free_unref_page+0x1ac/0x750 [ 26.447784][ T20] ? io_uring_drop_tctx_refs+0x190/0x190 [ 26.453251][ T20] ? free_unref_page+0x1ac/0x750 [ 26.458022][ T20] dump_stack+0x15/0x17 [ 26.462016][ T20] __schedule_bug+0x195/0x260 [ 26.466529][ T20] ? dump_stack_lvl+0x167/0x1b7 [ 26.471301][ T20] ? dump_stack_lvl+0x17c/0x1b7 [ 26.475991][ T20] ? ttwu_queue_wakelist+0x510/0x510 [ 26.481106][ T20] ? dump_stack_lvl+0x186/0x1b7 [ 26.485798][ T20] __schedule+0xd19/0x1590 [ 26.490051][ T20] ? __kasan_check_read+0x11/0x20 [ 26.494910][ T20] ? read_word_at_a_time+0x12/0x20 [ 26.499866][ T20] ? pwq_dec_nr_in_flight+0x191/0x3d0 [ 26.505063][ T20] ? __sched_text_start+0x8/0x8 [ 26.509753][ T20] ? process_one_work+0x82f/0xc10 [ 26.514613][ T20] ? kthread_data+0x53/0xc0 [ 26.518954][ T20] ? wq_worker_sleeping+0x63/0x200 [pid 350] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 349] <... bpf resumed>) = 4 [pid 349] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 349] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 349] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 349] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 348] <... bpf resumed>) = 7 [pid 350] <... bpf resumed>) = 4 [pid 350] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 349] <... bpf resumed>) = 7 [pid 347] +++ exited with 0 +++ [pid 346] +++ exited with 0 +++ [pid 348] exit_group(0 [pid 350] <... bpf resumed>) = 5 [pid 348] <... exit_group resumed>) = ? [pid 350] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=346, si_uid=0, si_status=0, si_utime=0, si_stime=26} --- [pid 349] exit_group(0 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=347, si_uid=0, si_status=0, si_utime=0, si_stime=28} --- [ 26.523898][ T20] schedule+0x11f/0x1e0 [ 26.527892][ T20] worker_thread+0xf7f/0x12a0 [ 26.532404][ T20] ? _raw_spin_lock+0x1b0/0x1b0 [ 26.537095][ T20] kthread+0x421/0x510 [ 26.540994][ T20] ? worker_clr_flags+0x180/0x180 [ 26.545857][ T20] ? kthread_blkcg+0xd0/0xd0 [ 26.550283][ T20] ret_from_fork+0x1f/0x30 [ 26.554542][ T20] [pid 350] <... bpf resumed>) = 0 [pid 349] <... exit_group resumed>) = ? [ 26.580118][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000103, exited with 00000102? [ 26.591529][ T289] BUG: scheduling while atomic: strace-static-x/289/0x00000002 [ 26.599097][ T289] Modules linked in: [ 26.602828][ T289] Preemption disabled at: [ 26.602838][ T289] [] up_read+0x16/0x170 [ 26.612557][ T289] CPU: 0 PID: 289 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 26.623984][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 26.633879][ T289] Call Trace: [ 26.637004][ T289] [ 26.639780][ T289] dump_stack_lvl+0x151/0x1b7 [ 26.644292][ T289] ? up_read+0x16/0x170 [ 26.648283][ T289] ? up_read+0x16/0x170 [ 26.652277][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 26.657761][ T289] ? up_read+0x16/0x170 [ 26.661746][ T289] dump_stack+0x15/0x17 [ 26.665729][ T289] __schedule_bug+0x195/0x260 [ 26.670242][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 26.675364][ T289] __schedule+0xd19/0x1590 [ 26.679620][ T289] ? __sched_text_start+0x8/0x8 [ 26.684321][ T289] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 26.689251][ T289] schedule+0x11f/0x1e0 [ 26.693252][ T289] exit_to_user_mode_loop+0x4d/0xe0 [ 26.698283][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 26.703575][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 26.708955][ T289] do_syscall_64+0x49/0xb0 [ 26.713204][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 26.718964][ T289] RIP: 0033:0x4e815a [ 26.722669][ T289] Code: 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 78 0c 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 36 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 06 c3 0f 1f 44 00 00 48 c7 c2 b8 ff ff ff f7 [ 26.742110][ T289] RSP: 002b:00007ffe54e86798 EFLAGS: 00000246 ORIG_RAX: 0000000000000136 [ 26.750354][ T289] RAX: 0000000000001000 RBX: 0000000020000000 RCX: 00000000004e815a [ 26.758166][ T289] RDX: 0000000000000001 RSI: 00007ffe54e867c0 RDI: 000000000000015e [ 26.765977][ T289] RBP: 000000000063c8a0 R08: 0000000000000001 R09: 0000000000000000 [pid 350] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 349] +++ exited with 0 +++ [pid 348] +++ exited with 0 +++ [pid 350] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 350] <... bpf resumed>) = 7 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=348, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=349, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 350] exit_group(0 [pid 293] <... clone resumed>, child_tidptr=0x555556c2e650) = 353 [pid 350] <... exit_group resumed>) = ? [pid 350] +++ exited with 0 +++ [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 294] <... clone resumed>, child_tidptr=0x555556c2e650) = 354 [pid 297] <... restart_syscall resumed>) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=350, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 354 attached ./strace-static-x86_64: Process 353 attached [pid 353] set_robust_list(0x555556c2e660, 24 [pid 354] set_robust_list(0x555556c2e660, 24 [pid 353] <... set_robust_list resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 354] <... set_robust_list resumed>) = 0 [pid 353] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 354] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 353] <... prctl resumed>) = 0 [pid 353] setpgid(0, 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... clone resumed>, child_tidptr=0x555556c2e650) = 355 [pid 295] <... clone resumed>, child_tidptr=0x555556c2e650) = 357 [pid 297] <... clone resumed>, child_tidptr=0x555556c2e650) = 356 [pid 354] setpgid(0, 0 [pid 353] <... setpgid resumed>) = 0 [pid 354] <... setpgid resumed>) = 0 [pid 353] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 354] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 355 attached [pid 353] <... openat resumed>) = 3 [pid 353] write(3, "1000", 4) = 4 [pid 354] write(3, "1000", 4 [pid 353] close(3 [pid 354] <... write resumed>) = 4 [pid 353] <... close resumed>) = 0 [pid 354] close(3) = 0 [pid 353] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 354] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 355] set_robust_list(0x555556c2e660, 24) = 0 [pid 355] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 355] setpgid(0, 0) = 0 [pid 354] <... bpf resumed>) = 3 [pid 353] <... bpf resumed>) = 3 [pid 353] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16./strace-static-x86_64: Process 356 attached [pid 356] set_robust_list(0x555556c2e660, 24) = 0 [pid 354] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 356] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 356] setpgid(0, 0) = 0 [pid 356] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 357 attached [pid 356] write(3, "1000", 4) = 4 [pid 357] set_robust_list(0x555556c2e660, 24 [pid 356] close(3) = 0 [pid 357] <... set_robust_list resumed>) = 0 [pid 356] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 357] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 355] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 353] <... bpf resumed>) = 4 [pid 353] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 354] <... bpf resumed>) = 4 [pid 353] <... bpf resumed>) = 5 [pid 353] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 353] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 354] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 355] <... openat resumed>) = 3 [pid 353] <... bpf resumed>) = 6 [pid 353] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 357] <... prctl resumed>) = 0 [pid 353] <... bpf resumed>) = 7 [pid 357] setpgid(0, 0 [pid 353] exit_group(0 [pid 354] <... bpf resumed>) = 5 [pid 357] <... setpgid resumed>) = 0 [pid 353] <... exit_group resumed>) = ? [pid 357] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 355] write(3, "1000", 4 [pid 354] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 357] <... openat resumed>) = 3 [pid 356] <... bpf resumed>) = 3 [pid 355] <... write resumed>) = 4 [pid 354] <... bpf resumed>) = 0 [pid 357] write(3, "1000", 4 [pid 356] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 357] <... write resumed>) = 4 [pid 354] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 357] close(3) = 0 [pid 357] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 355] close(3 [pid 354] <... bpf resumed>) = 6 [pid 357] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 355] <... close resumed>) = 0 [pid 355] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 354] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 355] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 357] <... bpf resumed>) = 4 [pid 356] <... bpf resumed>) = 4 [pid 353] +++ exited with 0 +++ [pid 355] <... bpf resumed>) = 4 [pid 357] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 356] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 355] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 354] <... bpf resumed>) = 7 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=353, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 357] <... bpf resumed>) = 5 [pid 356] <... bpf resumed>) = 5 [pid 357] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 357] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 356] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 357] <... bpf resumed>) = 6 [pid 356] <... bpf resumed>) = 0 [pid 355] <... bpf resumed>) = 5 [pid 354] exit_group(0 [pid 357] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 356] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 355] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 357] <... bpf resumed>) = 7 [pid 357] exit_group(0) = ? [pid 357] +++ exited with 0 +++ [pid 356] <... bpf resumed>) = 6 [pid 355] <... bpf resumed>) = 0 [pid 356] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 355] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=357, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 356] <... bpf resumed>) = 7 [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 354] <... exit_group resumed>) = ? [pid 356] exit_group(0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 356] <... exit_group resumed>) = ? [pid 293] <... clone resumed>, child_tidptr=0x555556c2e650) = 358 ./strace-static-x86_64: Process 358 attached [pid 358] set_robust_list(0x555556c2e660, 24) = 0 [pid 358] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555556c2e650) = 359 [pid 358] setpgid(0, 0) = 0 [pid 358] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 358] write(3, "1000", 4) = 4 [pid 358] close(3) = 0 [pid 358] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 355] <... bpf resumed>) = 6 [pid 355] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 359 attached [pid 359] set_robust_list(0x555556c2e660, 24) = 0 [pid 359] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 359] setpgid(0, 0) = 0 [pid 359] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 358] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 359] <... openat resumed>) = 3 [pid 359] write(3, "1000", 4) = 4 [pid 359] close(3) = 0 [pid 359] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [ 26.773785][ T289] R10: 00007ffe54e867d0 R11: 0000000000000246 R12: 0000000000000000 [ 26.781606][ T289] R13: 00000000200004c0 R14: 0000000001571010 R15: 00000000015736b0 [ 26.789418][ T289] [pid 359] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 354] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=354, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 360 attached , child_tidptr=0x555556c2e650) = 360 [pid 360] set_robust_list(0x555556c2e660, 24) = 0 [pid 360] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 360] setpgid(0, 0) = 0 [pid 360] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "1000", 4) = 4 [pid 360] close(3) = 0 [pid 360] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 360] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 358] <... bpf resumed>) = 4 [pid 356] +++ exited with 0 +++ [pid 360] <... bpf resumed>) = 4 [pid 359] <... bpf resumed>) = 4 [pid 355] <... bpf resumed>) = 7 [pid 360] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 359] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 358] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 360] <... bpf resumed>) = 5 [pid 359] <... bpf resumed>) = 5 [pid 358] <... bpf resumed>) = 5 [pid 355] exit_group(0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=356, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 360] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 359] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 358] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 355] <... exit_group resumed>) = ? [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 360] <... bpf resumed>) = 0 [pid 359] <... bpf resumed>) = 0 [pid 358] <... bpf resumed>) = 0 [pid 360] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 358] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 360] <... bpf resumed>) = 6 [pid 359] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 358] <... bpf resumed>) = 6 [pid 355] +++ exited with 0 +++ [pid 297] <... restart_syscall resumed>) = 0 [pid 360] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 358] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 359] <... bpf resumed>) = 6 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=355, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 359] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c2e650) = 361 ./strace-static-x86_64: Process 361 attached [pid 361] set_robust_list(0x555556c2e660, 24) = 0 [pid 361] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 296] <... restart_syscall resumed>) = 0 [pid 361] <... prctl resumed>) = 0 [pid 361] setpgid(0, 0) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 361] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 296] <... clone resumed>, child_tidptr=0x555556c2e650) = 362 [pid 361] write(3, "1000", 4) = 4 [pid 361] close(3) = 0 [pid 361] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 ./strace-static-x86_64: Process 362 attached [pid 361] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 362] set_robust_list(0x555556c2e660, 24) = 0 [pid 362] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 362] setpgid(0, 0) = 0 [pid 362] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 362] write(3, "1000", 4) = 4 [pid 362] close(3) = 0 [pid 362] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 362] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 360] <... bpf resumed>) = 7 [pid 358] <... bpf resumed>) = 7 [pid 362] <... bpf resumed>) = 4 [pid 361] <... bpf resumed>) = 4 [pid 360] exit_group(0 [pid 359] <... bpf resumed>) = 7 [pid 360] <... exit_group resumed>) = ? [pid 358] exit_group(0 [pid 362] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 361] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 360] +++ exited with 0 +++ [pid 359] exit_group(0 [pid 358] <... exit_group resumed>) = ? [pid 362] <... bpf resumed>) = 5 [pid 361] <... bpf resumed>) = 5 [pid 359] <... exit_group