./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2762906192 <...> Warning: Permanently added '10.128.1.63' (ED25519) to the list of known hosts. execve("./syz-executor2762906192", ["./syz-executor2762906192"], 0x7ffe915d8cb0 /* 10 vars */) = 0 brk(NULL) = 0x555556705000 brk(0x555556705d40) = 0x555556705d40 arch_prctl(ARCH_SET_FS, 0x5555567053c0) = 0 set_tid_address(0x555556705690) = 294 set_robust_list(0x5555567056a0, 24) = 0 rseq(0x555556705ce0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2762906192", 4096) = 28 getrandom("\xa8\x52\x44\xc9\x33\xda\xda\x2b", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555556705d40 brk(0x555556726d40) = 0x555556726d40 brk(0x555556727000) = 0x555556727000 mprotect(0x7f43bd9b6000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556705690) = 295 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556705690) = 296 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556705690) = 297 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556705690) = 298 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556705690) = 299 ./strace-static-x86_64: Process 299 attached [pid 299] set_robust_list(0x5555567056a0, 24) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556705690) = 300 ./strace-static-x86_64: Process 300 attached [pid 300] set_robust_list(0x5555567056a0, 24) = 0 [pid 300] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 300] setpgid(0, 0) = 0 [pid 300] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 300] write(3, "1000", 4) = 4 [pid 300] close(3) = 0 [pid 300] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 300] rt_sigaction(SIGRT_1, {sa_handler=0x7f43bd957850, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43bd948ed0}, NULL, 8) = 0 [pid 300] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 300] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd8d2000 [pid 300] mprotect(0x7f43bd8d3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 300] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 300] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8f2990, parent_tid=0x7f43bd8f2990, exit_signal=0, stack=0x7f43bd8d2000, stack_size=0x20300, tls=0x7f43bd8f26c0} => {parent_tid=[301]}, 88) = 301 [pid 300] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 300] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 295 attached ./strace-static-x86_64: Process 296 attached [pid 300] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 298 attached ./strace-static-x86_64: Process 297 attached [pid 298] set_robust_list(0x5555567056a0, 24 [pid 296] set_robust_list(0x5555567056a0, 24 [pid 295] set_robust_list(0x5555567056a0, 24 [pid 298] <... set_robust_list resumed>) = 0 [pid 297] set_robust_list(0x5555567056a0, 24 [pid 296] <... set_robust_list resumed>) = 0 [pid 295] <... set_robust_list resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 301 attached [pid 301] set_robust_list(0x7f43bd8f29a0, 24) = 0 [pid 297] <... set_robust_list resumed>) = 0 [pid 296] <... clone resumed>, child_tidptr=0x555556705690) = 302 ./strace-static-x86_64: Process 303 attached [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] <... clone resumed>, child_tidptr=0x555556705690) = 303 [pid 301] rt_sigprocmask(SIG_SETMASK, [], [pid 298] <... clone resumed>, child_tidptr=0x555556705690) = 305 [pid 297] <... clone resumed>, child_tidptr=0x555556705690) = 304 ./strace-static-x86_64: Process 304 attached [pid 303] set_robust_list(0x5555567056a0, 24 [pid 301] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 301] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 304] set_robust_list(0x5555567056a0, 24 [pid 303] <... set_robust_list resumed>) = 0 [pid 304] <... set_robust_list resumed>) = 0 [pid 303] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 303] setpgid(0, 0 [pid 304] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 301] <... bpf resumed>) = 3 [pid 301] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] <... futex resumed>) = 0 [pid 300] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 300] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] <... futex resumed>) = 1 [pid 301] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 301] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] <... futex resumed>) = 0 [pid 300] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 300] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] <... futex resumed>) = 1 [pid 301] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 305 attached [pid 305] set_robust_list(0x5555567056a0, 24) = 0 [pid 305] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 305] setpgid(0, 0) = 0 [pid 305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 305] write(3, "1000", 4) = 4 [pid 305] close(3) = 0 [pid 305] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 305] rt_sigaction(SIGRT_1, {sa_handler=0x7f43bd957850, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43bd948ed0}, NULL, 8) = 0 [pid 305] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 305] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd8d2000 [pid 305] mprotect(0x7f43bd8d3000, 131072, PROT_READ|PROT_WRITE) = 0 ./strace-static-x86_64: Process 302 attached [pid 305] rt_sigprocmask(SIG_BLOCK, ~[], [pid 302] set_robust_list(0x5555567056a0, 24) = 0 [pid 302] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 305] <... rt_sigprocmask resumed>[], 8) = 0 [pid 305] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8f2990, parent_tid=0x7f43bd8f2990, exit_signal=0, stack=0x7f43bd8d2000, stack_size=0x20300, tls=0x7f43bd8f26c0} [pid 302] <... prctl resumed>) = 0 [pid 302] setpgid(0, 0) = 0 [pid 305] <... clone3 resumed> => {parent_tid=[306]}, 88) = 306 [pid 305] rt_sigprocmask(SIG_SETMASK, [], [pid 304] <... prctl resumed>) = 0 [pid 303] <... setpgid resumed>) = 0 [pid 305] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 305] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 305] <... futex resumed>) = 0 [pid 305] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 302] <... openat resumed>) = 3 [pid 302] write(3, "1000", 4) = 4 [pid 302] close(3) = 0 [pid 302] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 302] rt_sigaction(SIGRT_1, {sa_handler=0x7f43bd957850, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43bd948ed0}, NULL, 8) = 0 [pid 302] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 302] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd8d2000 [pid 302] mprotect(0x7f43bd8d3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 302] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 302] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8f2990, parent_tid=0x7f43bd8f2990, exit_signal=0, stack=0x7f43bd8d2000, stack_size=0x20300, tls=0x7f43bd8f26c0} => {parent_tid=[307]}, 88) = 307 [pid 302] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 302] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 302] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 306 attached [pid 306] set_robust_list(0x7f43bd8f29a0, 24) = 0 [ 22.627533][ T30] audit: type=1400 audit(1713690119.233:66): avc: denied { execmem } for pid=294 comm="syz-executor276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 22.651717][ T30] audit: type=1400 audit(1713690119.253:67): avc: denied { map_create } for pid=300 comm="syz-executor276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [pid 306] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 306] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 306] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 305] <... futex resumed>) = 0 [pid 305] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 305] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 306] <... futex resumed>) = 1 [pid 306] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 306] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 305] <... futex resumed>) = 0 [pid 305] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 305] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 306] <... futex resumed>) = 1 [pid 306] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 304] setpgid(0, 0 [pid 303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 307 attached [pid 304] <... setpgid resumed>) = 0 [pid 303] <... openat resumed>) = 3 [pid 307] set_robust_list(0x7f43bd8f29a0, 24) = 0 [pid 304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 303] write(3, "1000", 4 [pid 307] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 307] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 307] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 302] <... futex resumed>) = 0 [pid 307] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 302] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 307] <... bpf resumed>) = 0 [pid 302] <... futex resumed>) = 0 [pid 307] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 307] <... futex resumed>) = 0 [pid 302] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 307] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 302] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 302] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 300] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 300] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 300] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 300] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd8b1000 [pid 300] mprotect(0x7f43bd8b2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 300] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 300] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8d1990, parent_tid=0x7f43bd8d1990, exit_signal=0, stack=0x7f43bd8b1000, stack_size=0x20300, tls=0x7f43bd8d16c0} => {parent_tid=[308]}, 88) = 308 [pid 300] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 300] futex(0x7f43bd9bc338, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 300] futex(0x7f43bd9bc33c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 304] <... openat resumed>) = 3 [pid 304] write(3, "1000", 4 [pid 303] <... write resumed>) = 4 ./strace-static-x86_64: Process 308 attached [pid 308] set_robust_list(0x7f43bd8d19a0, 24) = 0 [pid 308] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 308] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 308] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] <... futex resumed>) = 0 [pid 300] futex(0x7f43bd9bc338, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 300] futex(0x7f43bd9bc33c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 308] <... futex resumed>) = 1 [ 22.671475][ T30] audit: type=1400 audit(1713690119.253:68): avc: denied { perfmon } for pid=300 comm="syz-executor276" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 22.692799][ T30] audit: type=1400 audit(1713690119.253:69): avc: denied { map_read map_write } for pid=300 comm="syz-executor276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [pid 308] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x200019c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=255, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0}, 73 [pid 305] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 305] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 305] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd8b1000 [pid 305] mprotect(0x7f43bd8b2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 305] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 305] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8d1990, parent_tid=0x7f43bd8d1990, exit_signal=0, stack=0x7f43bd8b1000, stack_size=0x20300, tls=0x7f43bd8d16c0} => {parent_tid=[309]}, 88) = 309 [pid 305] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 305] futex(0x7f43bd9bc338, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 305] futex(0x7f43bd9bc33c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 304] <... write resumed>) = 4 [pid 303] close(3) = 0 [pid 304] close(3 [pid 303] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 304] <... close resumed>) = 0 [pid 303] <... futex resumed>) = 0 [pid 304] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] rt_sigaction(SIGRT_1, {sa_handler=0x7f43bd957850, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43bd948ed0}, ./strace-static-x86_64: Process 309 attached [pid 309] set_robust_list(0x7f43bd8d19a0, 24) = 0 [pid 309] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 309] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 309] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 305] <... futex resumed>) = 0 [pid 305] futex(0x7f43bd9bc338, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 305] futex(0x7f43bd9bc33c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 309] <... futex resumed>) = 1 [pid 309] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x200019c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=255, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0}, 73 [pid 302] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 302] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 302] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 302] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd8b1000 [pid 302] mprotect(0x7f43bd8b2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 302] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 302] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8d1990, parent_tid=0x7f43bd8d1990, exit_signal=0, stack=0x7f43bd8b1000, stack_size=0x20300, tls=0x7f43bd8d16c0} => {parent_tid=[310]}, 88) = 310 [pid 302] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 302] futex(0x7f43bd9bc338, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 302] futex(0x7f43bd9bc33c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 304] <... futex resumed>) = 0 [pid 303] <... rt_sigaction resumed>NULL, 8) = 0 [pid 304] rt_sigaction(SIGRT_1, {sa_handler=0x7f43bd957850, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43bd948ed0}, [pid 303] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 304] <... rt_sigaction resumed>NULL, 8) = 0 [pid 303] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 310 attached [pid 310] set_robust_list(0x7f43bd8d19a0, 24) = 0 [pid 310] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 310] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 310] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] <... futex resumed>) = 0 [pid 303] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 304] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 303] <... mmap resumed>) = 0x7f43bd8d2000 [pid 304] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 302] futex(0x7f43bd9bc338, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 302] futex(0x7f43bd9bc33c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 310] <... futex resumed>) = 1 [pid 310] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x200019c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=255, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0}, 73 [pid 304] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 303] mprotect(0x7f43bd8d3000, 131072, PROT_READ|PROT_WRITE [pid 304] <... mmap resumed>) = 0x7f43bd8d2000 [pid 303] <... mprotect resumed>) = 0 [pid 304] mprotect(0x7f43bd8d3000, 131072, PROT_READ|PROT_WRITE [pid 303] rt_sigprocmask(SIG_BLOCK, ~[], [pid 304] <... mprotect resumed>) = 0 [pid 304] rt_sigprocmask(SIG_BLOCK, ~[], [pid 303] <... rt_sigprocmask resumed>[], 8) = 0 [pid 304] <... rt_sigprocmask resumed>[], 8) = 0 [pid 303] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8f2990, parent_tid=0x7f43bd8f2990, exit_signal=0, stack=0x7f43bd8d2000, stack_size=0x20300, tls=0x7f43bd8f26c0} [pid 304] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8f2990, parent_tid=0x7f43bd8f2990, exit_signal=0, stack=0x7f43bd8d2000, stack_size=0x20300, tls=0x7f43bd8f26c0} [pid 303] <... clone3 resumed> => {parent_tid=[311]}, 88) = 311 [pid 303] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 312 attached [pid 304] <... clone3 resumed> => {parent_tid=[312]}, 88) = 312 [pid 303] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 304] rt_sigprocmask(SIG_SETMASK, [], [pid 312] set_robust_list(0x7f43bd8f29a0, 24 [pid 304] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 303] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 312] <... set_robust_list resumed>) = 0 [pid 304] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] <... futex resumed>) = 0 [pid 312] rt_sigprocmask(SIG_SETMASK, [], [pid 304] <... futex resumed>) = 0 [pid 303] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 304] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 312] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 312] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 312] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 304] <... futex resumed>) = 0 [pid 312] <... futex resumed>) = 1 [pid 312] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 304] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 312] <... bpf resumed>) = 0 [pid 304] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 312] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 304] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 312] <... futex resumed>) = 0 [pid 304] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 312] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 304] <... futex resumed>) = 0 [pid 304] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 311 attached [pid 300] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 300] futex(0x7f43bd9bc34c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 300] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd890000 [pid 300] mprotect(0x7f43bd891000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 300] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 300] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8b0990, parent_tid=0x7f43bd8b0990, exit_signal=0, stack=0x7f43bd890000, stack_size=0x20300, tls=0x7f43bd8b06c0} => {parent_tid=[313]}, 88) = 313 [pid 300] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 300] futex(0x7f43bd9bc348, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 300] futex(0x7f43bd9bc34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000}./strace-static-x86_64: Process 313 attached [pid 313] set_robust_list(0x7f43bd8b09a0, 24) = 0 [pid 313] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 313] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 313] futex(0x7f43bd9bc34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] <... futex resumed>) = 0 [pid 300] futex(0x7f43bd9bc348, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 300] futex(0x7f43bd9bc34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 313] <... futex resumed>) = 1 [pid 313] pause( [pid 311] set_robust_list(0x7f43bd8f29a0, 24) = 0 [pid 311] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 311] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 311] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 303] <... futex resumed>) = 0 [pid 311] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 303] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] <... futex resumed>) = 0 [pid 303] <... futex resumed>) = 1 [pid 311] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 303] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 311] <... bpf resumed>) = 0 [pid 311] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 303] <... futex resumed>) = 0 [pid 311] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 303] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 303] <... futex resumed>) = 0 [pid 311] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 303] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 305] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 305] futex(0x7f43bd9bc34c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 305] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd890000 [pid 305] mprotect(0x7f43bd891000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 305] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 305] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8b0990, parent_tid=0x7f43bd8b0990, exit_signal=0, stack=0x7f43bd890000, stack_size=0x20300, tls=0x7f43bd8b06c0} => {parent_tid=[314]}, 88) = 314 [pid 305] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 305] futex(0x7f43bd9bc348, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 305] futex(0x7f43bd9bc34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000}./strace-static-x86_64: Process 314 attached [pid 314] set_robust_list(0x7f43bd8b09a0, 24) = 0 [pid 314] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 314] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 314] futex(0x7f43bd9bc34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 305] <... futex resumed>) = 0 [pid 305] futex(0x7f43bd9bc348, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 305] futex(0x7f43bd9bc34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 314] <... futex resumed>) = 1 [pid 314] pause( [pid 302] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 302] futex(0x7f43bd9bc34c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 302] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd890000 [pid 302] mprotect(0x7f43bd891000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 302] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 302] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8b0990, parent_tid=0x7f43bd8b0990, exit_signal=0, stack=0x7f43bd890000, stack_size=0x20300, tls=0x7f43bd8b06c0} => {parent_tid=[315]}, 88) = 315 [pid 302] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 302] futex(0x7f43bd9bc348, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 22.713592][ T30] audit: type=1400 audit(1713690119.253:70): avc: denied { bpf } for pid=300 comm="syz-executor276" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 22.734599][ T30] audit: type=1400 audit(1713690119.253:71): avc: denied { prog_load } for pid=300 comm="syz-executor276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [pid 302] futex(0x7f43bd9bc34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000}./strace-static-x86_64: Process 315 attached [pid 315] set_robust_list(0x7f43bd8b09a0, 24) = 0 [pid 315] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 315] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 315] futex(0x7f43bd9bc34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] <... futex resumed>) = 0 [pid 302] futex(0x7f43bd9bc348, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 302] futex(0x7f43bd9bc34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 315] <... futex resumed>) = 1 [pid 315] pause( [pid 304] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 304] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 304] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd8b1000 [pid 304] mprotect(0x7f43bd8b2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 304] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 304] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8d1990, parent_tid=0x7f43bd8d1990, exit_signal=0, stack=0x7f43bd8b1000, stack_size=0x20300, tls=0x7f43bd8d16c0} => {parent_tid=[316]}, 88) = 316 [pid 304] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 304] futex(0x7f43bd9bc338, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 304] futex(0x7f43bd9bc33c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000}./strace-static-x86_64: Process 316 attached [pid 316] set_robust_list(0x7f43bd8d19a0, 24) = 0 [pid 316] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 316] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 316] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 304] <... futex resumed>) = 0 [pid 304] futex(0x7f43bd9bc338, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 304] futex(0x7f43bd9bc33c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 316] <... futex resumed>) = 1 [pid 316] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x200019c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=255, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0}, 73 [pid 300] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 303] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 303] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 303] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd8b1000 [pid 303] mprotect(0x7f43bd8b2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 303] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 303] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8d1990, parent_tid=0x7f43bd8d1990, exit_signal=0, stack=0x7f43bd8b1000, stack_size=0x20300, tls=0x7f43bd8d16c0} => {parent_tid=[317]}, 88) = 317 [pid 303] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 303] futex(0x7f43bd9bc338, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 303] futex(0x7f43bd9bc33c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000}./strace-static-x86_64: Process 317 attached [pid 317] set_robust_list(0x7f43bd8d19a0, 24) = 0 [pid 317] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 317] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 317] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] <... futex resumed>) = 0 [pid 303] futex(0x7f43bd9bc338, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 303] futex(0x7f43bd9bc33c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 317] <... futex resumed>) = 1 [pid 317] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x200019c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=255, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0}, 73 [pid 305] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 305] futex(0x7f43bd9bc34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 305] futex(0x7f43bd9bc34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 302] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 304] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 304] futex(0x7f43bd9bc33c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 304] futex(0x7f43bd9bc34c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 304] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd890000 [pid 304] mprotect(0x7f43bd891000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 304] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 304] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8b0990, parent_tid=0x7f43bd8b0990, exit_signal=0, stack=0x7f43bd890000, stack_size=0x20300, tls=0x7f43bd8b06c0} => {parent_tid=[318]}, 88) = 318 [pid 304] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 304] futex(0x7f43bd9bc348, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 304] futex(0x7f43bd9bc34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000}./strace-static-x86_64: Process 318 attached [pid 312] <... bpf resumed>) = 4 [pid 311] <... bpf resumed>) = 4 [pid 307] <... bpf resumed>) = 4 [pid 306] <... bpf resumed>) = 4 [pid 303] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 301] <... bpf resumed>) = 4 [pid 318] set_robust_list(0x7f43bd8b09a0, 24 [pid 312] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 310] <... bpf resumed>) = 5 [pid 309] <... bpf resumed>) = 5 [pid 308] <... bpf resumed>) = 5 [pid 307] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 306] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 318] <... set_robust_list resumed>) = 0 [pid 311] <... futex resumed>) = 0 [pid 309] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 308] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 307] <... futex resumed>) = 0 [pid 301] <... futex resumed>) = 0 [pid 318] rt_sigprocmask(SIG_SETMASK, [], [pid 311] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 309] <... futex resumed>) = 0 [pid 308] <... futex resumed>) = 0 [pid 307] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 301] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 318] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 317] <... bpf resumed>) = 5 [pid 309] futex(0x7f43bd9bc338, FUTEX_WAIT_PRIVATE, 0, NULL [pid 308] futex(0x7f43bd9bc338, FUTEX_WAIT_PRIVATE, 0, NULL [pid 318] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 303] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 318] futex(0x7f43bd9bc34c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 304] <... futex resumed>) = 0 [pid 318] futex(0x7f43bd9bc348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 312] <... futex resumed>) = 0 [pid 311] <... futex resumed>) = 0 [pid 303] <... futex resumed>) = 1 [pid 316] <... bpf resumed>) = 5 [pid 316] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 316] futex(0x7f43bd9bc338, FUTEX_WAIT_PRIVATE, 0, NULL [pid 310] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 317] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 312] pause( [pid 311] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=-1}}, 16 [pid 306] <... futex resumed>) = 0 [pid 304] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 317] <... futex resumed>) = 0 [pid 310] <... futex resumed>) = 0 [pid 310] futex(0x7f43bd9bc338, FUTEX_WAIT_PRIVATE, 0, NULL [pid 311] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 317] futex(0x7f43bd9bc338, FUTEX_WAIT_PRIVATE, 0, NULL [pid 311] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 306] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 304] <... futex resumed>) = 0 [pid 303] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 311] <... futex resumed>) = 0 [pid 311] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 304] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 303] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 311] <... futex resumed>) = 0 [pid 303] <... futex resumed>) = 1 [pid 311] pause( [ 22.878673][ T30] audit: type=1400 audit(1713690119.483:72): avc: denied { prog_run } for pid=302 comm="syz-executor276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 22.901074][ T30] audit: type=1400 audit(1713690119.483:73): avc: denied { prog_run } for pid=305 comm="syz-executor276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [pid 303] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 304] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 303] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 300] exit_group(0 [pid 313] <... pause resumed>) = ? [pid 300] <... exit_group resumed>) = ? [pid 313] +++ exited with 0 +++ [pid 308] <... futex resumed>) = ? [pid 301] <... futex resumed>) = ? [pid 308] +++ exited with 0 +++ [pid 301] +++ exited with 0 +++ [pid 300] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=300, si_uid=0, si_status=0, si_utime=0, si_stime=20} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556705690) = 319 ./strace-static-x86_64: Process 319 attached [pid 319] set_robust_list(0x5555567056a0, 24) = 0 [pid 319] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 319] setpgid(0, 0) = 0 [pid 319] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 319] write(3, "1000", 4) = 4 [pid 319] close(3) = 0 [pid 319] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 319] rt_sigaction(SIGRT_1, {sa_handler=0x7f43bd957850, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43bd948ed0}, NULL, 8) = 0 [pid 319] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 319] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd8d2000 [pid 319] mprotect(0x7f43bd8d3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 319] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 319] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8f2990, parent_tid=0x7f43bd8f2990, exit_signal=0, stack=0x7f43bd8d2000, stack_size=0x20300, tls=0x7f43bd8f26c0}./strace-static-x86_64: Process 320 attached => {parent_tid=[320]}, 88) = 320 [pid 320] set_robust_list(0x7f43bd8f29a0, 24 [pid 319] rt_sigprocmask(SIG_SETMASK, [], [pid 320] <... set_robust_list resumed>) = 0 [pid 320] rt_sigprocmask(SIG_SETMASK, [], [pid 319] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 320] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 320] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 319] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 320] <... futex resumed>) = 0 [pid 320] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 319] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 320] <... bpf resumed>) = 3 [pid 320] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 319] <... futex resumed>) = 0 [pid 319] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 320] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 320] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 319] <... futex resumed>) = 0 [pid 320] <... futex resumed>) = 0 [pid 319] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 319] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 319] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 320] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 320] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 320] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 319] <... futex resumed>) = 0 [pid 319] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 320] <... futex resumed>) = 0 [pid 320] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 319] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 320] <... bpf resumed>) = 5 [pid 320] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 320] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 319] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 319] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 320] <... futex resumed>) = 0 [pid 320] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x200019c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=255, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0}, 73 [pid 319] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 320] <... bpf resumed>) = 6 [pid 320] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 319] <... futex resumed>) = 0 [pid 319] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 319] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 320] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=6}}, 16) = 7 [pid 320] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 319] <... futex resumed>) = 0 [pid 320] pause( [pid 319] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 319] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 305] exit_group(0 [pid 314] <... pause resumed>) = ? [pid 309] <... futex resumed>) = ? [pid 306] <... futex resumed>) = ? [pid 305] <... exit_group resumed>) = ? [pid 314] +++ exited with 0 +++ [pid 309] +++ exited with 0 +++ [pid 306] +++ exited with 0 +++ [pid 305] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=305, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556705690) = 321 ./strace-static-x86_64: Process 321 attached [pid 321] set_robust_list(0x5555567056a0, 24) = 0 [pid 321] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 321] setpgid(0, 0) = 0 [ 23.025576][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 23.037398][ T291] BUG: scheduling while atomic: strace-static-x/291/0x00000002 [ 23.045171][ T291] Modules linked in: [ 23.048920][ T291] Preemption disabled at: [ 23.048927][ T291] [] remove_wait_queue+0x26/0x140 [ 23.059694][ T291] CPU: 1 PID: 291 Comm: strace-static-x Not tainted 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 23.069682][ T291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 23.079856][ T291] Call Trace: [ 23.083046][ T291] [ 23.086246][ T291] dump_stack_lvl+0x151/0x1b7 [ 23.091809][ T291] ? remove_wait_queue+0x26/0x140 [ 23.096824][ T291] ? remove_wait_queue+0x26/0x140 [ 23.102108][ T291] ? io_uring_drop_tctx_refs+0x190/0x190 [ 23.107818][ T291] ? remove_wait_queue+0x26/0x140 [ 23.112680][ T291] dump_stack+0x15/0x17 [ 23.116673][ T291] __schedule_bug+0x195/0x260 [ 23.121191][ T291] ? ttwu_queue_wakelist+0x510/0x510 [ 23.126422][ T291] ? kernel_waitid+0x520/0x520 [ 23.131055][ T291] ? wait_task_inactive+0x2cd/0x4f0 [ 23.136054][ T291] __schedule+0xd19/0x1590 [ 23.140302][ T291] ? __x64_sys_wait4+0x181/0x1e0 [ 23.145076][ T291] ? __sched_text_start+0x8/0x8 [ 23.149774][ T291] schedule+0x11f/0x1e0 [ 23.153773][ T291] exit_to_user_mode_loop+0x4d/0xe0 [ 23.158790][ T291] exit_to_user_mode_prepare+0x5a/0xa0 [ 23.164110][ T291] syscall_exit_to_user_mode+0x26/0x160 [ 23.169466][ T291] do_syscall_64+0x49/0xb0 [ 23.174158][ T291] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 23.179791][ T291] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 23.185622][ T291] RIP: 0033:0x4d49a6 [ 23.189469][ T291] Code: 00 00 00 90 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [ 23.209307][ T291] RSP: 002b:00007ffe915d89c8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 23.218270][ T291] RAX: 0000000000000141 RBX: 0000000000000003 RCX: 00000000004d49a6 [pid 321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 319] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 321] write(3, "1000", 4) = 4 [pid 321] close(3) = 0 [pid 321] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 321] rt_sigaction(SIGRT_1, {sa_handler=0x7f43bd957850, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43bd948ed0}, NULL, 8) = 0 [pid 321] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 321] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd8d2000 [pid 321] mprotect(0x7f43bd8d3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 321] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 321] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8f2990, parent_tid=0x7f43bd8f2990, exit_signal=0, stack=0x7f43bd8d2000, stack_size=0x20300, tls=0x7f43bd8f26c0} => {parent_tid=[323]}, 88) = 323 [pid 321] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 321] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 321] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 323 attached [pid 323] set_robust_list(0x7f43bd8f29a0, 24) = 0 [pid 302] exit_group(0 [pid 315] <... pause resumed>) = ? [pid 302] <... exit_group resumed>) = ? [pid 315] +++ exited with 0 +++ [pid 323] rt_sigprocmask(SIG_SETMASK, [], [pid 310] <... futex resumed>) = ? [pid 307] <... futex resumed>) = ? [pid 323] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 310] +++ exited with 0 +++ [pid 323] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 323] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 321] <... futex resumed>) = 0 [pid 321] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 307] +++ exited with 0 +++ [pid 302] +++ exited with 0 +++ [pid 321] <... futex resumed>) = 0 [pid 321] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=302, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 323] <... futex resumed>) = 1 [pid 323] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 323] <... bpf resumed>) = 0 [pid 323] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 321] <... futex resumed>) = 0 [pid 321] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 321] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 323] <... futex resumed>) = 1 [pid 323] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 324 attached [pid 296] <... clone resumed>, child_tidptr=0x555556705690) = 324 [pid 324] set_robust_list(0x5555567056a0, 24) = 0 [pid 323] <... bpf resumed>) = 4 [pid 324] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 323] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 321] <... futex resumed>) = 0 [pid 321] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 321] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 323] <... futex resumed>) = 1 [pid 323] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16) = 5 [pid 323] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 321] <... futex resumed>) = 0 [pid 321] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 321] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 323] <... futex resumed>) = 1 [pid 323] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x200019c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=255, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0}, 73 [pid 324] <... prctl resumed>) = 0 [pid 324] setpgid(0, 0 [pid 323] <... bpf resumed>) = 6 [pid 323] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 321] <... futex resumed>) = 0 [pid 321] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 321] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 323] <... futex resumed>) = 1 [pid 323] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=6}}, 16) = 7 [pid 323] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 321] <... futex resumed>) = 0 [pid 321] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 323] <... futex resumed>) = 1 [pid 321] <... futex resumed>) = 0 [pid 323] pause( [pid 321] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 324] <... setpgid resumed>) = 0 [pid 324] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 324] write(3, "1000", 4) = 4 [pid 324] close(3) = 0 [pid 324] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 23.226187][ T291] RDX: 0000000040000001 RSI: 00007ffe915d89ec RDI: 00000000ffffffff [ 23.233967][ T291] RBP: 0000000001dfcf90 R08: 0000000000000000 R09: 0000000000000000 [ 23.241865][ T291] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001e044a0 [ 23.249787][ T291] R13: 0000000000000128 R14: 00007ffe915d89ec R15: 0000000000617180 [ 23.257673][ T291] [pid 324] rt_sigaction(SIGRT_1, {sa_handler=0x7f43bd957850, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43bd948ed0}, NULL, 8) = 0 [pid 324] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 324] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd8d2000 [pid 324] mprotect(0x7f43bd8d3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 324] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 324] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8f2990, parent_tid=0x7f43bd8f2990, exit_signal=0, stack=0x7f43bd8d2000, stack_size=0x20300, tls=0x7f43bd8f26c0} => {parent_tid=[325]}, 88) = 325 [pid 324] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 324] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 324] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 325 attached [pid 325] set_robust_list(0x7f43bd8f29a0, 24) = 0 [pid 325] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 325] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 325] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 324] <... futex resumed>) = 0 [pid 324] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 324] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 325] <... futex resumed>) = 1 [pid 325] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 325] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 324] <... futex resumed>) = 0 [pid 324] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 324] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 325] <... futex resumed>) = 1 [pid 325] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 325] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 324] <... futex resumed>) = 0 [pid 324] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 324] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 325] <... futex resumed>) = 1 [pid 325] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16) = 5 [pid 325] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 324] <... futex resumed>) = 0 [pid 325] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 324] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 325] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 324] <... futex resumed>) = 0 [pid 325] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x200019c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=255, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0}, 73 [pid 324] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 325] <... bpf resumed>) = 6 [pid 325] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 324] <... futex resumed>) = 0 [pid 324] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 324] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 325] <... futex resumed>) = 1 [pid 325] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=6}}, 16) = 7 [pid 325] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 324] <... futex resumed>) = 0 [pid 324] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 324] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 325] <... futex resumed>) = 1 [pid 325] pause( [pid 321] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 23.281368][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 23.292984][ T296] BUG: scheduling while atomic: syz-executor276/296/0x00000002 [ 23.301363][ T296] Modules linked in: [ 23.305451][ T296] Preemption disabled at: [ 23.305459][ T296] [] ptrace_stop+0x588/0xa90 [ 23.316775][ T296] CPU: 1 PID: 296 Comm: syz-executor276 Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [pid 303] exit_group(0 [pid 317] <... futex resumed>) = ? [pid 303] <... exit_group resumed>) = ? [pid 317] +++ exited with 0 +++ [pid 304] exit_group(0) = ? [pid 324] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 23.328994][ T296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 23.340335][ T296] Call Trace: [ 23.343541][ T296] [ 23.346686][ T296] dump_stack_lvl+0x151/0x1b7 [ 23.351702][ T296] ? ptrace_stop+0x588/0xa90 [ 23.356251][ T296] ? ptrace_stop+0x588/0xa90 [ 23.361216][ T296] ? io_uring_drop_tctx_refs+0x190/0x190 [ 23.366668][ T296] ? ptrace_stop+0x588/0xa90 [ 23.371102][ T296] dump_stack+0x15/0x17 [ 23.375081][ T296] __schedule_bug+0x195/0x260 [pid 319] exit_group(0) = ? [pid 320] <... pause resumed>) = ? [pid 318] <... futex resumed>) = ? [pid 316] <... futex resumed>) = ? [pid 312] <... pause resumed>) = ? [pid 311] <... pause resumed>) = ? [pid 320] +++ exited with 0 +++ [pid 319] +++ exited with 0 +++ [pid 318] +++ exited with 0 +++ [pid 316] +++ exited with 0 +++ [pid 312] +++ exited with 0 +++ [pid 311] +++ exited with 0 +++ [pid 304] +++ exited with 0 +++ [pid 303] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=304, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=319, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=303, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [ 23.379601][ T296] ? ttwu_queue_wakelist+0x510/0x510 [ 23.384892][ T296] __schedule+0xd19/0x1590 [ 23.389447][ T296] ? __sched_text_start+0x8/0x8 [ 23.394220][ T296] schedule+0x11f/0x1e0 [ 23.398312][ T296] do_nanosleep+0x181/0x6a0 [ 23.402995][ T296] ? usleep_range_state+0x160/0x160 [ 23.408121][ T296] ? hrtimer_init_sleeper+0x3b/0x1a0 [ 23.413332][ T296] ? hrtimer_nanosleep+0x107/0x3f0 [ 23.418312][ T296] hrtimer_nanosleep+0x1c5/0x3f0 [ 23.423375][ T296] ? nanosleep_copyout+0x120/0x120 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] <... clone resumed>, child_tidptr=0x555556705690) = 326 [pid 295] <... clone resumed>, child_tidptr=0x555556705690) = 327 [pid 297] <... clone resumed>, child_tidptr=0x555556705690) = 328 ./strace-static-x86_64: Process 327 attached [pid 327] set_robust_list(0x5555567056a0, 24) = 0 [pid 327] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 327] setpgid(0, 0) = 0 [pid 327] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 327] write(3, "1000", 4) = 4 [pid 327] close(3) = 0 ./strace-static-x86_64: Process 326 attached [pid 327] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 326] set_robust_list(0x5555567056a0, 24 [pid 327] rt_sigaction(SIGRT_1, {sa_handler=0x7f43bd957850, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43bd948ed0}, [pid 326] <... set_robust_list resumed>) = 0 [pid 327] <... rt_sigaction resumed>NULL, 8) = 0 [pid 326] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 327] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 326] <... prctl resumed>) = 0 [pid 327] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 326] setpgid(0, 0 [pid 327] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 326] <... setpgid resumed>) = 0 [pid 327] <... mmap resumed>) = 0x7f43bd8d2000 [pid 326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 327] mprotect(0x7f43bd8d3000, 131072, PROT_READ|PROT_WRITE [pid 326] <... openat resumed>) = 3 [pid 327] <... mprotect resumed>) = 0 [pid 326] write(3, "1000", 4 [pid 327] rt_sigprocmask(SIG_BLOCK, ~[], [pid 326] <... write resumed>) = 4 [pid 327] <... rt_sigprocmask resumed>[], 8) = 0 [pid 326] close(3 [pid 327] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8f2990, parent_tid=0x7f43bd8f2990, exit_signal=0, stack=0x7f43bd8d2000, stack_size=0x20300, tls=0x7f43bd8f26c0} [pid 326] <... close resumed>) = 0 [pid 326] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 327] <... clone3 resumed> => {parent_tid=[329]}, 88) = 329 [pid 326] <... futex resumed>) = 0 [pid 327] rt_sigprocmask(SIG_SETMASK, [], [pid 326] rt_sigaction(SIGRT_1, {sa_handler=0x7f43bd957850, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43bd948ed0}, [pid 327] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 326] <... rt_sigaction resumed>NULL, 8) = 0 [pid 327] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 326] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 327] <... futex resumed>) = 0 [pid 326] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 327] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 326] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd8d2000 [pid 326] mprotect(0x7f43bd8d3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 326] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 326] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8f2990, parent_tid=0x7f43bd8f2990, exit_signal=0, stack=0x7f43bd8d2000, stack_size=0x20300, tls=0x7f43bd8f26c0} => {parent_tid=[330]}, 88) = 330 [pid 326] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 326] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 326] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 329 attached [pid 329] set_robust_list(0x7f43bd8f29a0, 24) = 0 [pid 329] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 329] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 329] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 327] <... futex resumed>) = 0 [pid 329] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 327] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 327] <... futex resumed>) = 0 [pid 329] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [ 23.428436][ T296] ? __remove_hrtimer+0x4d0/0x4d0 [ 23.433294][ T296] ? get_timespec64+0x197/0x270 [ 23.437973][ T296] ? timespec64_add_safe+0x220/0x220 [ 23.443184][ T296] common_nsleep+0x91/0xb0 [ 23.448393][ T296] __se_sys_clock_nanosleep+0x323/0x3b0 [ 23.453778][ T296] ? __x64_sys_clock_nanosleep+0xb0/0xb0 [ 23.459423][ T296] ? __bpf_trace_sys_enter+0x62/0x70 [ 23.464541][ T296] __x64_sys_clock_nanosleep+0x9b/0xb0 [ 23.470442][ T296] do_syscall_64+0x3d/0xb0 [ 23.474731][ T296] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 23.480415][ T296] RIP: 0033:0x7f43bd95e143 [ 23.484751][ T296] Code: 00 00 00 00 00 66 90 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d 5e cf 05 00 00 74 14 b8 e6 00 00 00 0f 05 d8 c3 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 [ 23.504371][ T296] RSP: 002b:00007ffdb513ac78 EFLAGS: 00000202 ORIG_RAX: 00000000000000e6 [ 23.512612][ T296] RAX: ffffffffffffffda RBX: 00000000000f4240 RCX: 00007f43bd95e143 [ 23.520508][ T296] RDX: 00007ffdb513ac90 RSI: 0000000000000000 RDI: 0000000000000000 [pid 327] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 329] <... bpf resumed>) = 0 [pid 329] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 327] <... futex resumed>) = 0 [pid 329] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 327] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 327] <... futex resumed>) = 0 [pid 329] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 327] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 330 attached ./strace-static-x86_64: Process 328 attached [pid 326] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 330] set_robust_list(0x7f43bd8f29a0, 24 [pid 328] set_robust_list(0x5555567056a0, 24 [pid 326] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 330] <... set_robust_list resumed>) = 0 [pid 328] <... set_robust_list resumed>) = 0 [pid 326] <... futex resumed>) = 0 [pid 330] rt_sigprocmask(SIG_SETMASK, [], [pid 328] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 326] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 330] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 328] <... prctl resumed>) = 0 [pid 326] <... mmap resumed>) = 0x7f43bd8b1000 [pid 330] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 326] mprotect(0x7f43bd8b2000, 131072, PROT_READ|PROT_WRITE [pid 328] setpgid(0, 0 [pid 330] <... bpf resumed>) = 3 [pid 328] <... setpgid resumed>) = 0 [pid 326] <... mprotect resumed>) = 0 [pid 330] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 326] rt_sigprocmask(SIG_BLOCK, ~[], [pid 330] <... futex resumed>) = 0 [pid 328] <... openat resumed>) = 3 [pid 326] <... rt_sigprocmask resumed>[], 8) = 0 [pid 330] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 328] write(3, "1000", 4 [pid 326] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8d1990, parent_tid=0x7f43bd8d1990, exit_signal=0, stack=0x7f43bd8b1000, stack_size=0x20300, tls=0x7f43bd8d16c0}./strace-static-x86_64: Process 331 attached [pid 328] <... write resumed>) = 4 [pid 328] close(3 [pid 326] <... clone3 resumed> => {parent_tid=[331]}, 88) = 331 [pid 328] <... close resumed>) = 0 [pid 326] rt_sigprocmask(SIG_SETMASK, [], [pid 328] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 326] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 328] <... futex resumed>) = 0 [pid 326] futex(0x7f43bd9bc338, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 328] rt_sigaction(SIGRT_1, {sa_handler=0x7f43bd957850, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43bd948ed0}, [pid 326] futex(0x7f43bd9bc33c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 328] <... rt_sigaction resumed>NULL, 8) = 0 [pid 328] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 328] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd8d2000 [pid 328] mprotect(0x7f43bd8d3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 328] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 328] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8f2990, parent_tid=0x7f43bd8f2990, exit_signal=0, stack=0x7f43bd8d2000, stack_size=0x20300, tls=0x7f43bd8f26c0} => {parent_tid=[332]}, 88) = 332 [pid 328] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 328] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 328] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 329] <... bpf resumed>) = 4 [pid 329] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 327] <... futex resumed>) = 0 [pid 327] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 327] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 329] <... futex resumed>) = 1 [pid 329] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16./strace-static-x86_64: Process 332 attached [pid 331] set_robust_list(0x7f43bd8d19a0, 24) = 0 [pid 329] <... bpf resumed>) = 5 [pid 331] rt_sigprocmask(SIG_SETMASK, [], [pid 329] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 331] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 327] <... futex resumed>) = 0 [pid 331] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 327] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 327] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 329] <... futex resumed>) = 1 [ 23.528868][ T296] RBP: 0000000000005ad0 R08: 00007ffdb5191080 R09: 00007ffdb51910b0 [ 23.536648][ T296] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000144 [ 23.544729][ T296] R13: 00007ffdb513ad20 R14: 00007ffdb513ad10 R15: 00007ffdb513acd4 [ 23.553042][ T296] [ 23.570671][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 23.582151][ T289] BUG: scheduling while atomic: sshd/289/0x00000002 [ 23.588707][ T289] Modules linked in: [ 23.592428][ T289] Preemption disabled at: [ 23.592435][ T289] [] release_sock+0x30/0x1b0 [ 23.602837][ T289] CPU: 1 PID: 289 Comm: sshd Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 23.614116][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 23.624269][ T289] Call Trace: [ 23.627390][ T289] [ 23.630166][ T289] dump_stack_lvl+0x151/0x1b7 [ 23.634774][ T289] ? release_sock+0x30/0x1b0 [ 23.639196][ T289] ? release_sock+0x30/0x1b0 [ 23.644056][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 23.649724][ T289] ? release_sock+0x30/0x1b0 [ 23.654137][ T289] dump_stack+0x15/0x17 [ 23.658428][ T289] __schedule_bug+0x195/0x260 [ 23.663027][ T289] ? __kasan_check_write+0x14/0x20 [ 23.668834][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 23.673957][ T289] ? __set_current_blocked+0x2a5/0x2f0 [ 23.679343][ T289] __schedule+0xd19/0x1590 [ 23.683611][ T289] ? __kasan_check_read+0x11/0x20 [ 23.688796][ T289] ? _copy_to_user+0x78/0x90 [ 23.693469][ T289] ? __sched_text_start+0x8/0x8 [ 23.698393][ T289] ? __se_sys_rt_sigprocmask+0x311/0x380 [ 23.703930][ T289] ? __x64_sys_rt_sigprocmask+0xb0/0xb0 [ 23.709413][ T289] schedule+0x11f/0x1e0 [ 23.713476][ T289] exit_to_user_mode_loop+0x4d/0xe0 [ 23.718597][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 23.723943][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 23.729357][ T289] do_syscall_64+0x49/0xb0 [ 23.733616][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 23.739357][ T289] RIP: 0033:0x7f7a454f7773 [ 23.743682][ T289] Code: 00 f3 a5 48 8d 74 24 88 48 b9 ff ff ff 7f fe ff ff ff 48 21 c8 48 89 44 24 88 41 ba 08 00 00 00 44 89 c7 b8 0e 00 00 00 0f 05 <45> 31 c0 3d 00 f0 ff ff 76 06 41 89 c0 41 f7 d8 44 89 c0 5a c3 41 [ 23.763209][ T289] RSP: 002b:00007ffe0f46f220 EFLAGS: 00000246 ORIG_RAX: 000000000000000e [ 23.771815][ T289] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f7a454f7773 [pid 321] exit_group(0 [pid 323] <... pause resumed>) = ? [pid 321] <... exit_group resumed>) = ? [pid 323] +++ exited with 0 +++ [pid 329] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x200019c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=255, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0}, 73 [pid 331] <... bpf resumed>) = 0 [pid 328] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 327] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 326] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 321] +++ exited with 0 +++ [pid 331] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 328] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 327] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 326] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=321, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 331] <... futex resumed>) = 0 [pid 330] <... futex resumed>) = 0 [pid 328] <... futex resumed>) = 0 [pid 327] <... futex resumed>) = 0 [pid 326] <... futex resumed>) = 1 [pid 331] futex(0x7f43bd9bc338, FUTEX_WAIT_PRIVATE, 0, NULL [pid 330] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 328] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 327] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 326] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 332] set_robust_list(0x7f43bd8f29a0, 24 [pid 329] <... bpf resumed>) = 6 [pid 330] <... bpf resumed>) = 4 [pid 327] <... mmap resumed>) = 0x7f43bd8b1000 [pid 330] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 328] <... mmap resumed>) = 0x7f43bd8b1000 [pid 327] mprotect(0x7f43bd8b2000, 131072, PROT_READ|PROT_WRITE [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 330] <... futex resumed>) = 1 [pid 328] mprotect(0x7f43bd8b2000, 131072, PROT_READ|PROT_WRITE [pid 327] <... mprotect resumed>) = 0 [pid 326] <... futex resumed>) = 0 [pid 332] <... set_robust_list resumed>) = 0 [pid 332] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 326] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 330] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 327] rt_sigprocmask(SIG_BLOCK, ~[], [pid 326] <... futex resumed>) = 0 [pid 298] <... clone resumed>, child_tidptr=0x555556705690) = 333 [pid 330] <... bpf resumed>) = 5 [pid 327] <... rt_sigprocmask resumed>[], 8) = 0 [pid 326] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 330] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 327] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8d1990, parent_tid=0x7f43bd8d1990, exit_signal=0, stack=0x7f43bd8b1000, stack_size=0x20300, tls=0x7f43bd8d16c0} [pid 326] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) ./strace-static-x86_64: Process 334 attached [pid 330] <... futex resumed>) = 0 [pid 326] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 330] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x200019c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=255, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0}, 73 [pid 327] <... clone3 resumed> => {parent_tid=[334]}, 88) = 334 [pid 334] set_robust_list(0x7f43bd8d19a0, 24 [pid 326] <... futex resumed>) = 0 [pid 332] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 329] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 328] <... mprotect resumed>) = 0 [pid 332] <... bpf resumed>) = 3 [pid 329] <... futex resumed>) = 0 [pid 328] rt_sigprocmask(SIG_BLOCK, ~[], [pid 332] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 328] <... rt_sigprocmask resumed>[], 8) = 0 [pid 332] <... futex resumed>) = 0 [pid 328] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8d1990, parent_tid=0x7f43bd8d1990, exit_signal=0, stack=0x7f43bd8b1000, stack_size=0x20300, tls=0x7f43bd8d16c0} [pid 332] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 330] <... bpf resumed>) = 6 [pid 327] rt_sigprocmask(SIG_SETMASK, [], [pid 326] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 334] <... set_robust_list resumed>) = 0 [pid 334] rt_sigprocmask(SIG_SETMASK, [], [pid 330] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 328] <... clone3 resumed> => {parent_tid=[335]}, 88) = 335 [pid 327] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 326] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 334] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 330] <... futex resumed>) = 0 [pid 328] rt_sigprocmask(SIG_SETMASK, [], [pid 327] futex(0x7f43bd9bc338, FUTEX_WAKE_PRIVATE, 1000000 [pid 326] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 334] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=6}}, 16 [pid 330] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=6}}, 16 [pid 328] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 327] <... futex resumed>) = 0 [pid 326] <... futex resumed>) = 0 [pid 330] <... bpf resumed>) = 7 [pid 328] futex(0x7f43bd9bc338, FUTEX_WAKE_PRIVATE, 1000000 [pid 327] futex(0x7f43bd9bc33c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 326] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 334] <... bpf resumed>) = 7 [pid 330] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 334] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 328] <... futex resumed>) = 0 [pid 326] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) ./strace-static-x86_64: Process 333 attached [pid 334] <... futex resumed>) = 1 [pid 330] <... futex resumed>) = 0 [pid 328] futex(0x7f43bd9bc33c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 327] <... futex resumed>) = 0 [pid 326] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 335 attached [pid 334] futex(0x7f43bd9bc338, FUTEX_WAIT_PRIVATE, 0, NULL [pid 333] set_robust_list(0x5555567056a0, 24 [pid 330] pause( [pid 327] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 326] <... futex resumed>) = 0 [pid 335] set_robust_list(0x7f43bd8d19a0, 24 [pid 333] <... set_robust_list resumed>) = 0 [pid 329] <... futex resumed>) = 0 [pid 327] <... futex resumed>) = 1 [pid 326] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 335] <... set_robust_list resumed>) = 0 [pid 333] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 329] pause( [pid 327] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 335] rt_sigprocmask(SIG_SETMASK, [], [pid 333] <... prctl resumed>) = 0 [pid 335] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 333] setpgid(0, 0 [pid 335] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 333] <... setpgid resumed>) = 0 [pid 335] <... bpf resumed>) = 0 [pid 335] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 333] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 335] <... futex resumed>) = 1 [pid 328] <... futex resumed>) = 0 [pid 335] futex(0x7f43bd9bc338, FUTEX_WAIT_PRIVATE, 0, NULL [pid 333] <... openat resumed>) = 3 [pid 328] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 333] write(3, "1000", 4 [pid 332] <... futex resumed>) = 0 [pid 328] <... futex resumed>) = 1 [pid 333] <... write resumed>) = 4 [pid 332] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 328] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 333] close(3) = 0 [pid 333] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 333] rt_sigaction(SIGRT_1, {sa_handler=0x7f43bd957850, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43bd948ed0}, [pid 332] <... bpf resumed>) = 4 [pid 333] <... rt_sigaction resumed>NULL, 8) = 0 [pid 332] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 333] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 332] <... futex resumed>) = 1 [pid 333] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 328] <... futex resumed>) = 0 [pid 333] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 332] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 328] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 333] <... mmap resumed>) = 0x7f43bd8d2000 [pid 332] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 328] <... futex resumed>) = 0 [pid 333] mprotect(0x7f43bd8d3000, 131072, PROT_READ|PROT_WRITE [pid 332] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 328] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 333] <... mprotect resumed>) = 0 [pid 332] <... bpf resumed>) = 5 [pid 333] rt_sigprocmask(SIG_BLOCK, ~[], [pid 332] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 333] <... rt_sigprocmask resumed>[], 8) = 0 [pid 332] <... futex resumed>) = 1 [pid 333] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8f2990, parent_tid=0x7f43bd8f2990, exit_signal=0, stack=0x7f43bd8d2000, stack_size=0x20300, tls=0x7f43bd8f26c0} [pid 328] <... futex resumed>) = 0 [pid 332] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 328] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 332] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 333] <... clone3 resumed> => {parent_tid=[336]}, 88) = 336 [pid 328] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 332] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x200019c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=255, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0}, 73 [pid 333] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 333] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 23.779607][ T289] RDX: 00007ffe0f46f308 RSI: 00007ffe0f46f288 RDI: 0000000000000000 [ 23.787682][ T289] RBP: 0000563b021935e0 R08: 0000000000000000 R09: 0000000000000000 [ 23.795502][ T289] R10: 0000000000000008 R11: 0000000000000246 R12: 0000563b0063eaa4 [ 23.803322][ T289] R13: 0000000000000017 R14: 0000563b0063f3e8 R15: 00007ffe0f46f288 [ 23.811388][ T289] [ 23.832569][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 23.844473][ T291] BUG: scheduling while atomic: strace-static-x/291/0x00000002 [ 23.851987][ T291] Modules linked in: [ 23.856130][ T291] Preemption disabled at: [ 23.856138][ T291] [] remove_wait_queue+0x26/0x140 [ 23.867123][ T291] CPU: 1 PID: 291 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 23.878552][ T291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 23.889573][ T291] Call Trace: [ 23.892702][ T291] [ 23.895474][ T291] dump_stack_lvl+0x151/0x1b7 [ 23.899978][ T291] ? remove_wait_queue+0x26/0x140 [ 23.904935][ T291] ? remove_wait_queue+0x26/0x140 [ 23.910093][ T291] ? io_uring_drop_tctx_refs+0x190/0x190 [ 23.915779][ T291] ? remove_wait_queue+0x26/0x140 [ 23.920664][ T291] dump_stack+0x15/0x17 [ 23.924658][ T291] __schedule_bug+0x195/0x260 [ 23.929268][ T291] ? ttwu_queue_wakelist+0x510/0x510 [ 23.934401][ T291] ? kernel_waitid+0x520/0x520 [ 23.938995][ T291] ? wait_task_inactive+0x2cd/0x4f0 [ 23.944012][ T291] __schedule+0xd19/0x1590 [ 23.948268][ T291] ? __x64_sys_wait4+0x181/0x1e0 [ 23.953037][ T291] ? bpf_trace_run2+0xf1/0x210 [ 23.957643][ T291] ? __sched_text_start+0x8/0x8 [ 23.962329][ T291] schedule+0x11f/0x1e0 [ 23.966319][ T291] exit_to_user_mode_loop+0x4d/0xe0 [ 23.971351][ T291] exit_to_user_mode_prepare+0x5a/0xa0 [ 23.976744][ T291] syscall_exit_to_user_mode+0x26/0x160 [ 23.982143][ T291] do_syscall_64+0x49/0xb0 [ 23.986482][ T291] ? sysvec_call_function_single+0x52/0xb0 [ 23.992324][ T291] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 23.998030][ T291] RIP: 0033:0x4d49a6 [ 24.001763][ T291] Code: 00 00 00 90 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [ 24.021401][ T291] RSP: 002b:00007ffe915d89c8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [pid 333] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 336 attached [ 24.029733][ T291] RAX: 000000000000012b RBX: 0000000000000002 RCX: 00000000004d49a6 [ 24.037561][ T291] RDX: 0000000040000001 RSI: 00007ffe915d89ec RDI: 00000000ffffffff [ 24.045865][ T291] RBP: 0000000001e037a0 R08: 0000000000000000 R09: 0000000000000000 [ 24.054161][ T291] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001e04410 [ 24.062423][ T291] R13: 000000000000014c R14: 00007ffe915d89ec R15: 0000000000617180 [ 24.070395][ T291] [ 24.074490][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 24.086069][ T289] BUG: scheduling while atomic: sshd/289/0x00000002 [ 24.092670][ T289] Modules linked in: [ 24.096430][ T289] Preemption disabled at: [ 24.096439][ T289] [] pipe_read+0x5b3/0x1040 [ 24.106578][ T289] CPU: 1 PID: 289 Comm: sshd Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 24.117082][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 24.126937][ T289] Call Trace: [ 24.130074][ T289] [ 24.132838][ T289] dump_stack_lvl+0x151/0x1b7 [ 24.137523][ T289] ? pipe_read+0x5b3/0x1040 [ 24.142009][ T289] ? pipe_read+0x5b3/0x1040 [ 24.146522][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 24.152237][ T289] ? pipe_read+0x5b3/0x1040 [ 24.156575][ T289] dump_stack+0x15/0x17 [ 24.160802][ T289] __schedule_bug+0x195/0x260 [ 24.165263][ T289] ? bpf_bprintf_cleanup+0x3f/0x60 [ 24.170197][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 24.175323][ T289] ? bpf_bprintf_cleanup+0x3f/0x60 [ 24.180266][ T289] ? __set_current_blocked+0x2a5/0x2f0 [ 24.185840][ T289] __schedule+0xd19/0x1590 [ 24.190088][ T289] ? irqentry_exit+0x30/0x40 [ 24.194779][ T289] ? asm_sysvec_call_function_single+0x1b/0x20 [ 24.200816][ T289] ? __sched_text_start+0x8/0x8 [ 24.205495][ T289] ? __task_pid_nr_ns+0x173/0x270 [ 24.210451][ T289] ? __schedule+0x1/0x1590 [ 24.214704][ T289] schedule+0x11f/0x1e0 [ 24.218785][ T289] exit_to_user_mode_loop+0x4d/0xe0 [ 24.223874][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 24.229115][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 24.234920][ T289] do_syscall_64+0x49/0xb0 [ 24.240217][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 24.246317][ T289] RIP: 0033:0x7f7a45532587 [ 24.250932][ T289] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 b9 01 00 00 00 e9 12 fe ff ff 31 c9 e9 0b fe ff ff 0f 1f 84 00 00 00 00 00 b8 27 00 00 00 0f 05 0f 1f 84 00 00 00 00 00 b8 6e 00 00 00 0f 05 c3 0f 1f 84 00 00 [ 24.272108][ T289] RSP: 002b:00007ffe0f46f068 EFLAGS: 00000246 ORIG_RAX: 0000000000000027 [pid 332] <... bpf resumed>) = 6 [pid 333] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 328] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 327] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 326] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 336] set_robust_list(0x7f43bd8f29a0, 24 [pid 333] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 332] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 328] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] <... set_robust_list resumed>) = 0 [pid 333] <... futex resumed>) = 0 [pid 332] <... futex resumed>) = 0 [pid 328] <... futex resumed>) = 0 [pid 336] rt_sigprocmask(SIG_SETMASK, [], [pid 333] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 332] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=6}}, 16 [pid 328] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 336] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 333] <... mmap resumed>) = 0x7f43bd8b1000 [pid 332] <... bpf resumed>) = 7 [pid 336] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 333] mprotect(0x7f43bd8b2000, 131072, PROT_READ|PROT_WRITE [pid 332] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] <... bpf resumed>) = 3 [pid 333] <... mprotect resumed>) = 0 [pid 332] <... futex resumed>) = 1 [pid 328] <... futex resumed>) = 0 [pid 336] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 333] rt_sigprocmask(SIG_BLOCK, ~[], [pid 332] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 328] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] <... futex resumed>) = 0 [pid 333] <... rt_sigprocmask resumed>[], 8) = 0 [pid 332] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 328] <... futex resumed>) = 0 [pid 336] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 333] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8d1990, parent_tid=0x7f43bd8d1990, exit_signal=0, stack=0x7f43bd8b1000, stack_size=0x20300, tls=0x7f43bd8d16c0} [pid 332] pause( [pid 328] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 333] <... clone3 resumed> => {parent_tid=[337]}, 88) = 337 [pid 333] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 333] futex(0x7f43bd9bc338, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 333] futex(0x7f43bd9bc33c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 337 attached [pid 337] set_robust_list(0x7f43bd8d19a0, 24) = 0 [pid 337] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 337] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 337] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 333] <... futex resumed>) = 0 [pid 333] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] <... futex resumed>) = 0 [pid 333] <... futex resumed>) = 1 [pid 336] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 333] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 336] <... bpf resumed>) = 4 [pid 336] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 333] <... futex resumed>) = 0 [pid 336] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 333] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 337] <... futex resumed>) = 1 [pid 336] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 333] <... futex resumed>) = 0 [pid 337] futex(0x7f43bd9bc338, FUTEX_WAIT_PRIVATE, 0, NULL [pid 336] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 333] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 336] <... bpf resumed>) = 5 [pid 336] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 333] <... futex resumed>) = 0 [pid 336] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 333] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 333] <... futex resumed>) = 0 [pid 336] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x200019c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=255, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0}, 73 [pid 333] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 336] <... bpf resumed>) = 6 [pid 324] exit_group(0 [pid 336] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 325] <... pause resumed>) = ? [pid 324] <... exit_group resumed>) = ? [pid 336] <... futex resumed>) = 1 [pid 333] <... futex resumed>) = 0 [pid 325] +++ exited with 0 +++ [pid 324] +++ exited with 0 +++ [pid 336] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=6}}, 16 [pid 333] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=324, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 336] <... bpf resumed>) = 7 [pid 333] <... futex resumed>) = 0 [pid 336] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 333] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 336] <... futex resumed>) = 0 [pid 333] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 336] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 333] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 333] <... futex resumed>) = 0 [pid 336] pause( [pid 333] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556705690) = 338 ./strace-static-x86_64: Process 338 attached [pid 338] set_robust_list(0x5555567056a0, 24) = 0 [pid 338] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 338] setpgid(0, 0) = 0 [pid 338] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 338] write(3, "1000", 4) = 4 [pid 338] close(3) = 0 [pid 338] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 338] rt_sigaction(SIGRT_1, {sa_handler=0x7f43bd957850, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43bd948ed0}, NULL, 8) = 0 [pid 338] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 338] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd8d2000 [pid 338] mprotect(0x7f43bd8d3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 338] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 338] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8f2990, parent_tid=0x7f43bd8f2990, exit_signal=0, stack=0x7f43bd8d2000, stack_size=0x20300, tls=0x7f43bd8f26c0} => {parent_tid=[339]}, 88) = 339 [pid 338] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 338] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 338] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 339 attached [pid 339] set_robust_list(0x7f43bd8f29a0, 24) = 0 [pid 339] rt_sigprocmask(SIG_SETMASK, [], [pid 328] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 339] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 339] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 339] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 338] <... futex resumed>) = 0 [pid 339] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 338] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 339] <... bpf resumed>) = 0 [pid 338] <... futex resumed>) = 0 [pid 339] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 338] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 339] <... futex resumed>) = 0 [pid 338] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 339] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 338] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 339] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 338] <... futex resumed>) = 0 [pid 339] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 338] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 333] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 339] <... bpf resumed>) = 4 [pid 339] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 338] <... futex resumed>) = 0 [pid 339] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 338] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 339] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 338] <... futex resumed>) = 0 [pid 339] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 338] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 339] <... bpf resumed>) = 5 [pid 339] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 338] <... futex resumed>) = 0 [pid 339] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 338] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 339] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 338] <... futex resumed>) = 0 [pid 339] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x200019c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=255, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0}, 73 [pid 338] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 339] <... bpf resumed>) = 6 [pid 339] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 338] <... futex resumed>) = 0 [pid 339] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 338] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 339] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 338] <... futex resumed>) = 0 [pid 339] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=6}}, 16 [pid 338] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 339] <... bpf resumed>) = 7 [pid 339] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 338] <... futex resumed>) = 0 [ 24.280788][ T289] RAX: 0000000000000121 RBX: 0000000000000006 RCX: 00007f7a45532587 [ 24.288831][ T289] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000006 [ 24.296766][ T289] RBP: 0000563b02195b2e R08: 0000000000000000 R09: 0000000000000000 [ 24.304673][ T289] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000400 [ 24.312667][ T289] R13: 0000000000000006 R14: 0000000000000000 