resumed>) = ? [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=360, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 361] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 362] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 361] <... bpf resumed>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 362] <... bpf resumed>) = 0 [pid 361] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 363 attached [pid 294] <... clone resumed>, child_tidptr=0x555556c2e650) = 363 [pid 363] set_robust_list(0x555556c2e660, 24) = 0 [pid 363] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 363] setpgid(0, 0) = 0 [pid 363] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 363] write(3, "1000", 4) = 4 [pid 363] close(3) = 0 [pid 363] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 361] <... bpf resumed>) = 6 [ 26.893960][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000103, exited with 00000102? [ 26.894695][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 26.916859][ T363] BUG: scheduling while atomic: syz-executor179/363/0x00000002 [ 26.924248][ T363] Modules linked in: [ 26.924348][ T362] BUG: scheduling while atomic: syz-executor179/362/0x00000002 [ 26.927968][ T363] Preemption disabled at: [ 26.927974][ T363] [] free_unref_page+0x1ac/0x750 [ 26.935330][ T362] Modules linked in: [ 26.939521][ T363] CPU: 0 PID: 363 Comm: syz-executor179 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 26.945833][ T362] Preemption disabled at: [ 26.945839][ T362] [] is_module_text_address+0x1a/0x140 [ 26.949568][ T363] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 26.949580][ T363] Call Trace: [ 26.949587][ T363] [ 26.988280][ T363] dump_stack_lvl+0x151/0x1b7 [ 26.992794][ T363] ? free_unref_page+0x1ac/0x750 [ 26.997561][ T363] ? free_unref_page+0x1ac/0x750 [ 27.002337][ T363] ? io_uring_drop_tctx_refs+0x190/0x190 [ 27.007808][ T363] ? free_unref_page+0x1ac/0x750 [ 27.012579][ T363] dump_stack+0x15/0x17 [ 27.016571][ T363] __schedule_bug+0x195/0x260 [ 27.021083][ T363] ? ttwu_queue_wakelist+0x510/0x510 [ 27.026217][ T363] __schedule+0xd19/0x1590 [ 27.030463][ T363] ? __kasan_check_write+0x14/0x20 [ 27.035406][ T363] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 27.040442][ T363] ? __sched_text_start+0x8/0x8 [ 27.045127][ T363] ? cgroup_update_frozen+0x15f/0x980 [ 27.050340][ T363] schedule+0x11f/0x1e0 [ 27.054334][ T363] ptrace_stop+0x4ea/0xa90 [ 27.058582][ T363] ptrace_notify+0x22b/0x350 [ 27.063006][ T363] ? do_notify_parent+0xa30/0xa30 [ 27.067874][ T363] syscall_exit_to_user_mode+0xac/0x160 [ 27.073278][ T363] do_syscall_64+0x49/0xb0 [ 27.077516][ T363] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 27.083227][ T363] RIP: 0033:0x7f502cbefea9 [ 27.087482][ T363] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 c1 17 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 27.106936][ T363] RSP: 002b:00007ffd1198a0d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 27.115171][ T363] RAX: 0000000000000003 RBX: 0000000000000000 RCX: 00007f502cbefea9 [ 27.122979][ T363] RDX: 000000000000002e RSI: 0000000020000080 RDI: 0000000000000005 [ 27.130789][ T363] RBP: 00000000000f4240 R08: 0000000000000000 R09: 00000000000000a0 [ 27.138601][ T363] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000000068d0 [ 27.146419][ T363] R13: 00007ffd1198a0ec R14: 00007ffd1198a100 R15: 00007ffd1198a0f0 [ 27.154587][ T363] [ 27.157442][ T362] CPU: 1 PID: 362 Comm: syz-executor179 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 27.168893][ T362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 27.178791][ T362] Call Trace: [ 27.181910][ T362] [ 27.184689][ T362] dump_stack_lvl+0x151/0x1b7 [ 27.189201][ T362] ? is_module_text_address+0x1a/0x140 [ 27.194495][ T362] ? is_module_text_address+0x1a/0x140 [ 27.199790][ T362] ? io_uring_drop_tctx_refs+0x190/0x190 [ 27.205260][ T362] ? is_module_text_address+0x1a/0x140 [ 27.210729][ T362] dump_stack+0x15/0x17 [ 27.214844][ T362] __schedule_bug+0x195/0x260 [ 27.219356][ T362] ? ttwu_queue_wakelist+0x510/0x510 [ 27.224476][ T362] __schedule+0xd19/0x1590 [ 27.228731][ T362] ? __kasan_check_write+0x14/0x20 [ 27.233674][ T362] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 27.238626][ T362] ? __sched_text_start+0x8/0x8 [ 27.243310][ T362] ? cgroup_update_frozen+0x15f/0x980 [ 27.248517][ T362] schedule+0x11f/0x1e0 [ 27.252510][ T362] ptrace_stop+0x4ea/0xa90 [ 27.256766][ T362] ptrace_notify+0x22b/0x350 [ 27.261191][ T362] ? do_notify_parent+0xa30/0xa30 [ 27.266050][ T362] ? __kasan_check_read+0x11/0x20 [ 27.270910][ T362] syscall_exit_to_user_mode+0xac/0x160 [ 27.276290][ T362] do_syscall_64+0x49/0xb0 [ 27.280552][ T362] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 27.286274][ T362] RIP: 0033:0x7f502cbefea9 [ 27.290530][ T362] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 c1 17 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 27.309974][ T362] RSP: 002b:00007ffd1198a0d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 27.318211][ T362] RAX: 0000000000000006 RBX: 0000000000000000 RCX: 00007f502cbefea9 [ 27.326025][ T362] RDX: 0000000000000090 RSI: 00000000200004c0 RDI: 0000000000000005 [ 27.333832][ T362] RBP: 0000000000000000 R08: 0000000000000000 R09: 00000000000000a0 [pid 362] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 361] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 363] <... bpf resumed>) = 3 [pid 362] <... bpf resumed>) = 6 [pid 359] +++ exited with 0 +++ [pid 358] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=359, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=358, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 363] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 364 attached [pid 295] <... clone resumed>, child_tidptr=0x555556c2e650) = 364 [pid 293] <... clone resumed>, child_tidptr=0x555556c2e650) = 365 ./strace-static-x86_64: Process 365 attached [pid 364] set_robust_list(0x555556c2e660, 24) = 0 [pid 365] set_robust_list(0x555556c2e660, 24 [pid 362] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 365] <... set_robust_list resumed>) = 0 [pid 364] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 364] setpgid(0, 0) = 0 [pid 365] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 364] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 365] <... prctl resumed>) = 0 [pid 364] <... openat resumed>) = 3 [pid 364] write(3, "1000", 4 [pid 365] setpgid(0, 0 [pid 364] <... write resumed>) = 4 [pid 365] <... setpgid resumed>) = 0 [pid 364] close(3) = 0 [pid 365] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 364] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 364] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 365] <... openat resumed>) = 3 [pid 365] write(3, "1000", 4) = 4 [pid 365] close(3) = 0 [pid 365] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 365] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 361] <... bpf resumed>) = 7 [pid 363] <... bpf resumed>) = 4 [pid 361] exit_group(0) = ? [pid 363] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 361] +++ exited with 0 +++ [pid 363] <... bpf resumed>) = 5 [pid 363] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=361, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 363] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 363] <... bpf resumed>) = 6 [pid 363] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 297] <... clone resumed>, child_tidptr=0x555556c2e650) = 366 ./strace-static-x86_64: Process 366 attached [pid 366] set_robust_list(0x555556c2e660, 24) = 0 [pid 366] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 366] setpgid(0, 0) = 0 [pid 366] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 366] write(3, "1000", 4) = 4 [pid 366] close(3) = 0 [pid 366] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [ 27.341649][ T362] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 27.349456][ T362] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 27.357274][ T362] [pid 366] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 365] <... bpf resumed>) = 4 [pid 364] <... bpf resumed>) = 4 [pid 362] <... bpf resumed>) = 7 [pid 365] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 364] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 363] <... bpf resumed>) = 7 [pid 366] <... bpf resumed>) = 4 [pid 365] <... bpf resumed>) = 5 [pid 364] <... bpf resumed>) = 5 [pid 362] exit_group(0 [pid 365] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 364] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 363] exit_group(0 [pid 362] <... exit_group resumed>) = ? [pid 365] <... bpf resumed>) = 0 [pid 364] <... bpf resumed>) = 0 [pid 363] <... exit_group resumed>) = ? [pid 365] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 364] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 366] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 365] <... bpf resumed>) = 6 [pid 364] <... bpf resumed>) = 6 [pid 363] +++ exited with 0 +++ [pid 362] +++ exited with 0 +++ [pid 365] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 364] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=362, si_uid=0, si_status=0, si_utime=0, si_stime=24} --- [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=363, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 296] <... clone resumed>, child_tidptr=0x555556c2e650) = 367 ./strace-static-x86_64: Process 367 attached [pid 367] set_robust_list(0x555556c2e660, 24) = 0 [pid 294] <... restart_syscall resumed>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 367] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 367] setpgid(0, 0) = 0 [pid 367] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 294] <... clone resumed>, child_tidptr=0x555556c2e650) = 368 [pid 367] <... openat resumed>) = 3 [pid 367] write(3, "1000", 4) = 4 [pid 367] close(3) = 0 [pid 367] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 366] <... bpf resumed>) = 5 [pid 367] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 366] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4./strace-static-x86_64: Process 368 attached ) = 0 [pid 368] set_robust_list(0x555556c2e660, 24) = 0 [pid 366] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 368] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 366] <... bpf resumed>) = 6 [pid 368] <... prctl resumed>) = 0 [pid 366] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 368] setpgid(0, 0) = 0 [pid 368] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 368] write(3, "1000", 4) = 4 [pid 368] close(3) = 0 [pid 368] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 368] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 365] <... bpf resumed>) = 7 [pid 367] <... bpf resumed>) = 4 [pid 365] exit_group(0 [pid 364] <... bpf resumed>) = 7 [pid 367] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 365] <... exit_group resumed>) = ? [pid 368] <... bpf resumed>) = 4 [pid 367] <... bpf resumed>) = 5 [pid 366] <... bpf resumed>) = 7 [pid 365] +++ exited with 0 +++ [pid 364] exit_group(0 [pid 368] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 364] <... exit_group resumed>) = ? [pid 366] exit_group(0 [pid 367] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 367] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 368] <... bpf resumed>) = 5 [ 27.431140][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000103, exited with 00000102? [ 27.443214][ T367] BUG: scheduling while atomic: syz-executor179/367/0x00000002 [ 27.450639][ T367] Modules linked in: [ 27.454404][ T367] Preemption disabled at: [ 27.454413][ T367] [] is_module_text_address+0x1a/0x140 [ 27.465429][ T367] CPU: 0 PID: 367 Comm: syz-executor179 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 27.476883][ T367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 27.486779][ T367] Call Trace: [ 27.489900][ T367] [ 27.492681][ T367] dump_stack_lvl+0x151/0x1b7 [ 27.497191][ T367] ? is_module_text_address+0x1a/0x140 [ 27.502489][ T367] ? is_module_text_address+0x1a/0x140 [ 27.507795][ T367] ? io_uring_drop_tctx_refs+0x190/0x190 [ 27.513248][ T367] ? is_module_text_address+0x1a/0x140 [ 27.518546][ T367] dump_stack+0x15/0x17 [ 27.522535][ T367] __schedule_bug+0x195/0x260 [ 27.527048][ T367] ? ttwu_queue_wakelist+0x510/0x510 [ 27.532171][ T367] __schedule+0xd19/0x1590 [ 27.536423][ T367] ? __kasan_check_write+0x14/0x20 [ 27.541367][ T367] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 27.546316][ T367] ? __sched_text_start+0x8/0x8 [ 27.551003][ T367] ? cgroup_update_frozen+0x15f/0x980 [ 27.556219][ T367] schedule+0x11f/0x1e0 [ 27.560291][ T367] ptrace_stop+0x4ea/0xa90 [ 27.564547][ T367] ptrace_notify+0x22b/0x350 [ 27.568971][ T367] ? do_notify_parent+0xa30/0xa30 [ 27.573833][ T367] ? __kasan_check_read+0x11/0x20 [ 27.578691][ T367] syscall_exit_to_user_mode+0xac/0x160 [ 27.584071][ T367] do_syscall_64+0x49/0xb0 [ 27.588325][ T367] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 27.594050][ T367] RIP: 0033:0x7f502cbefea9 [ 27.598310][ T367] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 c1 17 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 27.617748][ T367] RSP: 002b:00007ffd1198a0d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [pid 367] <... bpf resumed>) = 6 [pid 366] <... exit_group resumed>) = ? [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=365, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 368] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 367] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 366] +++ exited with 0 +++ [pid 364] +++ exited with 0 +++ [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 368] <... bpf resumed>) = 0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=366, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=364, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 368] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 295] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 370 attached [pid 297] <... restart_syscall resumed>) = 0 [pid 370] set_robust_list(0x555556c2e660, 24) = 0 [pid 370] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 370] setpgid(0, 0) = 0 [pid 370] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 370] write(3, "1000", 4) = 4 [pid 370] close(3) = 0 [pid 368] <... bpf resumed>) = 6 [pid 293] <... clone resumed>, child_tidptr=0x555556c2e650) = 370 [pid 370] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 368] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] <... clone resumed>, child_tidptr=0x555556c2e650) = 371 [pid 297] <... clone resumed>, child_tidptr=0x555556c2e650) = 372 ./strace-static-x86_64: Process 372 attached [pid 372] set_robust_list(0x555556c2e660, 24) = 0 [pid 372] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 370] <... bpf resumed>) = 3 [pid 370] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16./strace-static-x86_64: Process 371 attached [pid 371] set_robust_list(0x555556c2e660, 24) = 0 [pid 372] setpgid(0, 0) = 0 [pid 371] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 371] setpgid(0, 0) = 0 [pid 371] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 371] write(3, "1000", 4) = 4 [pid 371] close(3) = 0 [pid 371] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 372] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 372] write(3, "1000", 4) = 4 [pid 372] close(3 [pid 371] <... bpf resumed>) = 3 [pid 371] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 372] <... close resumed>) = 0 [pid 372] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 372] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 368] <... bpf resumed>) = 7 [pid 367] <... bpf resumed>) = 7 [pid 370] <... bpf resumed>) = 4 [pid 368] exit_group(0) = ? [pid 370] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 368] +++ exited with 0 +++ [pid 367] exit_group(0 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=368, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 370] <... bpf resumed>) = 5 [pid 370] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 370] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 371] <... bpf resumed>) = 4 [pid 371] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 371] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 371] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 370] <... bpf resumed>) = 6 [pid 294] <... clone resumed>, child_tidptr=0x555556c2e650) = 373 [pid 371] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 371] exit_group(0) = ? [pid 372] <... bpf resumed>) = 4 [pid 371] +++ exited with 0 +++ [pid 370] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 367] <... exit_group resumed>) = ? [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=371, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 370] <... bpf resumed>) = 7 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 372] <... bpf resumed>) = 5 [pid 372] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 372] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 370] exit_group(0 [pid 295] <... clone resumed>, child_tidptr=0x555556c2e650) = 374 [pid 370] <... exit_group resumed>) = ? [pid 372] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 372] exit_group(0) = ? [pid 372] +++ exited with 0 +++ [pid 370] +++ exited with 0 +++ ./strace-static-x86_64: Process 373 attached [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=372, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=370, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] set_robust_list(0x555556c2e660, 24 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 373] <... set_robust_list resumed>) = 0 [pid 373] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 373] setpgid(0, 0) = 0 [pid 297] <... clone resumed>, child_tidptr=0x555556c2e650) = 375 [pid 293] <... clone resumed>, child_tidptr=0x555556c2e650) = 376 [pid 373] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 374 attached [pid 367] +++ exited with 0 +++ [pid 373] <... openat resumed>) = 3 [pid 374] set_robust_list(0x555556c2e660, 24 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=367, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 374] <... set_robust_list resumed>) = 0 [pid 373] write(3, "1000", 4 [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 374] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 373] <... write resumed>) = 4 [pid 373] close(3 [pid 374] <... prctl resumed>) = 0 [pid 373] <... close resumed>) = 0 [pid 374] setpgid(0, 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 373] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 374] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 375 attached [pid 374] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 373] <... bpf resumed>) = 3 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 374] <... openat resumed>) = 3 [pid 374] write(3, "1000", 4) = 4 [pid 374] close(3 [pid 296] <... clone resumed>, child_tidptr=0x555556c2e650) = 377 [pid 374] <... close resumed>) = 0 [pid 374] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 377 attached [pid 375] set_robust_list(0x555556c2e660, 24 [pid 374] <... bpf resumed>) = 3 [pid 373] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 374] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16./strace-static-x86_64: Process 376 attached [pid 376] set_robust_list(0x555556c2e660, 24) = 0 [pid 376] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 376] setpgid(0, 0) = 0 [pid 376] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 375] <... set_robust_list resumed>) = 0 [pid 376] <... openat resumed>) = 3 [pid 376] write(3, "1000", 4) = 4 [pid 376] close(3) = 0 [pid 376] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 377] set_robust_list(0x555556c2e660, 24 [pid 376] <... bpf resumed>) = 3 [pid 375] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 377] <... set_robust_list resumed>) = 0 [pid 376] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 375] <... prctl resumed>) = 0 [pid 377] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 375] setpgid(0, 0 [pid 377] <... prctl resumed>) = 0 [pid 377] setpgid(0, 0) = 0 [pid 377] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 375] <... setpgid resumed>) = 0 [pid 377] <... openat resumed>) = 3 [pid 377] write(3, "1000", 4) = 4 [pid 377] close(3) = 0 [pid 377] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 376] <... bpf resumed>) = 4 [pid 374] <... bpf resumed>) = 4 [pid 373] <... bpf resumed>) = 4 [pid 377] <... bpf resumed>) = 3 [pid 376] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 375] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 374] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 373] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 376] <... bpf resumed>) = 5 [pid 375] <... openat resumed>) = 3 [pid 374] <... bpf resumed>) = 5 [pid 373] <... bpf resumed>) = 5 [pid 376] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 375] write(3, "1000", 4 [pid 374] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 373] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 377] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 376] <... bpf resumed>) = 0 [pid 374] <... bpf resumed>) = 0 [pid 373] <... bpf resumed>) = 0 [pid 377] <... bpf resumed>) = 4 [pid 376] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 375] <... write resumed>) = 4 [pid 374] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 373] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [ 27.625992][ T367] RAX: 0000000000000006 RBX: 0000000000000000 RCX: 00007f502cbefea9 [ 27.633801][ T367] RDX: 0000000000000090 RSI: 00000000200004c0 RDI: 0000000000000005 [ 27.641633][ T367] RBP: 0000000000000000 R08: 0000000000000000 R09: 00000000000000a0 [ 27.649427][ T367] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 27.657234][ T367] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 27.665054][ T367] [pid 377] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 376] <... bpf resumed>) = 6 [pid 375] close(3 [pid 374] <... bpf resumed>) = 6 [pid 373] <... bpf resumed>) = 6 [pid 377] <... bpf resumed>) = 5 [pid 374] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 373] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 377] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 376] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 375] <... close resumed>) = 0 [pid 374] <... bpf resumed>) = 7 [pid 373] <... bpf resumed>) = 7 [pid 377] <... bpf resumed>) = 0 [pid 374] exit_group(0 [pid 373] exit_group(0 [pid 377] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 376] <... bpf resumed>) = 7 [pid 375] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 374] <... exit_group resumed>) = ? [pid 373] <... exit_group resumed>) = ? [pid 377] <... bpf resumed>) = 6 [pid 376] exit_group(0 [pid 375] <... bpf resumed>) = 3 [pid 374] +++ exited with 0 +++ [pid 376] <... exit_group resumed>) = ? [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=374, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 377] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 375] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 295] <... restart_syscall resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c2e650) = 378 ./strace-static-x86_64: Process 378 attached [pid 378] set_robust_list(0x555556c2e660, 24) = 0 [pid 378] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 378] setpgid(0, 0) = 0 [pid 378] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 378] write(3, "1000", 4) = 4 [pid 378] close(3) = 0 [pid 378] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 378] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 377] <... bpf resumed>) = 7 [pid 375] <... bpf resumed>) = 4 [pid 373] +++ exited with 0 +++ [pid 377] exit_group(0 [pid 375] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=373, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] <... exit_group resumed>) = ? [pid 375] <... bpf resumed>) = 5 [pid 375] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 375] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 375] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c2e650) = 379 ./strace-static-x86_64: Process 379 attached [pid 379] set_robust_list(0x555556c2e660, 24) = 0 [pid 379] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 379] setpgid(0, 0) = 0 [pid 379] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 379] write(3, "1000", 4) = 4 [pid 379] close(3) = 0 [pid 379] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 379] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 378] <... bpf resumed>) = 4 [pid 378] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 376] +++ exited with 0 +++ [pid 378] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 378] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=376, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 378] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 380 attached , child_tidptr=0x555556c2e650) = 380 [pid 380] set_robust_list(0x555556c2e660, 24) = 0 [pid 380] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 380] setpgid(0, 0) = 0 [pid 380] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 380] write(3, "1000", 4) = 4 [pid 380] close(3) = 0 [pid 380] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 380] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 375] <... bpf resumed>) = 7 [pid 379] <... bpf resumed>) = 4 [pid 380] <... bpf resumed>) = 4 [pid 379] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 378] <... bpf resumed>) = 7 [pid 377] +++ exited with 0 +++ [pid 375] exit_group(0 [pid 380] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 378] exit_group(0 [pid 375] <... exit_group resumed>) = ? [pid 380] <... bpf resumed>) = 5 [pid 379] <... bpf resumed>) = 5 [pid 378] <... exit_group resumed>) = ? [pid 380] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 379] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=377, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 379] <... bpf resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 379] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 380] <... bpf resumed>) = 0 [pid 380] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 379] <... bpf resumed>) = 6 [pid 379] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 296] <... clone resumed>, child_tidptr=0x555556c2e650) = 381 [pid 380] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 381 attached [pid 381] set_robust_list(0x555556c2e660, 24) = 0 [pid 381] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 381] setpgid(0, 0) = 0 [pid 381] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 381] write(3, "1000", 4) = 4 [pid 381] close(3) = 0 [pid 381] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 381] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 375] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=375, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 382 attached , child_tidptr=0x555556c2e650) = 382 [pid 382] set_robust_list(0x555556c2e660, 24) = 0 [pid 382] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 382] setpgid(0, 0) = 0 [pid 382] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 382] write(3, "1000", 4) = 4 [pid 382] close(3) = 0 [pid 382] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 382] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 379] <... bpf resumed>) = 7 [pid 382] <... bpf resumed>) = 4 [pid 381] <... bpf resumed>) = 4 [pid 380] <... bpf resumed>) = 7 [pid 379] exit_group(0 [pid 378] +++ exited with 0 +++ [pid 382] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [ 27.820909][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000103, exited with 00000102? [ 27.832343][ T289] BUG: scheduling while atomic: strace-static-x/289/0x00000002 [ 27.839920][ T289] Modules linked in: [ 27.843626][ T289] Preemption disabled at: [ 27.843633][ T289] [] unix_create1+0x4ed/0x620 [ 27.853870][ T289] CPU: 0 PID: 289 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 27.865332][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 27.875310][ T289] Call Trace: [ 27.878434][ T289] [ 27.881208][ T289] dump_stack_lvl+0x151/0x1b7 [ 27.885836][ T289] ? unix_create1+0x4ed/0x620 [ 27.890339][ T289] ? unix_create1+0x4ed/0x620 [ 27.894857][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 27.900334][ T289] ? unix_create1+0x4ed/0x620 [ 27.904836][ T289] dump_stack+0x15/0x17 [ 27.908924][ T289] __schedule_bug+0x195/0x260 [ 27.913430][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 27.918551][ T289] ? alloc_file_pseudo+0x280/0x2f0 [ 27.923503][ T289] ? local_bh_enable+0x1f/0x30 [ 27.928098][ T289] __schedule+0xd19/0x1590 [ 27.932438][ T289] ? __sched_text_start+0x8/0x8 [ 27.937124][ T289] ? __sys_socket+0x1d2/0x370 [ 27.941637][ T289] schedule+0x11f/0x1e0 [ 27.945632][ T289] exit_to_user_mode_loop+0x4d/0xe0 [ 27.950669][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 27.955955][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 27.961341][ T289] do_syscall_64+0x49/0xb0 [ 27.965590][ T289] ? sysvec_call_function_single+0x52/0xb0 [ 27.971238][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 27.976975][ T289] RIP: 0033:0x4e8217 [ 27.980713][ T289] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 28.000143][ T289] RSP: 002b:00007ffe54e866f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 28.008378][ T289] RAX: 0000000000000003 RBX: 0000000000000000 RCX: 00000000004e8217 [pid 381] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 380] exit_group(0 [pid 379] <... exit_group resumed>) = ? [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=378, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 382] <... bpf resumed>) = 5 [pid 380] <... exit_group resumed>) = ? [pid 382] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 381] <... bpf resumed>) = 5 [pid 382] <... bpf resumed>) = 0 [pid 381] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 382] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 381] <... bpf resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 381] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 382] <... bpf resumed>) = 6 [pid 381] <... bpf resumed>) = 6 [pid 295] <... clone