R15: 0000563b02193290 [ 24.320569][ T289] [ 24.336993][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 24.348623][ T289] BUG: scheduling while atomic: sshd/289/0x00000002 [ 24.355177][ T289] Modules linked in: [ 24.359718][ T289] Preemption disabled at: [ 24.359729][ T289] [] __set_current_blocked+0x11b/0x2f0 [ 24.370969][ T289] CPU: 1 PID: 289 Comm: sshd Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 24.381647][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 24.391800][ T289] Call Trace: [ 24.394967][ T289] [ 24.397874][ T289] dump_stack_lvl+0x151/0x1b7 [ 24.402489][ T289] ? __set_current_blocked+0x11b/0x2f0 [ 24.407781][ T289] ? __set_current_blocked+0x11b/0x2f0 [ 24.413238][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 24.418805][ T289] ? __set_current_blocked+0x11b/0x2f0 [ 24.424178][ T289] dump_stack+0x15/0x17 [ 24.428469][ T289] __schedule_bug+0x195/0x260 [ 24.432962][ T289] ? __kasan_check_write+0x14/0x20 [ 24.437936][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 24.443592][ T289] ? __set_current_blocked+0x2a5/0x2f0 [ 24.448951][ T289] __schedule+0xd19/0x1590 [ 24.453199][ T289] ? __kasan_check_read+0x11/0x20 [ 24.458052][ T289] ? _copy_to_user+0x78/0x90 [ 24.462912][ T289] ? __sched_text_start+0x8/0x8 [ 24.467684][ T289] ? __se_sys_rt_sigprocmask+0x311/0x380 [ 24.473160][ T289] ? __x64_sys_rt_sigprocmask+0xb0/0xb0 [ 24.478539][ T289] schedule+0x11f/0x1e0 [ 24.482527][ T289] exit_to_user_mode_loop+0x4d/0xe0 [ 24.487553][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 24.492875][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 24.498317][ T289] do_syscall_64+0x49/0xb0 [ 24.502570][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 24.508298][ T289] RIP: 0033:0x7f7a454f7773 [ 24.512555][ T289] Code: 00 f3 a5 48 8d 74 24 88 48 b9 ff ff ff 7f fe ff ff ff 48 21 c8 48 89 44 24 88 41 ba 08 00 00 00 44 89 c7 b8 0e 00 00 00 0f 05 <45> 31 c0 3d 00 f0 ff ff 76 06 41 89 c0 41 f7 d8 44 89 c0 5a c3 41 [pid 339] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 338] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 339] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 338] <... futex resumed>) = 0 [pid 339] pause( [pid 338] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 326] exit_group(0 [pid 331] <... futex resumed>) = ? [pid 330] <... pause resumed>) = ? [pid 326] <... exit_group resumed>) = ? [pid 331] +++ exited with 0 +++ [pid 330] +++ exited with 0 +++ [pid 327] exit_group(0 [pid 326] +++ exited with 0 +++ [pid 334] <... futex resumed>) = ? [pid 329] <... pause resumed>) = ? [pid 327] <... exit_group resumed>) = ? [pid 334] +++ exited with 0 +++ [pid 329] +++ exited with 0 +++ [pid 327] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=326, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=327, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 299] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556705690) = 341 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556705690) = 342 ./strace-static-x86_64: Process 341 attached [pid 341] set_robust_list(0x5555567056a0, 24) = 0 [pid 341] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 341] setpgid(0, 0) = 0 [pid 341] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 341] write(3, "1000", 4) = 4 [pid 341] close(3) = 0 [pid 341] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 341] rt_sigaction(SIGRT_1, {sa_handler=0x7f43bd957850, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43bd948ed0}, NULL, 8) = 0 [pid 341] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 341] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd8d2000 [pid 341] mprotect(0x7f43bd8d3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 341] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 341] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8f2990, parent_tid=0x7f43bd8f2990, exit_signal=0, stack=0x7f43bd8d2000, stack_size=0x20300, tls=0x7f43bd8f26c0} => {parent_tid=[343]}, 88) = 343 [pid 341] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 341] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 341] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 343 attached [pid 343] set_robust_list(0x7f43bd8f29a0, 24) = 0 [pid 343] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 343] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 343] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 341] <... futex resumed>) = 0 [pid 343] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 341] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 343] <... bpf resumed>) = 0 [pid 341] <... futex resumed>) = 0 [pid 343] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 341] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 343] <... futex resumed>) = 0 [pid 341] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 343] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 341] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 343] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 341] <... futex resumed>) = 0 [pid 343] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 341] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 342 attached [pid 342] set_robust_list(0x5555567056a0, 24) = 0 [pid 342] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 24.532428][ T289] RSP: 002b:00007ffe0f46f220 EFLAGS: 00000246 ORIG_RAX: 000000000000000e [ 24.540696][ T289] RAX: 0000000000000000 RBX: 0000000000060000 RCX: 00007f7a454f7773 [ 24.548575][ T289] RDX: 00007ffe0f46f308 RSI: 00007ffe0f46f288 RDI: 0000000000000001 [ 24.556393][ T289] RBP: 0000563b021935e0 R08: 0000000000000001 R09: 0000000000000000 [ 24.564198][ T289] R10: 0000000000000008 R11: 0000000000000246 R12: 0000563b0063eaa4 [ 24.572018][ T289] R13: 0000000000000018 R14: 0000563b0063f3e8 R15: 00007ffe0f46f288 [ 24.579826][ T289] [ 24.586762][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 24.598167][ T289] BUG: scheduling while atomic: sshd/289/0x00000002 [ 24.604933][ T289] Modules linked in: [ 24.608639][ T289] Preemption disabled at: [ 24.608647][ T289] [] __set_current_blocked+0x11b/0x2f0 [ 24.619770][ T289] CPU: 1 PID: 289 Comm: sshd Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 24.630239][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 24.640143][ T289] Call Trace: [ 24.643270][ T289] [ 24.646039][ T289] dump_stack_lvl+0x151/0x1b7 [ 24.650547][ T289] ? __set_current_blocked+0x11b/0x2f0 [ 24.656112][ T289] ? __set_current_blocked+0x11b/0x2f0 [ 24.661408][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 24.666873][ T289] ? __set_current_blocked+0x11b/0x2f0 [ 24.672426][ T289] dump_stack+0x15/0x17 [ 24.676419][ T289] __schedule_bug+0x195/0x260 [ 24.680932][ T289] ? __kasan_check_write+0x14/0x20 [ 24.685884][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 24.690998][ T289] ? __set_current_blocked+0x2a5/0x2f0 [ 24.696295][ T289] __schedule+0xd19/0x1590 [ 24.700555][ T289] ? __kasan_check_read+0x11/0x20 [ 24.705409][ T289] ? _copy_to_user+0x78/0x90 [ 24.709832][ T289] ? __sched_text_start+0x8/0x8 [ 24.714865][ T289] ? __se_sys_rt_sigprocmask+0x311/0x380 [ 24.720334][ T289] ? __x64_sys_rt_sigprocmask+0xb0/0xb0 [ 24.725730][ T289] schedule+0x11f/0x1e0 [ 24.729711][ T289] exit_to_user_mode_loop+0x4d/0xe0 [ 24.734753][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 24.740122][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 24.745505][ T289] do_syscall_64+0x49/0xb0 [ 24.749762][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 24.755575][ T289] RIP: 0033:0x7f7a454f7773 [ 24.759921][ T289] Code: 00 f3 a5 48 8d 74 24 88 48 b9 ff ff ff 7f fe ff ff ff 48 21 c8 48 89 44 24 88 41 ba 08 00 00 00 44 89 c7 b8 0e 00 00 00 0f 05 <45> 31 c0 3d 00 f0 ff ff 76 06 41 89 c0 41 f7 d8 44 89 c0 5a c3 41 [ 24.779529][ T289] RSP: 002b:00007ffe0f46f220 EFLAGS: 00000246 ORIG_RAX: 000000000000000e [pid 342] setpgid(0, 0) = 0 [ 24.787947][ T289] RAX: 0000000000000000 RBX: 0000000000060000 RCX: 00007f7a454f7773 [ 24.795844][ T289] RDX: 00007ffe0f46f308 RSI: 00007ffe0f46f288 RDI: 0000000000000001 [ 24.803827][ T289] RBP: 0000563b021935e0 R08: 0000000000000001 R09: 0000000000000000 [ 24.811997][ T289] R10: 0000000000000008 R11: 0000000000000246 R12: 0000563b0063eaa4 [ 24.820098][ T289] R13: 0000000000000018 R14: 0000563b0063f3e8 R15: 00007ffe0f46f288 [ 24.827984][ T289] [pid 342] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 342] write(3, "1000", 4) = 4 [pid 341] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 24.833042][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 24.844731][ T289] BUG: scheduling while atomic: sshd/289/0x00000002 [ 24.851393][ T289] Modules linked in: [ 24.855123][ T289] Preemption disabled at: [ 24.855132][ T289] [] __set_current_blocked+0x11b/0x2f0 [ 24.866224][ T289] CPU: 1 PID: 289 Comm: sshd Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 24.876744][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 24.887208][ T289] Call Trace: [ 24.890353][ T289] [ 24.893108][ T289] dump_stack_lvl+0x151/0x1b7 [ 24.897708][ T289] ? __set_current_blocked+0x11b/0x2f0 [ 24.903003][ T289] ? __set_current_blocked+0x11b/0x2f0 [ 24.908297][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 24.913763][ T289] ? __set_current_blocked+0x11b/0x2f0 [ 24.919063][ T289] dump_stack+0x15/0x17 [ 24.923049][ T289] __schedule_bug+0x195/0x260 [ 24.927652][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 24.932774][ T289] ? bpf_bprintf_cleanup+0x1a/0x60 [ 24.937724][ T289] ? __set_current_blocked+0x2a5/0x2f0 [ 24.943023][ T289] __schedule+0xd19/0x1590 [ 24.947269][ T289] ? __kasan_check_read+0x11/0x20 [ 24.952126][ T289] ? __fdget_pos+0x209/0x3a0 [ 24.956637][ T289] ? __sched_text_start+0x8/0x8 [ 24.961325][ T289] ? ksys_write+0x24f/0x2c0 [ 24.965684][ T289] ? __x64_sys_rt_sigprocmask+0xb0/0xb0 [ 24.971159][ T289] schedule+0x11f/0x1e0 [ 24.975221][ T289] exit_to_user_mode_loop+0x4d/0xe0 [ 24.980418][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 24.985720][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 24.991447][ T289] do_syscall_64+0x49/0xb0 [ 24.995697][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 25.001433][ T289] RIP: 0033:0x7f7a4554bbf2 [ 25.005681][ T289] Code: 89 c7 48 89 44 24 08 e8 7b 34 fa ff 48 8b 44 24 08 48 83 c4 28 c3 c3 64 8b 04 25 18 00 00 00 85 c0 75 20 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 76 6f 48 8b 15 07 a2 0d 00 f7 d8 64 89 02 48 83 [ 25.025120][ T289] RSP: 002b:00007ffe0f46f218 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [pid 342] close(3 [pid 341] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 343] <... bpf resumed>) = 4 [pid 343] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 343] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 328] exit_group(0 [pid 335] <... futex resumed>) = ? [pid 332] <... pause resumed>) = ? [pid 328] <... exit_group resumed>) = ? [pid 335] +++ exited with 0 +++ [pid 332] +++ exited with 0 +++ [pid 328] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=328, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556705690) = 345 ./strace-static-x86_64: Process 345 attached [pid 345] set_robust_list(0x5555567056a0, 24) = 0 [pid 345] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 345] setpgid(0, 0) = 0 [pid 345] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 333] exit_group(0 [pid 337] <... futex resumed>) = ? [pid 336] <... pause resumed>) = ? [pid 333] <... exit_group resumed>) = ? [pid 337] +++ exited with 0 +++ [pid 336] +++ exited with 0 +++ [pid 345] write(3, "1000", 4) = 4 [pid 345] close(3) = 0 [pid 345] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 345] rt_sigaction(SIGRT_1, {sa_handler=0x7f43bd957850, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43bd948ed0}, NULL, 8) = 0 [pid 345] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 345] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd8d2000 [pid 345] mprotect(0x7f43bd8d3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 345] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 345] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8f2990, parent_tid=0x7f43bd8f2990, exit_signal=0, stack=0x7f43bd8d2000, stack_size=0x20300, tls=0x7f43bd8f26c0} => {parent_tid=[346]}, 88) = 346 [pid 345] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 345] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 345] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 346 attached [pid 346] set_robust_list(0x7f43bd8f29a0, 24) = 0 [pid 346] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 346] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 346] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 345] <... futex resumed>) = 0 [pid 345] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 345] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 346] <... futex resumed>) = 1 [pid 346] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 346] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 345] <... futex resumed>) = 0 [pid 345] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 345] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 346] <... futex resumed>) = 1 [pid 346] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 342] <... close resumed>) = 0 [pid 341] <... futex resumed>) = 0 [pid 341] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd8b1000 [pid 341] mprotect(0x7f43bd8b2000, 131072, PROT_READ|PROT_WRITE [pid 342] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 