resumed>, child_tidptr=0x555556c2e650) = 383 ./strace-static-x86_64: Process 383 attached [pid 381] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 382] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 383] set_robust_list(0x555556c2e660, 24) = 0 [pid 383] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 383] setpgid(0, 0) = 0 [pid 383] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 383] write(3, "1000", 4) = 4 [pid 383] close(3) = 0 [pid 383] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 383] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 379] +++ exited with 0 +++ [pid 380] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=379, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=380, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 294] <... restart_syscall resumed>) = 0 [pid 293] <... restart_syscall resumed>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 384 attached [pid 384] set_robust_list(0x555556c2e660, 24) = 0 [pid 384] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 384] setpgid(0, 0) = 0 [pid 384] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 384] write(3, "1000", 4 [pid 294] <... clone resumed>, child_tidptr=0x555556c2e650) = 385 [pid 293] <... clone resumed>, child_tidptr=0x555556c2e650) = 384 [pid 384] <... write resumed>) = 4 [pid 384] close(3) = 0 [pid 384] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 385 attached [pid 385] set_robust_list(0x555556c2e660, 24) = 0 [pid 385] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 384] <... bpf resumed>) = 3 [pid 385] <... prctl resumed>) = 0 [pid 384] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 385] setpgid(0, 0) = 0 [pid 385] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 385] write(3, "1000", 4) = 4 [pid 385] close(3) = 0 [pid 385] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 385] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 384] <... bpf resumed>) = 4 [pid 383] <... bpf resumed>) = 4 [pid 382] <... bpf resumed>) = 7 [pid 381] <... bpf resumed>) = 7 [pid 384] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 383] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 382] exit_group(0 [pid 384] <... bpf resumed>) = 5 [pid 383] <... bpf resumed>) = 5 [pid 382] <... exit_group resumed>) = ? [pid 381] exit_group(0 [pid 385] <... bpf resumed>) = 4 [pid 384] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 383] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 382] +++ exited with 0 +++ [pid 381] <... exit_group resumed>) = ? [pid 384] <... bpf resumed>) = 0 [pid 383] <... bpf resumed>) = 0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=382, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 384] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 383] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 385] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 384] <... bpf resumed>) = 6 [pid 383] <... bpf resumed>) = 6 [pid 381] +++ exited with 0 +++ [pid 384] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 383] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=381, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c2e650) = 386 ./strace-static-x86_64: Process 386 attached [pid 386] set_robust_list(0x555556c2e660, 24 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 386] <... set_robust_list resumed>) = 0 [pid 386] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 386] setpgid(0, 0) = 0 [pid 386] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 297] <... clone resumed>, child_tidptr=0x555556c2e650) = 387 [pid 386] <... openat resumed>) = 3 [pid 386] write(3, "1000", 4) = 4 [pid 386] close(3) = 0 [pid 386] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 385] <... bpf resumed>) = 5 [pid 385] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 385] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 386] <... bpf resumed>) = 3 [pid 386] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16./strace-static-x86_64: Process 387 attached [pid 387] set_robust_list(0x555556c2e660, 24) = 0 [pid 387] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 387] setpgid(0, 0) = 0 [pid 387] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 385] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 387] <... openat resumed>) = 3 [pid 387] write(3, "1000", 4) = 4 [pid 387] close(3) = 0 [pid 387] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [ 28.016195][ T289] RDX: 0000000000000000 RSI: 0000000000080002 RDI: 0000000000000001 [ 28.024004][ T289] RBP: 00007ffe54e867c0 R08: 00000000ffffffff R09: 000000000000000c [ 28.031817][ T289] R10: 0000000000554612 R11: 0000000000000246 R12: 00007ffe54e867c0 [ 28.039651][ T289] R13: 00000000015736b0 R14: 0000000000423160 R15: 0000000000617180 [ 28.047532][ T289] [pid 387] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 383] <... bpf resumed>) = 7 [pid 386] <... bpf resumed>) = 4 [pid 384] <... bpf resumed>) = 7 [pid 383] exit_group(0 [pid 386] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 383] <... exit_group resumed>) = ? [pid 386] <... bpf resumed>) = 5 [pid 385] <... bpf resumed>) = 7 [pid 384] exit_group(0 [pid 383] +++ exited with 0 +++ [pid 384] <... exit_group resumed>) = ? [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=383, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 386] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 386] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 385] exit_group(0 [pid 386] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c2e650) = 388 ./strace-static-x86_64: Process 388 attached [pid 388] set_robust_list(0x555556c2e660, 24) = 0 [pid 388] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 388] setpgid(0, 0) = 0 [pid 388] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 388] write(3, "1000", 4) = 4 [pid 388] close(3) = 0 [pid 388] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 385] <... exit_group resumed>) = ? [ 28.117954][ C0] softirq: huh, entered softirq 9 RCU ffffffff815caa40 with preempt_count 00000103, exited with 00000102? [ 28.129265][ T20] BUG: workqueue leaked lock or atomic: kworker/0:1/0x00000001/20 [ 28.129265][ T20] last function: bpf_prog_free_deferred [ 28.143006][ T20] CPU: 0 PID: 20 Comm: kworker/0:1 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 28.154049][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 28.163998][ T20] Workqueue: events bpf_prog_free_deferred [ 28.169644][ T20] Call Trace: [ 28.172778][ T20] [ 28.175543][ T20] dump_stack_lvl+0x151/0x1b7 [ 28.180056][ T20] ? io_uring_drop_tctx_refs+0x190/0x190 [ 28.185538][ T20] ? bpf_prog_free_deferred+0x61e/0x730 [ 28.190906][ T20] dump_stack+0x15/0x17 [ 28.194899][ T20] process_one_work+0x8d8/0xc10 [ 28.199592][ T20] worker_thread+0xad5/0x12a0 [ 28.204102][ T20] ? _raw_spin_lock+0x1b0/0x1b0 [ 28.208801][ T20] kthread+0x421/0x510 [ 28.212692][ T20] ? worker_clr_flags+0x180/0x180 [ 28.217546][ T20] ? kthread_blkcg+0xd0/0xd0 [ 28.221975][ T20] ret_from_fork+0x1f/0x30 [ 28.226263][ T20] [ 28.229318][ T20] BUG: workqueue leaked lock or atomic: kworker/0:1/0x00000001/20 [ 28.229318][ T20] last function: bpf_prog_free_deferred [ 28.242780][ T20] CPU: 0 PID: 20 Comm: kworker/0:1 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 28.254131][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 28.264027][ T20] Workqueue: events bpf_prog_free_deferred [ 28.269668][ T20] Call Trace: [ 28.272790][ T20] [ 28.275563][ T20] dump_stack_lvl+0x151/0x1b7 [ 28.280076][ T20] ? io_uring_drop_tctx_refs+0x190/0x190 [ 28.285549][ T20] ? bpf_prog_free_deferred+0x61e/0x730 [ 28.290945][ T20] dump_stack+0x15/0x17 [ 28.294922][ T20] process_one_work+0x8d8/0xc10 [ 28.299619][ T20] worker_thread+0xad5/0x12a0 [ 28.304125][ T20] ? _raw_spin_lock+0x1b0/0x1b0 [ 28.308819][ T20] kthread+0x421/0x510 [ 28.312711][ T20] ? worker_clr_flags+0x180/0x180 [ 28.317570][ T20] ? kthread_blkcg+0xd0/0xd0 [ 28.321998][ T20] ret_from_fork+0x1f/0x30 [ 28.326265][ T20] [ 28.329222][ T20] BUG: workqueue leaked lock or atomic: kworker/0:1/0x00000001/20 [ 28.329222][ T20] last function: bpf_map_free_deferred [ 28.342600][ T20] CPU: 0 PID: 20 Comm: kworker/0:1 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 28.353605][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 28.363504][ T20] Workqueue: events bpf_map_free_deferred [ 28.369053][ T20] Call Trace: [ 28.372174][ T20] [ 28.374952][ T20] dump_stack_lvl+0x151/0x1b7 [ 28.379467][ T20] ? io_uring_drop_tctx_refs+0x190/0x190 [ 28.384935][ T20] ? bpf_map_area_free+0x15/0x20 [ 28.389728][ T20] ? bpf_map_free_deferred+0x10d/0x1e0 [ 28.395007][ T20] dump_stack+0x15/0x17 [ 28.399017][ T20] process_one_work+0x8d8/0xc10 [ 28.403817][ T20] worker_thread+0xad5/0x12a0 [ 28.408321][ T20] ? _raw_spin_lock+0x1b0/0x1b0 [ 28.413016][ T20] kthread+0x421/0x510 [ 28.416906][ T20] ? worker_clr_flags+0x180/0x180 [ 28.421766][ T20] ? kthread_blkcg+0xd0/0xd0 [ 28.426221][ T20] ret_from_fork+0x1f/0x30 [ 28.430459][ T20] [ 28.433409][ T20] BUG: workqueue leaked lock or atomic: kworker/0:1/0x00000001/20 [ 28.433409][ T20] last function: srcu_invoke_callbacks [ 28.446813][ T20] CPU: 0 PID: 20 Comm: kworker/0:1 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 28.457802][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 28.467698][ T20] Workqueue: rcu_gp srcu_invoke_callbacks [ 28.473251][ T20] Call Trace: [ 28.476375][ T20] [ 28.479153][ T20] dump_stack_lvl+0x151/0x1b7 [ 28.483668][ T20] ? io_uring_drop_tctx_refs+0x190/0x190 [ 28.489135][ T20] ? __kasan_check_read+0x11/0x20 [ 28.493996][ T20] ? read_word_at_a_time+0x12/0x20 [ 28.498941][ T20] ? strscpy+0x9c/0x260 [ 28.502932][ T20] dump_stack+0x15/0x17 [ 28.506927][ T20] process_one_work+0x8d8/0xc10 [ 28.511614][ T20] worker_thread+0xad5/0x12a0 [ 28.516127][ T20] ? _raw_spin_lock+0x1b0/0x1b0 [ 28.520816][ T20] kthread+0x421/0x510 [ 28.524716][ T20] ? worker_clr_flags+0x180/0x180 [ 28.529577][ T20] ? kthread_blkcg+0xd0/0xd0 [ 28.534011][ T20] ret_from_fork+0x1f/0x30 [ 28.538259][ T20] [ 28.541187][ T20] BUG: scheduling while atomic: kworker/0:1/20/0x00000002 [ 28.548106][ T20] Modules linked in: [ 28.551802][ T20] Preemption disabled at: [ 28.551810][ T20] [] __queue_work+0x58c/0xcd0 [ 28.562090][ T20] CPU: 0 PID: 20 Comm: kworker/0:1 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 28.573064][ T20] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 28.582956][ T20] Workqueue: 0x0 (rcu_gp) [ 28.587208][ T20] Call Trace: [ 28.590334][ T20] [ 28.593110][ T20] dump_stack_lvl+0x151/0x1b7 [ 28.597622][ T20] ? __queue_work+0x58c/0xcd0 [ 28.602136][ T20] ? __queue_work+0x58c/0xcd0 [ 28.606649][ T20] ? io_uring_drop_tctx_refs+0x190/0x190 [ 28.612120][ T20] ? __queue_work+0x58c/0xcd0 [ 28.616631][ T20] dump_stack+0x15/0x17 [ 28.620623][ T20] __schedule_bug+0x195/0x260 [ 28.625136][ T20] ? dump_stack_lvl+0x167/0x1b7 [ 28.629826][ T20] ? dump_stack_lvl+0x17c/0x1b7 [ 28.634510][ T20] ? ttwu_queue_wakelist+0x510/0x510 [ 28.639630][ T20] ? dump_stack_lvl+0x186/0x1b7 [ 28.644323][ T20] __schedule+0xd19/0x1590 [ 28.648574][ T20] ? __kasan_check_read+0x11/0x20 [ 28.653433][ T20] ? read_word_at_a_time+0x12/0x20 [ 28.658387][ T20] ? pwq_dec_nr_in_flight+0x191/0x3d0 [ 28.663590][ T20] ? __sched_text_start+0x8/0x8 [pid 388] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 387] <... bpf resumed>) = 4 [pid 386] <... bpf resumed>) = 7 [pid 387] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 387] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 386] exit_group(0 [pid 387] <... bpf resumed>) = 0 [pid 386] <... exit_group resumed>) = ? [pid 387] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 387] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 388] <... bpf resumed>) = 4 [pid 387] <... bpf resumed>) = 7 [pid 388] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 387] exit_group(0 [pid 384] +++ exited with 0 +++ [pid 388] <... bpf resumed>) = 5 [pid 387] <... exit_group resumed>) = ? [pid 388] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 388] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=384, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 388] <... bpf resumed>) = 6 [pid 388] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c2e650) = 390 ./strace-static-x86_64: Process 390 attached [pid 390] set_robust_list(0x555556c2e660, 24) = 0 [pid 390] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 390] setpgid(0, 0) = 0 [pid 390] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 390] write(3, "1000", 4) = 4 [pid 390] close(3) = 0 [pid 390] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [ 28.668272][ T20] ? process_one_work+0x82f/0xc10 [ 28.673134][ T20] ? kthread_data+0x53/0xc0 [ 28.677476][ T20] ? wq_worker_sleeping+0x63/0x200 [ 28.682423][ T20] schedule+0x11f/0x1e0 [ 28.686416][ T20] worker_thread+0xf7f/0x12a0 [ 28.690928][ T20] ? _raw_spin_lock+0x1b0/0x1b0 [ 28.695617][ T20] kthread+0x421/0x510 [ 28.699519][ T20] ? worker_clr_flags+0x180/0x180 [ 28.704378][ T20] ? kthread_blkcg+0xd0/0xd0 [ 28.708808][ T20] ret_from_fork+0x1f/0x30 [ 28.713062][ T20] [pid 390] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 387] +++ exited with 0 +++ [pid 386] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=387, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=386, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 391 attached [pid 391] set_robust_list(0x555556c2e660, 24) = 0 [pid 297] <... clone resumed>, child_tidptr=0x555556c2e650) = 391 [pid 296] <... clone resumed>, child_tidptr=0x555556c2e650) = 392 [pid 391] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 391] setpgid(0, 0) = 0 [pid 391] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 392 attached ) = 3 [pid 392] set_robust_list(0x555556c2e660, 24 [pid 391] write(3, "1000", 4 [pid 392] <... set_robust_list resumed>) = 0 [pid 392] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 391] <... write resumed>) = 4 [pid 392] <... prctl resumed>) = 0 [pid 391] close(3) = 0 [pid 392] setpgid(0, 0 [pid 391] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 392] <... setpgid resumed>) = 0 [pid 391] <... bpf resumed>) = 3 [pid 391] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 392] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 392] write(3, "1000", 4) = 4 [pid 392] close(3) = 0 [pid 392] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 392] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 388] <... bpf resumed>) = 7 [pid 388] exit_group(0) = ? [ 28.797953][ C1] softirq: huh, entered softirq 9 RCU ffffffff815caa40 with preempt_count 00000103, exited with 00000102? [ 28.809159][ T324] BUG: workqueue leaked lock or atomic: kworker/1:2/0x00000001/324 [ 28.809159][ T324] last function: bpf_prog_free_deferred [ 28.822737][ T324] CPU: 1 PID: 324 Comm: kworker/1:2 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 28.833730][ T324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 28.843625][ T324] Workqueue: events bpf_prog_free_deferred [ 28.849269][ T324] Call Trace: [ 28.852925][ T324] [ 28.855709][ T324] dump_stack_lvl+0x151/0x1b7 [ 28.860224][ T324] ? io_uring_drop_tctx_refs+0x190/0x190 [ 28.865692][ T324] ? bpf_prog_free_deferred+0x61e/0x730 [ 28.871069][ T324] dump_stack+0x15/0x17 [ 28.875062][ T324] process_one_work+0x8d8/0xc10 [ 28.879757][ T324] worker_thread+0xad5/0x12a0 [ 28.884263][ T324] ? _raw_spin_lock+0x1b0/0x1b0 [ 28.888953][ T324] kthread+0x421/0x510 [ 28.892854][ T324] ? worker_clr_flags+0x180/0x180 [ 28.897714][ T324] ? kthread_blkcg+0xd0/0xd0 [ 28.902145][ T324] ret_from_fork+0x1f/0x30 [ 28.906397][ T324] [ 28.909450][ T324] BUG: workqueue leaked lock or atomic: kworker/1:2/0x00000001/324 [ 28.909450][ T324] last function: bpf_prog_free_deferred [ 28.923009][ T324] CPU: 1 PID: 324 Comm: kworker/1:2 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 28.934093][ T324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 28.943995][ T324] Workqueue: events bpf_prog_free_deferred [ 28.949627][ T324] Call Trace: [ 28.952753][ T324] [ 28.955529][ T324] dump_stack_lvl+0x151/0x1b7 [ 28.960043][ T324] ? io_uring_drop_tctx_refs+0x190/0x190 [ 28.965517][ T324] ? bpf_prog_free_deferred+0x61e/0x730 [ 28.970895][ T324] dump_stack+0x15/0x17 [ 28.974972][ T324] process_one_work+0x8d8/0xc10 [ 28.979661][ T324] worker_thread+0xad5/0x12a0 [ 28.984180][ T324] ? _raw_spin_lock+0x1b0/0x1b0 [ 28.988869][ T324] kthread+0x421/0x510 [ 28.992767][ T324] ? worker_clr_flags+0x180/0x180 [ 28.997630][ T324] ? kthread_blkcg+0xd0/0xd0 [ 29.002049][ T324] ret_from_fork+0x1f/0x30 [ 29.006314][ T324] [ 29.009228][ T324] BUG: workqueue leaked lock or atomic: kworker/1:2/0x00000001/324 [ 29.009228][ T324] last function: srcu_invoke_callbacks [ 29.011166][ T30] audit: type=1400 audit(1712280501.653:74): avc: denied { remove_name } for pid=81 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 29.022651][ T324] CPU: 1 PID: 324 Comm: kworker/1:2 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 29.045324][ T30] audit: type=1400 audit(1712280501.653:75): avc: denied { rename } for pid=81 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 29.055778][ T324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 29.055794][ T324] Workqueue: rcu_gp srcu_invoke_callbacks [ 29.055822][ T324] Call Trace: [ 29.055828][ T324] [ 29.055836][ T324] dump_stack_lvl+0x151/0x1b7 [ 29.103433][ T324] ? io_uring_drop_tctx_refs+0x190/0x190 [ 29.108895][ T324] ? __kasan_check_read+0x11/0x20 [ 29.113756][ T324] ? read_word_at_a_time+0x12/0x20 [ 29.118731][ T324] ? strscpy+0x9c/0x260 [ 29.122709][ T324] dump_stack+0x15/0x17 [ 29.126691][ T324] process_one_work+0x8d8/0xc10 [ 29.131379][ T324] worker_thread+0xad5/0x12a0 [ 29.135896][ T324] ? _raw_spin_lock+0x1b0/0x1b0 [ 29.140583][ T324] kthread+0x421/0x510 [ 29.144482][ T324] ? worker_clr_flags+0x180/0x180 [ 29.149341][ T324] ? kthread_blkcg+0xd0/0xd0 [ 29.154249][ T324] ret_from_fork+0x1f/0x30 [ 29.158505][ T324] [ 29.161434][ T324] BUG: workqueue leaked lock or atomic: kworker/1:2/0x00000001/324 [ 29.161434][ T324] last function: process_srcu [ 29.174044][ T324] CPU: 1 PID: 324 Comm: kworker/1:2 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 29.185141][ T324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 29.196568][ T324] Workqueue: rcu_gp process_srcu [ 29.201339][ T324] Call Trace: [ 29.204463][ T324] [ 29.207250][ T324] dump_stack_lvl+0x151/0x1b7 [ 29.211762][ T324] ? io_uring_drop_tctx_refs+0x190/0x190 [ 29.217229][ T324] dump_stack+0x15/0x17 [ 29.221214][ T324] process_one_work+0x8d8/0xc10 [ 29.225906][ T324] worker_thread+0xad5/0x12a0 [ 29.230416][ T324] ? _raw_spin_lock+0x1b0/0x1b0 [ 29.235107][ T324] kthread+0x421/0x510 [ 29.239016][ T324] ? worker_clr_flags+0x180/0x180 [ 29.243868][ T324] ? kthread_blkcg+0xd0/0xd0 [ 29.248296][ T324] ret_from_fork+0x1f/0x30 [ 29.253013][ T324] [ 29.255967][ T324] BUG: workqueue leaked lock or atomic: kworker/1:2/0x00000001/324 [ 29.255967][ T324] last function: bpf_map_free_deferred [ 29.269350][ T324] CPU: 1 PID: 324 Comm: kworker/1:2 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 29.280431][ T324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 29.290324][ T324] Workqueue: events bpf_map_free_deferred [ 29.295877][ T324] Call Trace: [ 29.299003][ T324] [ 29.301784][ T324] dump_stack_lvl+0x151/0x1b7 [ 29.306295][ T324] ? io_uring_drop_tctx_refs+0x190/0x190 [ 29.311759][ T324] ? bpf_map_area_free+0x15/0x20 [ 29.316536][ T324] ? bpf_map_free_deferred+0x10d/0x1e0 [ 29.321833][ T324] dump_stack+0x15/0x17 [ 29.325821][ T324] process_one_work+0x8d8/0xc10 [ 29.330538][ T324] worker_thread+0xad5/0x12a0 [ 29.335023][ T324] ? _raw_spin_lock+0x1b0/0x1b0 [ 29.339733][ T324] kthread+0x421/0x510 [ 29.343611][ T324] ? worker_clr_flags+0x180/0x180 [ 29.348473][ T324] ? kthread_blkcg+0xd0/0xd0 [ 29.352899][ T324] ret_from_fork+0x1f/0x30 [ 29.357155][ T324] [ 29.360090][ T324] BUG: workqueue leaked lock or atomic: kworker/1:2/0x00000001/324 [ 29.360090][ T324] last function: vmstat_update [ 29.372801][ T324] CPU: 1 PID: 324 Comm: kworker/1:2 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 29.383884][ T324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 29.393783][ T324] Workqueue: mm_percpu_wq vmstat_update [ 29.399161][ T324] Call Trace: [ 29.402286][ T324] [ 29.405065][ T324] dump_stack_lvl+0x151/0x1b7 [ 29.409579][ T324] ? io_uring_drop_tctx_refs+0x190/0x190 [ 29.415051][ T324] ? __kasan_check_read+0x11/0x20 [ 29.419912][ T324] dump_stack+0x15/0x17 [ 29.423903][ T324] process_one_work+0x8d8/0xc10 [ 29.428672][ T324] worker_thread+0xad5/0x12a0 [ 29.433185][ T324] ? _raw_spin_lock+0x1b0/0x1b0 [ 29.437876][ T324] kthread+0x421/0x510 [ 29.441774][ T324] ? worker_clr_flags+0x180/0x180 [ 29.446647][ T324] ? kthread_blkcg+0xd0/0xd0 [ 29.451061][ T324] ret_from_fork+0x1f/0x30 [ 29.455321][ T324] [ 29.458245][ T324] BUG: workqueue leaked lock or atomic: kworker/1:2/0x00000001/324 [ 29.458245][ T324] last function: psi_avgs_work [ 29.471056][ T324] CPU: 1 PID: 324 Comm: kworker/1:2 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 29.482134][ T324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 29.492036][ T324] Workqueue: events psi_avgs_work [ 29.496890][ T324] Call Trace: [ 29.500017][ T324] [ 29.502793][ T324] dump_stack_lvl+0x151/0x1b7 [ 29.507305][ T324] ? io_uring_drop_tctx_refs+0x190/0x190 [ 29.512774][ T324] ? __kasan_check_read+0x11/0x20 [ 29.517661][ T324] ? read_word_at_a_time+0x12/0x20 [ 29.522578][ T324] ? strscpy+0x9c/0x260 [ 29.526570][ T324] dump_stack+0x15/0x17 [ 29.530570][ T324] process_one_work+0x8d8/0xc10 [ 29.536040][ T324] worker_thread+0xad5/0x12a0 [ 29.540545][ T324] ? _raw_spin_lock+0x1b0/0x1b0 [ 29.545240][ T324] kthread+0x421/0x510 [ 29.549137][ T324] ? worker_clr_flags+0x180/0x180 [ 29.554001][ T324] ? kthread_blkcg+0xd0/0xd0 [ 29.558427][ T324] ret_from_fork+0x1f/0x30 [ 29.562682][ T324] [ 29.565639][ T324] BUG: workqueue leaked lock or atomic: kworker/1:2/0x00000001/324 [ 29.565639][ T324] last function: srcu_invoke_callbacks [ 29.579020][ T324] CPU: 1 PID: 324 Comm: kworker/1:2 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 29.590107][ T324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 29.600003][ T324] Workqueue: rcu_gp srcu_invoke_callbacks [ 29.605553][ T324] Call Trace: [ 29.608680][ T324] [ 29.611458][ T324] dump_stack_lvl+0x151/0x1b7 [ 29.615972][ T324] ? io_uring_drop_tctx_refs+0x190/0x190 [ 29.621436][ T324] ? __kasan_check_read+0x11/0x20 [ 29.626296][ T324] ? read_word_at_a_time+0x12/0x20 [ 29.631247][ T324] ? strscpy+0x9c/0x260 [ 29.635237][ T324] dump_stack+0x15/0x17 [ 29.639229][ T324] process_one_work+0x8d8/0xc10 [ 29.643919][ T324] worker_thread+0xad5/0x12a0 [pid 385] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=385, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c2e650) = 393 [ 29.648431][ T324] ? _raw_spin_lock+0x1b0/0x1b0 [ 29.653124][ T324] kthread+0x421/0x510 [ 29.657036][ T324] ? worker_clr_flags+0x180/0x180 [ 29.661882][ T324] ? kthread_blkcg+0xd0/0xd0 [ 29.666308][ T324] ret_from_fork+0x1f/0x30 [ 29.670565][ T324] [ 29.673474][ T324] BUG: scheduling while atomic: kworker/1:2/324/0x00000002 [ 29.680483][ T324] Modules linked in: [ 29.684189][ T324] Preemption disabled at: [ 29.684197][ T324] [] free_unref_page+0x1ac/0x750 [ 29.694694][ T324] CPU: 1 PID: 324 Comm: kworker/1:2 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 29.705890][ T324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 29.715790][ T324] Workqueue: 0x0 (rcu_gp) [ 29.720121][ T324] Call Trace: [ 29.723245][ T324] [ 29.726030][ T324] dump_stack_lvl+0x151/0x1b7 [ 29.730535][ T324] ? free_unref_page+0x1ac/0x750 [ 29.735307][ T324] ? free_unref_page+0x1ac/0x750 [ 29.740085][ T324] ? io_uring_drop_tctx_refs+0x190/0x190 [ 29.745554][ T324] ? free_unref_page+0x1ac/0x750 [ 29.750326][ T324] dump_stack+0x15/0x17 [ 29.754316][ T324] __schedule_bug+0x195/0x260 [ 29.758830][ T324] ? dump_stack_lvl+0x167/0x1b7 [ 29.763515][ T324] ? dump_stack_lvl+0x17c/0x1b7 [ 29.768205][ T324] ? ttwu_queue_wakelist+0x510/0x510 [ 29.773325][ T324] ? dump_stack_lvl+0x186/0x1b7 [ 29.778016][ T324] __schedule+0xd19/0x1590 [ 29.782265][ T324] ? __kasan_check_read+0x11/0x20 [ 29.787127][ T324] ? read_word_at_a_time+0x12/0x20 [ 29.792120][ T324] ? pwq_dec_nr_in_flight+0x191/0x3d0 [ 29.797279][ T324] ? __sched_text_start+0x8/0x8 ./strace-static-x86_64: Process 393 attached [pid 392] <... bpf resumed>) = 4 [pid 391] <... bpf resumed>) = 4 [pid 390] <... bpf resumed>) = 4 [pid 388] +++ exited with 0 +++ [pid 393] set_robust_list(0x555556c2e660, 24 [pid 392] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 391] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 390] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=388, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 393] <... set_robust_list resumed>) = 0 [pid 392] <... bpf resumed>) = 5 [pid 391] <... bpf resumed>) = 5 [pid 393] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 393] setpgid(0, 0) = 0 [pid 393] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 393] write(3, "1000", 4) = 4 [pid 393] close(3) = 0 [pid 393] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 392] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 391] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 390] <... bpf resumed>) = 5 [pid 392] <... bpf resumed>) = 0 [pid 391] <... bpf resumed>) = 0 [pid 393] <... bpf resumed>) = 3 [pid 392] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 391] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 390] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 390] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 392] <... bpf resumed>) = 6 [pid 391] <... bpf resumed>) = 6 [pid 390] <... bpf resumed>) = 6 [pid 390] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 393] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 392] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 391] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c2e650) = 395 ./strace-static-x86_64: Process 395 attached [pid 395] set_robust_list(0x555556c2e660, 24) = 0 [pid 395] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 395] setpgid(0, 0) = 0 [pid 395] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 395] write(3, "1000", 4) = 4 [pid 395] close(3) = 0 [pid 395] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 395] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 390] <... bpf resumed>) = 7 [pid 390] exit_group(0) = ? [pid 393] <... bpf resumed>) = 4 [pid 390] +++ exited with 0 +++ [pid 393] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=390, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- [pid 393] <... bpf resumed>) = 5 [pid 393] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 393] <... bpf resumed>) = 0 [pid 393] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 396 attached [pid 396] set_robust_list(0x555556c2e660, 24) = 0 [pid 396] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 396] setpgid(0, 0) = 0 [pid 396] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 396] write(3, "1000", 4) = 4 [pid 396] close(3) = 0 [pid 393] <... bpf resumed>) = 6 [pid 393] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 293] <... clone resumed>, child_tidptr=0x555556c2e650) = 396 [pid 396] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [ 29.801985][ T324] ? process_one_work+0x82f/0xc10 [ 29.807001][ T324] ? kthread_data+0x53/0xc0 [ 29.811342][ T324] ? wq_worker_sleeping+0x63/0x200 [ 29.816288][ T324] schedule+0x11f/0x1e0 [ 29.820281][ T324] worker_thread+0xf7f/0x12a0 [ 29.824793][ T324] ? _raw_spin_lock+0x1b0/0x1b0 [ 29.829483][ T324] kthread+0x421/0x510 [ 29.833387][ T324] ? worker_clr_flags+0x180/0x180 [ 29.838418][ T324] ? kthread_blkcg+0xd0/0xd0 [ 29.842849][ T324] ret_from_fork+0x1f/0x30 [ 29.847104][ T324] [pid 396] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 392] <... bpf resumed>) = 7 [pid 395] <... bpf resumed>) = 4 [pid 393] <... bpf resumed>) = 7 [pid 392] exit_group(0 [pid 391] <... bpf resumed>) = 7 [pid 392] <... exit_group resumed>) = ? [pid 395] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 393] exit_group(0 [pid 392] +++ exited with 0 +++ [pid 391] exit_group(0 [pid 393] <... exit_group resumed>) = ? [pid 391] <... exit_group resumed>) = ? [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=392, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 396] <... bpf resumed>) = 4 [pid 396] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 395] <... bpf resumed>) = 5 [pid 395] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 396] <... bpf resumed>) = 5 [pid 396] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 396] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 395] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 296] <... clone resumed>, child_tidptr=0x555556c2e650) = 397 [pid 396] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 397 attached [pid 397] set_robust_list(0x555556c2e660, 24) = 0 [pid 397] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 397] setpgid(0, 0) = 0 [pid 397] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 397] write(3, "1000", 4) = 4 [pid 397] close(3) = 0 [pid 397] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 395] <... bpf resumed>) = 6 [pid 395] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 397] <... bpf resumed>) = 3 [pid 397] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 393] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=393, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 398 attached , child_tidptr=0x555556c2e650) = 398 [pid 398] set_robust_list(0x555556c2e660, 24) = 0 [pid 398] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 398] setpgid(0, 0) = 0 [pid 398] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 398] write(3, "1000", 4) = 4 [pid 398] close(3) = 0 [pid 398] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 398] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 396] <... bpf resumed>) = 7 [pid 398] <... bpf resumed>) = 4 [pid 397] <... bpf resumed>) = 4 [pid 396] exit_group(0 [pid 395] <... bpf resumed>) = 7 [pid 391] +++ exited with 0 +++ [pid 398] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 397] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 396] <... exit_group resumed>) = ? [pid 395] exit_group(0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=391, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 398] <... bpf resumed>) = 5 [pid 397] <... bpf resumed>) = 5 [pid 398] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 397] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 395] <... exit_group resumed>) = ? [pid 397] <... bpf resumed>) = 0 [pid 397] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 398] <... bpf resumed>) = 0 [pid 397] <... bpf resumed>) = 6 [pid 398] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 397] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c2e650) = 399 ./strace-static-x86_64: Process 399 attached [pid 399] set_robust_list(0x555556c2e660, 24) = 0 [pid 399] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 399] setpgid(0, 0) = 0 [pid 399] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 399] write(3, "1000", 4) = 4 [pid 399] close(3) = 0 [ 29.934137][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000103, exited with 00000102? [ 29.946003][ T398] BUG: scheduling while atomic: syz-executor179/398/0x00000002 [ 29.953405][ T398] Modules linked in: [ 29.957101][ T398] Preemption disabled at: [ 29.957107][ T398] [] is_module_text_address+0x1a/0x140 [ 29.968150][ T398] CPU: 0 PID: 398 Comm: syz-executor179 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 29.979586][ T398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 29.989477][ T398] Call Trace: [ 29.992602][ T398] [ 29.995377][ T398] dump_stack_lvl+0x151/0x1b7 [ 29.999889][ T398] ? is_module_text_address+0x1a/0x140 [ 30.005185][ T398] ? is_module_text_address+0x1a/0x140 [ 30.010478][ T398] ? io_uring_drop_tctx_refs+0x190/0x190 [ 30.015947][ T398] ? is_module_text_address+0x1a/0x140 [ 30.021239][ T398] dump_stack+0x15/0x17 [ 30.025235][ T398] __schedule_bug+0x195/0x260 [ 30.029751][ T398] ? ttwu_queue_wakelist+0x510/0x510 [ 30.034879][ T398] __schedule+0xd19/0x1590 [ 30.039124][ T398] ? __kasan_check_write+0x14/0x20 [ 30.044069][ T398] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 30.049017][ T398] ? __sched_text_start+0x8/0x8 [ 30.053708][ T398] ? cgroup_update_frozen+0x15f/0x980 [ 30.058909][ T398] schedule+0x11f/0x1e0 [ 30.062902][ T398] ptrace_stop+0x4ea/0xa90 [ 30.067187][ T398] ptrace_notify+0x22b/0x350 [ 30.071580][ T398] ? do_notify_parent+0xa30/0xa30 [ 30.076445][ T398] ? __kasan_check_read+0x11/0x20 [ 30.081301][ T398] syscall_exit_to_user_mode+0xac/0x160 [ 30.086682][ T398] do_syscall_64+0x49/0xb0 [ 30.090935][ T398] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 30.096669][ T398] RIP: 0033:0x7f502cbefea9 [ 30.100918][ T398] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 c1 17 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 30.120362][ T398] RSP: 002b:00007ffd1198a0d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [pid 399] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 399] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 398] <... bpf resumed>) = 6 [pid 395] +++ exited with 0 +++ [pid 396] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=395, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=396, si_uid=0, si_status=0, si_utime=0, si_stime=19} --- [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 295] <... restart_syscall resumed>) = 0 [pid 293] <... restart_syscall resumed>) = 0 [pid 398] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] <... clone resumed>, child_tidptr=0x555556c2e650) = 400 ./strace-static-x86_64: Process 400 attached [pid 293] <... clone resumed>, child_tidptr=0x555556c2e650) = 401 [pid 400] set_robust_list(0x555556c2e660, 24) = 0 [pid 400] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 400] setpgid(0, 0) = 0 [pid 400] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 401 attached ) = 3 [pid 401] set_robust_list(0x555556c2e660, 24) = 0 [pid 400] write(3, "1000", 4) = 4 [pid 400] close(3 [pid 401] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 400] <... close resumed>) = 0 [pid 401] <... prctl resumed>) = 0 [pid 401] setpgid(0, 0 [pid 400] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 399] <... bpf resumed>) = 4 [pid 398] <... bpf resumed>) = 7 [pid 397] <... bpf resumed>) = 7 [pid 399] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 398] exit_group(0 [pid 397] exit_group(0 [pid 399] <... bpf resumed>) = 5 [pid 398] <... exit_group resumed>) = ? [pid 397] <... exit_group resumed>) = ? [pid 399] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 400] <... bpf resumed>) = 3 [pid 401] <... setpgid resumed>) = 0 [pid 399] <... bpf resumed>) = 0 [pid 399] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 401] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 400] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 401] <... openat resumed>) = 3 [pid 401] write(3, "1000", 4) = 4 [pid 401] close(3) = 0 [ 30.128620][ T398] RAX: 0000000000000006 RBX: 0000000000000000 RCX: 00007f502cbefea9 [ 30.136415][ T398] RDX: 0000000000000090 RSI: 00000000200004c0 RDI: 0000000000000005 [ 30.144225][ T398] RBP: 0000000000000000 R08: 0000000000000000 R09: 00000000000000a0 [ 30.152041][ T398] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 30.159851][ T398] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 30.167666][ T398] [pid 401] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [ 30.192105][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 30.204330][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000104, exited with 00000103? [ 30.216355][ T399] BUG: scheduling while atomic: syz-executor179/399/0x00000003 [ 30.223774][ T399] Modules linked in: [ 30.227453][ T399] Preemption disabled at: [ 30.227460][ T399] [] is_module_text_address+0x1a/0x140 [ 30.238492][ T399] CPU: 0 PID: 399 Comm: syz-executor179 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 30.249935][ T399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 30.259832][ T399] Call Trace: [ 30.262956][ T399] [ 30.265737][ T399] dump_stack_lvl+0x151/0x1b7 [ 30.270243][ T399] ? is_module_text_address+0x1a/0x140 [ 30.275535][ T399] ? is_module_text_address+0x1a/0x140 [ 30.280845][ T399] ? io_uring_drop_tctx_refs+0x190/0x190 [ 30.286301][ T399] ? is_module_text_address+0x1a/0x140 [ 30.291593][ T399] dump_stack+0x15/0x17 [ 30.295588][ T399] __schedule_bug+0x195/0x260 [ 30.300100][ T399] ? ttwu_queue_wakelist+0x510/0x510 [ 30.305219][ T399] __schedule+0xd19/0x1590 [ 30.309475][ T399] ? __kasan_check_write+0x14/0x20 [ 30.314421][ T399] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 30.319368][ T399] ? __sched_text_start+0x8/0x8 [ 30.324055][ T399] ? cgroup_update_frozen+0x15f/0x980 [ 30.329264][ T399] schedule+0x11f/0x1e0 [ 30.333254][ T399] ptrace_stop+0x4ea/0xa90 [ 30.337508][ T399] ptrace_notify+0x22b/0x350 [ 30.341932][ T399] ? do_notify_parent+0xa30/0xa30 [ 30.346794][ T399] ? __kasan_check_read+0x11/0x20 [ 30.351741][ T399] syscall_exit_to_user_mode+0xac/0x160 [ 30.357122][ T399] do_syscall_64+0x49/0xb0 [ 30.361375][ T399] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 30.367104][ T399] RIP: 0033:0x7f502cbefea9 [ 30.371360][ T399] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 c1 17 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [pid 401] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 399] <... bpf resumed>) = 6 [pid 401] <... bpf resumed>) = 4 [pid 400] <... bpf resumed>) = 4 [pid 398] +++ exited with 0 +++ [pid 397] +++ exited with 0 +++ [pid 399] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=397, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 401] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 400] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=398, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 401] <... bpf resumed>) = 5 [pid 400] <... bpf resumed>) = 5 [pid 401] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 400] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 401] <... bpf resumed>) = 0 [pid 400] <... bpf resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 401] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 400] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 402 attached [pid 401] <... bpf resumed>) = 6 [pid 400] <... bpf resumed>) = 6 [pid 296] <... clone resumed>, child_tidptr=0x555556c2e650) = 402 [pid 294] <... clone resumed>, child_tidptr=0x555556c2e650) = 403 [pid 400] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 403 attached [pid 403] set_robust_list(0x555556c2e660, 24) = 0 [pid 401] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 402] set_robust_list(0x555556c2e660, 24 [pid 403] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 403] setpgid(0, 0 [pid 402] <... set_robust_list resumed>) = 0 [pid 403] <... setpgid resumed>) = 0 [pid 402] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 403] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 402] <... prctl resumed>) = 0 [pid 403] <... openat resumed>) = 3 [pid 403] write(3, "1000", 4) = 4 [pid 403] close(3) = 0 [pid 403] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 402] setpgid(0, 0) = 0 [pid 402] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 402] write(3, "1000", 4) = 4 [pid 402] close(3) = 0 [pid 402] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 403] <... bpf resumed>) = 3 [pid 403] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 402] <... bpf resumed>) = 3 [pid 402] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 399] <... bpf resumed>) = 7 [pid 401] <... bpf resumed>) = 7 [pid 400] <... bpf resumed>) = 7 [pid 399] exit_group(0 [pid 403] <... bpf resumed>) = 4 [pid 401] exit_group(0 [pid 402] <... bpf resumed>) = 4 [pid 400] exit_group(0 [pid 401] <... exit_group resumed>) = ? [pid 402] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 400] <... exit_group resumed>) = ? [pid 399] <... exit_group resumed>) = ? [pid 402] <... bpf resumed>) = 5 [pid 402] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 402] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 401] +++ exited with 0 +++ [pid 402] <... bpf resumed>) = 6 [pid 400] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=401, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 399] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=399, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=400, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 404 attached [pid 295] <... clone resumed>, child_tidptr=0x555556c2e650) = 404 [pid 293] <... clone resumed>, child_tidptr=0x555556c2e650) = 405 [pid 403] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 405 attached [pid 404] set_robust_list(0x555556c2e660, 24 [pid 403] <... bpf resumed>) = 5 [pid 402] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 403] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 403] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 405] set_robust_list(0x555556c2e660, 24 [pid 404] <... set_robust_list resumed>) = 0 [pid 403] <... bpf resumed>) = 6 [pid 403] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 405] <... set_robust_list resumed>) = 0 [pid 405] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 405] setpgid(0, 0) = 0 [pid 405] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 406 attached ) = 3 [pid 404] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 405] write(3, "1000", 4) = 4 [pid 405] close(3) = 0 [pid 405] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 406] set_robust_list(0x555556c2e660, 24 [pid 404] <... prctl resumed>) = 0 [pid 297] <... clone resumed>, child_tidptr=0x555556c2e650) = 406 [pid 405] <... bpf resumed>) = 3 [pid 405] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 406] <... set_robust_list resumed>) = 0 [pid 406] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 404] setpgid(0, 0 [pid 406] <... prctl resumed>) = 0 [pid 406] setpgid(0, 0) = 0 [pid 406] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 404] <... setpgid resumed>) = 0 [pid 406] <... openat resumed>) = 3 [pid 404] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 406] write(3, "1000", 4) = 4 [pid 406] close(3) = 0 [pid 406] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 404] <... openat resumed>) = 3 [pid 404] write(3, "1000", 4) = 4 [pid 406] <... bpf resumed>) = 3 [pid 406] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 404] close(3) = 0 [pid 404] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [ 30.390798][ T399] RSP: 002b:00007ffd1198a0d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 30.399041][ T399] RAX: 0000000000000006 RBX: 0000000000000000 RCX: 00007f502cbefea9 [ 30.406855][ T399] RDX: 0000000000000090 RSI: 00000000200004c0 RDI: 0000000000000005 [ 30.414667][ T399] RBP: 0000000000000000 R08: 0000000000000000 R09: 00000000000000a0 [ 30.422477][ T399] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 30.430286][ T399] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 30.438103][ T399] [pid 404] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 402] <... bpf resumed>) = 7 [pid 406] <... bpf resumed>) = 4 [pid 405] <... bpf resumed>) = 4 [pid 403] <... bpf resumed>) = 7 [pid 402] exit_group(0 [pid 406] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 405] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 404] <... bpf resumed>) = 4 [pid 402] <... exit_group resumed>) = ? [pid 406] <... bpf resumed>) = 5 [pid 405] <... bpf resumed>) = 5 [pid 404] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 403] exit_group(0 [pid 406] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 405] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 406] <... bpf resumed>) = 0 [pid 405] <... bpf resumed>) = 0 [pid 404] <... bpf resumed>) = 5 [pid 403] <... exit_group resumed>) = ? [pid 406] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 405] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 406] <... bpf resumed>) = 6 [pid 405] <... bpf resumed>) = 6 [pid 404] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 406] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 405] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 404] <... bpf resumed>) = 0 [ 30.484592][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000103, exited with 00000102? [ 30.497420][ T404] BUG: scheduling while atomic: syz-executor179/404/0x00000002 [ 30.504830][ T404] Modules linked in: [ 30.508537][ T404] Preemption disabled at: [ 30.508546][ T404] [] free_unref_page+0x1ac/0x750 [ 30.519041][ T404] CPU: 0 PID: 404 Comm: syz-executor179 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 30.530476][ T404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 30.540372][ T404] Call Trace: [ 30.543496][ T404] [ 30.546275][ T404] dump_stack_lvl+0x151/0x1b7 [ 30.550788][ T404] ? free_unref_page+0x1ac/0x750 [ 30.555562][ T404] ? free_unref_page+0x1ac/0x750 [ 30.560336][ T404] ? io_uring_drop_tctx_refs+0x190/0x190 [ 30.565806][ T404] ? free_unref_page+0x1ac/0x750 [ 30.570577][ T404] dump_stack+0x15/0x17 [ 30.574572][ T404] __schedule_bug+0x195/0x260 [ 30.579085][ T404] ? ttwu_queue_wakelist+0x510/0x510 [ 30.584245][ T404] __schedule+0xd19/0x1590 [ 30.588460][ T404] ? __kasan_check_write+0x14/0x20 [ 30.593404][ T404] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 30.598350][ T404] ? __sched_text_start+0x8/0x8 [ 30.603039][ T404] ? cgroup_update_frozen+0x15f/0x980 [ 30.608249][ T404] schedule+0x11f/0x1e0 [ 30.612239][ T404] ptrace_stop+0x4ea/0xa90 [ 30.616496][ T404] ptrace_notify+0x22b/0x350 [ 30.620918][ T404] ? do_notify_parent+0xa30/0xa30 [ 30.625778][ T404] ? __kasan_check_read+0x11/0x20 [ 30.630640][ T404] syscall_exit_to_user_mode+0xac/0x160 [ 30.636021][ T404] do_syscall_64+0x49/0xb0 [ 30.640273][ T404] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 30.646004][ T404] RIP: 0033:0x7f502cbefea9 [ 30.650344][ T404] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 c1 17 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 30.669780][ T404] RSP: 002b:00007ffd1198a0d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [pid 404] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 402] +++ exited with 0 +++ [pid 404] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=402, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 407 attached , child_tidptr=0x555556c2e650) = 407 [pid 407] set_robust_list(0x555556c2e660, 24) = 0 [pid 407] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 407] setpgid(0, 0) = 0 [pid 407] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 407] write(3, "1000", 4) = 4 [pid 407] close(3) = 0 [pid 407] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 407] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 406] <... bpf resumed>) = 7 [pid 405] <... bpf resumed>) = 7 [pid 404] <... bpf resumed>) = 7 [pid 406] exit_group(0) = ? [pid 407] <... bpf resumed>) = 4 [pid 406] +++ exited with 0 +++ [pid 405] exit_group(0 [pid 404] exit_group(0 [pid 403] +++ exited with 0 +++ [pid 405] <... exit_group resumed>) = ? [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=403, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- [pid 404] <... exit_group resumed>) = ? [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=406, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 408 attached [pid 408] set_robust_list(0x555556c2e660, 24) = 0 [pid 408] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 297] <... clone resumed>, child_tidptr=0x555556c2e650) = 408 [pid 294] <... clone resumed>, child_tidptr=0x555556c2e650) = 409 [pid 408] <... prctl resumed>) = 0 [pid 408] setpgid(0, 0) = 0 [pid 408] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 408] write(3, "1000", 4) = 4 [pid 408] close(3) = 0 [pid 408] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 407] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 407] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [ 30.678028][ T404] RAX: 0000000000000006 RBX: 0000000000000000 RCX: 00007f502cbefea9 [ 30.685836][ T404] RDX: 0000000000000090 RSI: 00000000200004c0 RDI: 0000000000000005 [ 30.693647][ T404] RBP: 0000000000000000 R08: 0000000000000000 R09: 00000000000000a0 [ 30.701458][ T404] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 30.709272][ T404] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 30.717088][ T404] [ 30.745837][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000103, exited with 00000102? [ 30.757560][ T289] BUG: scheduling while atomic: strace-static-x/289/0x00000002 [ 30.765041][ T289] Modules linked in: [ 30.769102][ T289] Preemption disabled at: [ 30.769113][ T289] [] up_read+0x16/0x170 [ 30.778916][ T289] CPU: 0 PID: 289 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 30.790345][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 30.800239][ T289] Call Trace: [ 30.803361][ T289] [ 30.806143][ T289] dump_stack_lvl+0x151/0x1b7 [ 30.810826][ T289] ? up_read+0x16/0x170 [ 30.814819][ T289] ? up_read+0x16/0x170 [ 30.818812][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 30.824279][ T289] ? up_read+0x16/0x170 [ 30.828275][ T289] dump_stack+0x15/0x17 [ 30.832265][ T289] __schedule_bug+0x195/0x260 [ 30.836778][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 30.841899][ T289] ? alloc_file_pseudo+0x280/0x2f0 [ 30.846849][ T289] ? local_bh_enable+0x1f/0x30 [ 30.851449][ T289] __schedule+0xd19/0x1590 [ 30.855701][ T289] ? __sched_text_start+0x8/0x8 [ 30.860386][ T289] ? __sys_socket+0x1d2/0x370 [ 30.864897][ T289] schedule+0x11f/0x1e0 [ 30.868893][ T289] exit_to_user_mode_loop+0x4d/0xe0 [ 30.873924][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 30.879218][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 30.884602][ T289] do_syscall_64+0x49/0xb0 [ 30.888863][ T289] ? sysvec_call_function_single+0x52/0xb0 [ 30.894492][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 30.900318][ T289] RIP: 0033:0x4e8217 [ 30.904056][ T289] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 30.923698][ T289] RSP: 002b:00007ffe54e866c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 30.931942][ T289] RAX: 0000000000000003 RBX: 0000000000000000 RCX: 00000000004e8217 [pid 407] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 409 attached ) = 6 [pid 409] set_robust_list(0x555556c2e660, 24) = 0 [pid 409] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 409] setpgid(0, 0 [pid 407] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 405] +++ exited with 0 +++ [pid 409] <... setpgid resumed>) = 0 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=405, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 409] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 408] <... bpf resumed>) = 3 [pid 409] <... openat resumed>) = 3 [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 409] write(3, "1000", 4) = 4 [pid 409] close(3) = 0 [pid 409] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 408] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 293] <... restart_syscall resumed>) = 0 [pid 409] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 411 attached , child_tidptr=0x555556c2e650) = 411 [pid 411] set_robust_list(0x555556c2e660, 24) = 0 [pid 411] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 411] setpgid(0, 0) = 0 [pid 411] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 411] write(3, "1000", 4) = 4 [pid 411] close(3) = 0 [pid 411] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 411] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 407] <... bpf resumed>) = 7 [pid 404] +++ exited with 0 +++ [pid 411] <... bpf resumed>) = 4 [pid 409] <... bpf resumed>) = 4 [pid 408] <... bpf resumed>) = 4 [pid 407] exit_group(0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=404, si_uid=0, si_status=0, si_utime=0, si_stime=23} --- [pid 407] <... exit_group resumed>) = ? [pid 411] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 409] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 408] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 407] +++ exited with 0 +++ [pid 409] <... bpf resumed>) = 5 [pid 411] <... bpf resumed>) = 5 [pid 409] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 408] <... bpf resumed>) = 5 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=407, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 409] <... bpf resumed>) = 0 [pid 408] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 411] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 411] <... bpf resumed>) = 0 [pid 409] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 408] <... bpf resumed>) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 411] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 409] <... bpf resumed>) = 6 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 409] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 408] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 412 attached [pid 412] set_robust_list(0x555556c2e660, 24) = 0 [pid 412] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 295] <... clone resumed>, child_tidptr=0x555556c2e650) = 412 [pid 296] <... clone resumed>, child_tidptr=0x555556c2e650) = 413 [pid 412] <... prctl resumed>) = 0 [pid 412] setpgid(0, 0) = 0 [pid 412] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 412] write(3, "1000", 4) = 4 [pid 412] close(3) = 0 [pid 412] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 408] <... bpf resumed>) = 6 [pid 411] <... bpf resumed>) = 6 [pid 408] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 412] <... bpf resumed>) = 3 [pid 411] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 413 attached [pid 413] set_robust_list(0x555556c2e660, 24) = 0 [pid 413] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 412] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 413] <... prctl resumed>) = 0 [pid 413] setpgid(0, 0) = 0 [pid 413] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 413] write(3, "1000", 4) = 4 [pid 413] close(3) = 0 [pid 413] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 413] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 409] <... bpf resumed>) = 7 [pid 411] <... bpf resumed>) = 7 [pid 409] exit_group(0 [pid 408] <... bpf resumed>) = 7 [pid 411] exit_group(0 [pid 409] <... exit_group resumed>) = ? [pid 413] <... bpf resumed>) = 4 [pid 412] <... bpf resumed>) = 4 [pid 411] <... exit_group resumed>) = ? [pid 409] +++ exited with 0 +++ [pid 408] exit_group(0 [pid 413] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 412] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 408] <... exit_group resumed>) = ? [pid 413] <... bpf resumed>) = 5 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=409, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 414 attached , child_tidptr=0x555556c2e650) = 414 [pid 414] set_robust_list(0x555556c2e660, 24) = 0 [pid 414] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 414] setpgid(0, 0) = 0 [pid 414] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 414] write(3, "1000", 4 [pid 412] <... bpf resumed>) = 5 [pid 414] <... write resumed>) = 4 [pid 414] close(3) = 0 [pid 414] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 412] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 412] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 413] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 412] <... bpf resumed>) = 6 [pid 414] <... bpf resumed>) = 3 [pid 413] <... bpf resumed>) = 0 [pid 412] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 414] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 413] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [ 30.939755][ T289] RDX: 0000000000000000 RSI: 0000000000080002 RDI: 0000000000000001 [ 30.947566][ T289] RBP: 00007ffe54e86790 R08: 00000000ffffffff R09: 000000000000000d [ 30.955377][ T289] R10: 00000000005549d3 R11: 0000000000000246 R12: 00007ffe54e86790 [ 30.963186][ T289] R13: 00000000015736b0 R14: 0000000000427210 R15: 0000000000617180 [ 30.971003][ T289] [pid 413] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 414] <... bpf resumed>) = 4 [pid 411] +++ exited with 0 +++ [pid 408] +++ exited with 0 +++ [pid 414] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=408, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 414] <... bpf resumed>) = 5 [pid 414] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=411, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 414] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 414] <... bpf resumed>) = 6 [pid 414] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 293] <... clone resumed>, child_tidptr=0x555556c2e650) = 415 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 415 attached [pid 415] set_robust_list(0x555556c2e660, 24) = 0 [pid 415] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 297] <... clone resumed>, child_tidptr=0x555556c2e650) = 416 [pid 415] <... prctl resumed>) = 0 [pid 415] setpgid(0, 0) = 0 [pid 415] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 415] write(3, "1000", 4) = 4 [pid 415] close(3) = 0 [pid 415] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 416 attached [pid 416] set_robust_list(0x555556c2e660, 24) = 0 [pid 416] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 416] setpgid(0, 0) = 0 [pid 415] <... bpf resumed>) = 3 [pid 415] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 416] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 416] write(3, "1000", 4) = 4 [pid 416] close(3) = 0 [pid 416] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 416] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 413] <... bpf resumed>) = 7 [pid 412] <... bpf resumed>) = 7 [pid 414] <... bpf resumed>) = 7 [pid 416] <... bpf resumed>) = 4 [pid 415] <... bpf resumed>) = 4 [pid 414] exit_group(0 [pid 412] exit_group(0 [pid 414] <... exit_group resumed>) = ? [pid 412] <... exit_group resumed>) = ? [pid 415] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 413] exit_group(0 [pid 414] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=414, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 413] <... exit_group resumed>) = ? [pid 415] <... bpf resumed>) = 5 [pid 294] <... restart_syscall resumed>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c2e650) = 417 [pid 416] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 415] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4./strace-static-x86_64: Process 417 attached [pid 417] set_robust_list(0x555556c2e660, 24) = 0 [pid 416] <... bpf resumed>) = 5 [pid 415] <... bpf resumed>) = 0 [pid 416] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 415] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 417] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 417] setpgid(0, 0) = 0 [pid 417] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 417] write(3, "1000", 4) = 4 [pid 417] close(3) = 0 [pid 417] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 415] <... bpf resumed>) = 6 [pid 416] <... bpf resumed>) = 0 [pid 415] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 416] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 413] +++ exited with 0 +++ [pid 412] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=413, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=412, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... clone resumed>, child_tidptr=0x555556c2e650) = 418 [pid 295] <... clone resumed>, child_tidptr=0x555556c2e650) = 419 ./strace-static-x86_64: Process 419 attached [pid 419] set_robust_list(0x555556c2e660, 24) = 0 [pid 419] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 419] setpgid(0, 0 [pid 416] <... bpf resumed>) = 6 [pid 419] <... setpgid resumed>) = 0 [pid 419] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 419] write(3, "1000", 4) = 4 [pid 419] close(3) = 0 [ 31.067129][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000103, exited with 00000102? [ 31.079994][ T417] BUG: scheduling while atomic: syz-executor179/417/0x00000002 [ 31.087822][ T417] Modules linked in: [ 31.091529][ T417] Preemption disabled at: [ 31.091536][ T417] [] is_module_text_address+0x1a/0x140 [ 31.103306][ T417] CPU: 0 PID: 417 Comm: syz-executor179 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 31.114760][ T417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 31.124653][ T417] Call Trace: [ 31.127777][ T417] [ 31.130664][ T417] dump_stack_lvl+0x151/0x1b7 [ 31.135172][ T417] ? is_module_text_address+0x1a/0x140 [ 31.140459][ T417] ? is_module_text_address+0x1a/0x140 [ 31.145764][ T417] ? io_uring_drop_tctx_refs+0x190/0x190 [ 31.151225][ T417] ? stack_trace_save+0x113/0x1c0 [ 31.156086][ T417] ? is_module_text_address+0x1a/0x140 [ 31.161377][ T417] dump_stack+0x15/0x17 [ 31.165372][ T417] __schedule_bug+0x195/0x260 [ 31.169887][ T417] ? ttwu_queue_wakelist+0x510/0x510 [ 31.175004][ T417] ? save_stack+0x11a/0x1e0 [ 31.179343][ T417] __schedule+0xd19/0x1590 [ 31.183599][ T417] ? bpf_int_jit_compile+0xb2a2/0xc6d0 [ 31.188890][ T417] ? bpf_prog_select_runtime+0x706/0x9e0 [ 31.194373][ T417] ? kvm_sched_clock_read+0x18/0x40 [ 31.199395][ T417] ? __sched_text_start+0x8/0x8 [ 31.204198][ T417] ? page_ext_put+0x1c/0x30 [ 31.208531][ T417] schedule+0x11f/0x1e0 [ 31.212519][ T417] schedule_preempt_disabled+0x13/0x20 [ 31.217817][ T417] __mutex_lock+0x5b5/0x1870 [ 31.222251][ T417] ? prep_new_page+0x1b/0x110 [ 31.226762][ T417] ? get_page_from_freelist+0x3550/0x35d0 [ 31.232313][ T417] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 31.238909][ T417] ? __stack_depot_save+0x34/0x470 [ 31.243853][ T417] ? lruvec_init+0x150/0x150 [ 31.248274][ T417] __mutex_lock_slowpath+0xe/0x10 [ 31.253145][ T417] mutex_lock+0x135/0x1e0 [ 31.257300][ T417] ? wait_for_completion_killable_timeout+0x10/0x10 [ 31.263727][ T417] ? __alloc_pages+0x8f0/0x8f0 [ 31.268327][ T417] _vm_unmap_aliases+0x328/0x3b0 [ 31.273100][ T417] vm_unmap_aliases+0x19/0x20 [ 31.277612][ T417] change_page_attr_set_clr+0x308/0x1050 [ 31.283087][ T417] ? debug_smp_processor_id+0x17/0x20 [ 31.288287][ T417] ? get_random_u32+0x368/0x660 [ 31.292970][ T417] ? __set_memory_prot+0x100/0x100 [ 31.297923][ T417] ? get_random_u64+0x5c0/0x5c0 [ 31.302608][ T417] ? __kmalloc+0x13a/0x270 [ 31.306856][ T417] ? __vmalloc_node_range+0x2d6/0x8d0 [ 31.312072][ T417] ? is_vmalloc_or_module_addr+0xd/0x50 [ 31.317457][ T417] ? __kasan_unpoison_vmalloc+0x6a/0x90 [ 31.322833][ T417] ? __kasan_check_write+0x14/0x20 [ 31.327865][ T417] ? _raw_spin_lock+0xa4/0x1b0 [ 31.332467][ T417] set_memory_ro+0xa1/0xe0 [ 31.336717][ T417] ? set_memory_nx+0x130/0x130 [ 31.341315][ T417] ? bpf_int_jit_compile+0x611c/0xc6d0 [ 31.346610][ T417] ? _raw_spin_unlock+0x4d/0x70 [ 31.351296][ T417] bpf_int_jit_compile+0xbf42/0xc6d0 [ 31.356436][ T417] ? emit_bpf_dispatcher+0xd90/0xd90 [ 31.361547][ T417] bpf_prog_select_runtime+0x706/0x9e0 [ 31.366840][ T417] ? memset+0x35/0x40 [ 31.370740][ T417] ? bpf_obj_name_cpy+0x196/0x1e0 [ 31.375599][ T417] bpf_prog_load+0x1315/0x1b50 [ 31.380200][ T417] ? map_freeze+0x370/0x370 [ 31.384540][ T417] ? selinux_bpf+0xcb/0x100 [ 31.388891][ T417] ? security_bpf+0x82/0xb0 [ 31.393218][ T417] __sys_bpf+0x4bc/0x760 [ 31.397297][ T417] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 31.402505][ T417] ? ptrace_notify+0x24c/0x350 [ 31.407109][ T417] __x64_sys_bpf+0x7c/0x90 [ 31.411357][ T417] do_syscall_64+0x3d/0xb0 [ 31.415611][ T417] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 31.421337][ T417] RIP: 0033:0x7f502cbefea9 [ 31.425594][ T417] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 c1 17 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 31.445036][ T417] RSP: 002b:00007ffd1198a0d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 31.453282][ T417] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f502cbefea9 [ 31.461087][ T417] RDX: 000000000000002e RSI: 0000000020000080 RDI: 0000000000000005 [ 31.468899][ T417] RBP: 00000000000f4240 R08: 0000000000000000 R09: 00000000000000a0 [ 31.476713][ T417] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000791b [ 31.484525][ T417] R13: 00007ffd1198a0ec R14: 00007ffd1198a100 R15: 00007ffd1198a0f0 [ 31.492401][ T417] [ 31.497699][ C1] softirq: huh, entered softirq 9 RCU ffffffff815caa40 with preempt_count 00000103, exited with 00000102? [ 31.508850][ T81] BUG: scheduling while atomic: syslogd/81/0x00000002 [ 31.515408][ T81] Modules linked in: [pid 419] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 418 attached ) = 3 [pid 417] <... bpf resumed>) = 3 [pid 416] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 415] <... bpf resumed>) = 7 [pid 419] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 418] set_robust_list(0x555556c2e660, 24 [pid 416] <... bpf resumed>) = 7 [pid 419] <... bpf resumed>) = 4 [pid 418] <... set_robust_list resumed>) = 0 [pid 416] exit_group(0 [pid 419] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 418] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 416] <... exit_group resumed>) = ? [pid 419] <... bpf resumed>) = 5 [pid 418] <... prctl resumed>) = 0 [pid 419] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 418] setpgid(0, 0 [pid 419] <... bpf resumed>) = 0 [pid 418] <... setpgid resumed>) = 0 [pid 419] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 418] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 419] <... bpf resumed>) = 6 [pid 418] <... openat resumed>) = 3 [pid 418] write(3, "1000", 4) = 4 [pid 418] close(3) = 0 [pid 418] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 418] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 419] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 417] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 415] exit_group(0) = ? [ 31.519166][ T81] Preemption disabled at: [ 31.519178][ T81] [] __skb_try_recv_datagram+0x198/0x6a0 [ 31.530351][ T81] CPU: 1 PID: 81 Comm: syslogd Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 31.541019][ T81] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 31.550984][ T81] Call Trace: [ 31.554113][ T81] [ 31.556886][ T81] dump_stack_lvl+0x151/0x1b7 [ 31.561401][ T81] ? __skb_try_recv_datagram+0x198/0x6a0 [ 31.566870][ T81] ? __skb_try_recv_datagram+0x198/0x6a0 [ 31.572342][ T81] ? io_uring_drop_tctx_refs+0x190/0x190 [ 31.577804][ T81] ? __skb_try_recv_datagram+0x198/0x6a0 [ 31.583287][ T81] dump_stack+0x15/0x17 [ 31.587274][ T81] __schedule_bug+0x195/0x260 [ 31.591778][ T81] ? ttwu_queue_wakelist+0x510/0x510 [ 31.596908][ T81] __schedule+0xd19/0x1590 [ 31.601160][ T81] ? __kasan_check_read+0x11/0x20 [ 31.606013][ T81] ? __fdget_pos+0x209/0x3a0 [ 31.610439][ T81] ? __sched_text_start+0x8/0x8 [ 31.615124][ T81] ? ksys_read+0x24f/0x2c0 [ 31.619387][ T81] schedule+0x11f/0x1e0 [ 31.623378][ T81] exit_to_user_mode_loop+0x4d/0xe0 [ 31.628410][ T81] exit_to_user_mode_prepare+0x5a/0xa0 [ 31.633784][ T81] syscall_exit_to_user_mode+0x26/0x160 [ 31.639166][ T81] do_syscall_64+0x49/0xb0 [ 31.643422][ T81] ? sysvec_call_function_single+0x52/0xb0 [ 31.649064][ T81] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 31.654788][ T81] RIP: 0033:0x7fc3235e0b6a [ 31.659045][ T81] Code: 00 3d 00 00 41 00 75 0d 50 48 8d 3d 2d 08 0a 00 e8 ea 7d 01 00 31 c0 e9 07 ff ff ff 64 8b 04 25 18 00 00 00 85 c0 75 1b 0f 05 <48> 3d 00 f0 ff ff 76 6c 48 8b 15 8f a2 0d 00 f7 d8 64 89 02 48 83 [ 31.678483][ T81] RSP: 002b:00007ffeff8417f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 31.686733][ T81] RAX: 000000000000004e RBX: 0000000000000002 RCX: 00007fc3235e0b6a [ 31.694540][ T81] RDX: 00000000000000ff RSI: 0000564afc994300 RDI: 0000000000000000 [ 31.702358][ T81] RBP: 0000564afc9942c0 R08: 0000000000000001 R09: 0000000000000000 [ 31.710249][ T81] R10: 00007fc32377f3a3 R11: 0000000000000246 R12: 0000564afc99434a [pid 418] <... bpf resumed>) = 4 [pid 416] +++ exited with 0 +++ [pid 419] <... bpf resumed>) = 7 [pid 419] exit_group(0) = ? [pid 418] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 417] <... bpf resumed>) = 4 [pid 418] <... bpf resumed>) = 5 [pid 417] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=416, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 418] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 417] <... bpf resumed>) = 5 [pid 418] <... bpf resumed>) = 0 [pid 417] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [ 31.718065][ T81] R13: 0000564afc994300 R14: 0000000000000000 R15: 00007fc3237bda80 [ 31.725878][ T81] [ 31.734654][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000103, exited with 00000102? [ 31.746080][ T289] BUG: scheduling while atomic: strace-static-x/289/0x00000002 [ 31.753718][ T289] Modules linked in: [ 31.757438][ T289] Preemption disabled at: [ 31.757444][ T289] [] up_read+0x16/0x170 [ 31.767142][ T289] CPU: 0 PID: 289 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 31.778944][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 31.788838][ T289] Call Trace: [ 31.791964][ T289] [ 31.794741][ T289] dump_stack_lvl+0x151/0x1b7 [ 31.799337][ T289] ? up_read+0x16/0x170 [ 31.803330][ T289] ? up_read+0x16/0x170 [ 31.807326][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 31.812804][ T289] ? up_read+0x16/0x170 [ 31.816787][ T289] dump_stack+0x15/0x17 [ 31.820777][ T289] __schedule_bug+0x195/0x260 [ 31.825291][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 31.830414][ T289] __schedule+0xd19/0x1590 [ 31.834683][ T289] ? __sched_text_start+0x8/0x8 [ 31.839446][ T289] ? __kasan_check_write+0x14/0x20 [ 31.844393][ T289] ? switch_fpu_return+0x1ed/0x3d0 [ 31.849339][ T289] schedule+0x11f/0x1e0 [ 31.853331][ T289] exit_to_user_mode_loop+0x4d/0xe0 [ 31.858368][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 31.863661][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 31.869044][ T289] do_syscall_64+0x49/0xb0 [ 31.873298][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 31.879026][ T289] RIP: 0033:0x4e815a [ 31.882756][ T289] Code: 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 78 0c 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 36 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 06 c3 0f 1f 44 00 00 48 c7 c2 b8 ff ff ff f7 [ 31.902197][ T289] RSP: 002b:00007ffe54e86798 EFLAGS: 00000246 ORIG_RAX: 0000000000000136 [ 31.910441][ T289] RAX: 0000000000001000 RBX: 0000000020000000 RCX: 00000000004e815a [pid 418] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 417] <... bpf resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 419] +++ exited with 0 +++ [pid 418] <... bpf resumed>) = 6 [pid 417] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 415] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=419, si_uid=0, si_status=0, si_utime=0, si_stime=39} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c2e650) = 421 ./strace-static-x86_64: Process 420 attached [pid 420] set_robust_list(0x555556c2e660, 24 [pid 417] <... bpf resumed>) = 6 [pid 297] <... clone resumed>, child_tidptr=0x555556c2e650) = 420 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=415, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 420] <... set_robust_list resumed>) = 0 [pid 420] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 420] setpgid(0, 0) = 0 [pid 420] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 421 attached [pid 418] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 417] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 421] set_robust_list(0x555556c2e660, 24 [pid 420] <... openat resumed>) = 3 [pid 420] write(3, "1000", 4) = 4 [pid 293] <... restart_syscall resumed>) = 0 [pid 420] close(3 [pid 421] <... set_robust_list resumed>) = 0 [pid 421] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 420] <... close resumed>) = 0 [pid 420] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 421] <... prctl resumed>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556c2e650) = 422 ./strace-static-x86_64: Process 422 attached [pid 421] setpgid(0, 0 [pid 420] <... bpf resumed>) = 3 [pid 420] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 422] set_robust_list(0x555556c2e660, 24 [pid 421] <... setpgid resumed>) = 0 [pid 422] <... set_robust_list resumed>) = 0 [pid 421] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 422] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 421] <... openat resumed>) = 3 [pid 422] <... prctl resumed>) = 0 [pid 421] write(3, "1000", 4) = 4 [pid 422] setpgid(0, 0 [pid 421] close(3 [pid 422] <... setpgid resumed>) = 0 [pid 422] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 422] write(3, "1000", 4) = 4 [pid 422] close(3) = 0 [pid 422] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 421] <... close resumed>) = 0 [pid 421] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000cc0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 422] <... bpf resumed>) = 3 [pid 422] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 421] <... bpf resumed>) = 3 [pid 421] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 418] <... bpf resumed>) = 7 [pid 422] <... bpf resumed>) = 4 [pid 420] <... bpf resumed>) = 4 [pid 418] exit_group(0 [pid 417] <... bpf resumed>) = 7 [pid 422] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 420] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 418] <... exit_group resumed>) = ? [pid 421] <... bpf resumed>) = 4 [pid 420] <... bpf resumed>) = 5 [pid 417] exit_group(0 [pid 422] <... bpf resumed>) = 5 [pid 420] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 417] <... exit_group resumed>) = ? [pid 422] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 420] <... bpf resumed>) = 0 [pid 422] <... bpf resumed>) = 0 [pid 422] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 421] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 420] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 422] <... bpf resumed>) = 6 [pid 422] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 421] <... bpf resumed>) = 5 [pid 421] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [ 31.918252][ T289] RDX: 0000000000000001 RSI: 00007ffe54e867c0 RDI: 00000000000001a2 [ 31.926064][ T289] RBP: 000000000063c8a0 R08: 0000000000000001 R09: 0000000000000000 [ 31.933964][ T289] R10: 00007ffe54e867d0 R11: 0000000000000246 R12: 0000000000000000 [ 31.941775][ T289] R13: 00000000200004c0 R14: 0000000001571010 R15: 00000000015736b0 [ 31.949592][ T289] [pid 421] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [ 31.972352][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000103, exited with 00000102? [ 31.984595][ T420] BUG: scheduling while atomic: syz-executor179/420/0x00000002 [ 31.992006][ T420] Modules linked in: [ 31.995744][ T420] Preemption disabled at: [ 31.995766][ T420] [] is_module_text_address+0x1a/0x140 [ 32.006863][ T420] CPU: 0 PID: 420 Comm: syz-executor179 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 32.018304][ T420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 32.028189][ T420] Call Trace: [ 32.031314][ T420] [ 32.034200][ T420] dump_stack_lvl+0x151/0x1b7 [ 32.038715][ T420] ? is_module_text_address+0x1a/0x140 [ 32.044007][ T420] ? is_module_text_address+0x1a/0x140 [ 32.049306][ T420] ? io_uring_drop_tctx_refs+0x190/0x190 [ 32.054939][ T420] ? is_module_text_address+0x1a/0x140 [ 32.060319][ T420] dump_stack+0x15/0x17 [ 32.064311][ T420] __schedule_bug+0x195/0x260