341] <... mprotect resumed>) = 0 [pid 342] <... futex resumed>) = 0 [pid 341] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 345] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 342] rt_sigaction(SIGRT_1, {sa_handler=0x7f43bd957850, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43bd948ed0}, [pid 341] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8d1990, parent_tid=0x7f43bd8d1990, exit_signal=0, stack=0x7f43bd8b1000, stack_size=0x20300, tls=0x7f43bd8d16c0} [pid 345] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 342] <... rt_sigaction resumed>NULL, 8) = 0 [pid 345] <... futex resumed>) = 0 [pid 342] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 345] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 342] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 341] <... clone3 resumed> => {parent_tid=[347]}, 88) = 347 [pid 345] <... mmap resumed>) = 0x7f43bd8b1000 [pid 342] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 341] rt_sigprocmask(SIG_SETMASK, [], [pid 345] mprotect(0x7f43bd8b2000, 131072, PROT_READ|PROT_WRITE [pid 342] <... mmap resumed>) = 0x7f43bd8d2000 [pid 341] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 345] <... mprotect resumed>) = 0 [pid 342] mprotect(0x7f43bd8d3000, 131072, PROT_READ|PROT_WRITE [pid 341] futex(0x7f43bd9bc338, FUTEX_WAKE_PRIVATE, 1000000 [pid 345] rt_sigprocmask(SIG_BLOCK, ~[], [pid 342] <... mprotect resumed>) = 0 [ 25.033376][ T289] RAX: 00000000000000f4 RBX: 00000000000000f4 RCX: 00007f7a4554bbf2 [ 25.041175][ T289] RDX: 00000000000000f4 RSI: 0000563b021a5d40 RDI: 0000000000000004 [ 25.048986][ T289] RBP: 0000563b02193290 R08: 0000000000000000 R09: 0000000000000000 [ 25.056882][ T289] R10: 0000000000000000 R11: 0000000000000246 R12: 0000563b0063eaa4 [ 25.064820][ T289] R13: 0000000000000018 R14: 0000563b0063f3e8 R15: 00007ffe0f46f288 [ 25.072725][ T289] [ 25.080209][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 25.091842][ T299] BUG: scheduling while atomic: syz-executor276/299/0x00000002 [ 25.099383][ T299] Modules linked in: [ 25.102999][ T299] Preemption disabled at: [ 25.103010][ T299] [] ptrace_stop+0x588/0xa90 [ 25.113223][ T299] CPU: 1 PID: 299 Comm: syz-executor276 Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 25.124685][ T299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 25.134570][ T299] Call Trace: [ 25.137696][ T299] [ 25.140470][ T299] dump_stack_lvl+0x151/0x1b7 [ 25.144981][ T299] ? ptrace_stop+0x588/0xa90 [ 25.149410][ T299] ? ptrace_stop+0x588/0xa90 [ 25.153846][ T299] ? io_uring_drop_tctx_refs+0x190/0x190 [ 25.159409][ T299] ? ptrace_stop+0x588/0xa90 [ 25.163823][ T299] dump_stack+0x15/0x17 [ 25.168420][ T299] __schedule_bug+0x195/0x260 [ 25.173206][ T299] ? __kasan_check_read+0x11/0x20 [ 25.178064][ T299] ? rb_commit+0x732/0x780 [ 25.182320][ T299] ? ttwu_queue_wakelist+0x510/0x510 [ 25.187432][ T299] ? ktime_get+0x12f/0x160 [ 25.191692][ T299] __schedule+0xd19/0x1590 [ 25.195945][ T299] ? tick_program_event+0x9f/0x120 [ 25.200898][ T299] ? hrtimer_reprogram+0x389/0x430 [ 25.205831][ T299] ? __sched_text_start+0x8/0x8 [ 25.210520][ T299] schedule+0x11f/0x1e0 [ 25.214632][ T299] do_nanosleep+0x181/0x6a0 [ 25.218965][ T299] ? common_interrupt+0x65/0xd0 [ 25.223664][ T299] ? usleep_range_state+0x160/0x160 [ 25.228693][ T299] ? hrtimer_init_sleeper+0x3b/0x1a0 [ 25.233894][ T299] ? hrtimer_nanosleep+0x107/0x3f0 [ 25.238840][ T299] hrtimer_nanosleep+0x1c5/0x3f0 [ 25.243619][ T299] ? nanosleep_copyout+0x120/0x120 [ 25.248561][ T299] ? __remove_hrtimer+0x4d0/0x4d0 [ 25.253604][ T299] ? get_timespec64+0x197/0x270 [ 25.258286][ T299] ? timespec64_add_safe+0x220/0x220 [ 25.263573][ T299] common_nsleep+0x91/0xb0 [ 25.267827][ T299] __se_sys_clock_nanosleep+0x323/0x3b0 [ 25.273212][ T299] ? __x64_sys_clock_nanosleep+0xb0/0xb0 [ 25.278683][ T299] ? __bpf_trace_sys_enter+0x62/0x70 [ 25.283804][ T299] __x64_sys_clock_nanosleep+0x9b/0xb0 [ 25.289176][ T299] do_syscall_64+0x3d/0xb0 [ 25.293430][ T299] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 25.299162][ T299] RIP: 0033:0x7f43bd95e143 [ 25.303571][ T299] Code: 00 00 00 00 00 66 90 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d 5e cf 05 00 00 74 14 b8 e6 00 00 00 0f 05 d8 c3 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 [ 25.322940][ T299] RSP: 002b:00007ffdb513ac78 EFLAGS: 00000202 ORIG_RAX: 00000000000000e6 [ 25.331271][ T299] RAX: ffffffffffffffda RBX: 00000000000f4240 RCX: 00007f43bd95e143 [pid 341] <... futex resumed>) = 0 [pid 345] <... rt_sigprocmask resumed>[], 8) = 0 [pid 342] rt_sigprocmask(SIG_BLOCK, ~[], [pid 341] futex(0x7f43bd9bc33c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 345] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8d1990, parent_tid=0x7f43bd8d1990, exit_signal=0, stack=0x7f43bd8b1000, stack_size=0x20300, tls=0x7f43bd8d16c0} [pid 342] <... rt_sigprocmask resumed>[], 8) = 0 [pid 342] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8f2990, parent_tid=0x7f43bd8f2990, exit_signal=0, stack=0x7f43bd8d2000, stack_size=0x20300, tls=0x7f43bd8f26c0} [pid 345] <... clone3 resumed> => {parent_tid=[348]}, 88) = 348 [pid 345] rt_sigprocmask(SIG_SETMASK, [], [pid 342] <... clone3 resumed> => {parent_tid=[349]}, 88) = 349 [pid 345] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 342] rt_sigprocmask(SIG_SETMASK, [], [pid 345] futex(0x7f43bd9bc338, FUTEX_WAKE_PRIVATE, 1000000 [pid 342] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 345] <... futex resumed>) = 0 [pid 342] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 345] futex(0x7f43bd9bc33c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 342] <... futex resumed>) = 0 [pid 342] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 348 attached [pid 348] set_robust_list(0x7f43bd8d19a0, 24) = 0 [pid 348] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 348] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=-1}}, 16) = -1 EBADF (Bad file descriptor) [pid 348] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 345] <... futex resumed>) = 0 [pid 345] futex(0x7f43bd9bc338, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 345] futex(0x7f43bd9bc33c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 348] <... futex resumed>) = 1 [pid 348] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x200019c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=255, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0}, 73./strace-static-x86_64: Process 347 attached [pid 347] set_robust_list(0x7f43bd8d19a0, 24) = 0 [pid 347] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 347] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 333] +++ exited with 0 +++ [pid 345] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 342] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 345] futex(0x7f43bd9bc34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 342] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=333, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 345] <... futex resumed>) = 0 [pid 342] <... futex resumed>) = 0 [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 348] <... bpf resumed>) = 5 [pid 346] <... bpf resumed>) = 4 [pid 345] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 342] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 298] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 349 attached [pid 346] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 349] set_robust_list(0x7f43bd8f29a0, 24 [pid 348] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 346] <... futex resumed>) = 0 [pid 345] <... mmap resumed>) = 0x7f43bd890000 [pid 342] <... mmap resumed>) = 0x7f43bd8b1000 [pid 349] <... set_robust_list resumed>) = 0 [pid 348] <... futex resumed>) = 0 [pid 345] mprotect(0x7f43bd891000, 131072, PROT_READ|PROT_WRITE [pid 342] mprotect(0x7f43bd8b2000, 131072, PROT_READ|PROT_WRITE [pid 349] rt_sigprocmask(SIG_SETMASK, [], [pid 348] futex(0x7f43bd9bc338, FUTEX_WAIT_PRIVATE, 0, NULL [pid 346] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 345] <... mprotect resumed>) = 0 [pid 342] <... mprotect resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 349] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 345] rt_sigprocmask(SIG_BLOCK, ~[], ./strace-static-x86_64: Process 351 attached [pid 349] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 345] <... rt_sigprocmask resumed>[], 8) = 0 [pid 342] rt_sigprocmask(SIG_BLOCK, ~[], [pid 351] set_robust_list(0x5555567056a0, 24 [pid 349] <... bpf resumed>) = 3 [pid 345] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8b0990, parent_tid=0x7f43bd8b0990, exit_signal=0, stack=0x7f43bd890000, stack_size=0x20300, tls=0x7f43bd8b06c0} [pid 351] <... set_robust_list resumed>) = 0 [pid 349] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 349] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 345] <... clone3 resumed> => {parent_tid=[352]}, 88) = 352 [pid 345] rt_sigprocmask(SIG_SETMASK, [], [pid 351] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 342] <... rt_sigprocmask resumed>[], 8) = 0 [pid 298] <... clone resumed>, child_tidptr=0x555556705690) = 351 [pid 351] <... prctl resumed>) = 0 [pid 345] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 342] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8d1990, parent_tid=0x7f43bd8d1990, exit_signal=0, stack=0x7f43bd8b1000, stack_size=0x20300, tls=0x7f43bd8d16c0} [pid 351] setpgid(0, 0 [pid 345] futex(0x7f43bd9bc348, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 351] <... setpgid resumed>) = 0 [pid 342] <... clone3 resumed> => {parent_tid=[353]}, 88) = 353 [pid 345] futex(0x7f43bd9bc34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 351] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 342] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 342] futex(0x7f43bd9bc338, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 351] <... openat resumed>) = 3 [pid 342] futex(0x7f43bd9bc33c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 351] write(3, "1000", 4) = 4 [pid 351] close(3) = 0 [pid 351] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 351] rt_sigaction(SIGRT_1, {sa_handler=0x7f43bd957850, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43bd948ed0}, NULL, 8) = 0 [pid 351] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 351] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd8d2000 [pid 351] mprotect(0x7f43bd8d3000, 131072, PROT_READ|PROT_WRITE./strace-static-x86_64: Process 353 attached ) = 0 [ 25.339081][ T299] RDX: 00007ffdb513ac90 RSI: 0000000000000000 RDI: 0000000000000000 [ 25.347586][ T299] RBP: 0000000000005f74 R08: 00007ffdb5191080 R09: 00007ffdb51910b0 [ 25.355405][ T299] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000155 [ 25.363306][ T299] R13: 00007ffdb513ad20 R14: 00007ffdb513ad10 R15: 00007ffdb513acd4 [ 25.371118][ T299] [ 25.382216][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 25.393770][ T289] BUG: scheduling while atomic: sshd/289/0x00000002 [ 25.400147][ T289] Modules linked in: [ 25.403980][ T289] Preemption disabled at: [ 25.403988][ T289] [] __set_current_blocked+0x11b/0x2f0 [ 25.414988][ T289] CPU: 1 PID: 289 Comm: sshd Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 25.425473][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 25.435362][ T289] Call Trace: [ 25.438492][ T289] [ 25.441451][ T289] dump_stack_lvl+0x151/0x1b7 [ 25.445997][ T289] ? __set_current_blocked+0x11b/0x2f0 [ 25.451342][ T289] ? __set_current_blocked+0x11b/0x2f0 [ 25.456649][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 25.462111][ T289] ? fsnotify_perm+0x470/0x5d0 [ 25.466825][ T289] ? __set_current_blocked+0x11b/0x2f0 [ 25.472293][ T289] dump_stack+0x15/0x17 [ 25.476269][ T289] __schedule_bug+0x195/0x260 [ 25.480787][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 25.485897][ T289] ? bpf_probe_write_user+0xf0/0xf0 [ 25.491026][ T289] ? __set_current_blocked+0x2a5/0x2f0 [ 25.496325][ T289] __schedule+0xd19/0x1590 [ 25.500572][ T289] ? __kasan_check_read+0x11/0x20 [ 25.505426][ T289] ? __fdget_pos+0x209/0x3a0 [ 25.510024][ T289] ? __sched_text_start+0x8/0x8 [ 25.514717][ T289] ? ksys_read+0x24f/0x2c0 [ 25.519051][ T289] ? bpf_trace_run1+0x1c0/0x1c0 [ 25.523737][ T289] schedule+0x11f/0x1e0 [ 25.527823][ T289] exit_to_user_mode_loop+0x4d/0xe0 [ 25.532862][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 25.538183][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 25.543533][ T289] do_syscall_64+0x49/0xb0 [ 25.547793][ T289] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 25.553515][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 25.559247][ T289] RIP: 0033:0x7f7a4554bb6a [ 25.563494][ T289] Code: 00 3d 00 00 41 00 75 0d 50 48 8d 3d 2d 08 0a 00 e8 ea 7d 01 00 31 c0 e9 07 ff ff ff 64 8b 04 25 18 00 00 00 85 c0 75 1b 0f 05 <48> 3d 00 f0 ff ff 76 6c 48 8b 15 8f a2 0d 00 f7 d8 64 89 02 48 83 [ 25.583023][ T289] RSP: 002b:00007ffe0f46b0d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [pid 353] set_robust_list(0x7f43bd8d19a0, 24) = 0 [pid 353] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 351] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 353] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 353] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 351] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8f2990, parent_tid=0x7f43bd8f2990, exit_signal=0, stack=0x7f43bd8d2000, stack_size=0x20300, tls=0x7f43bd8f26c0} [pid 342] <... futex resumed>) = 0 [pid 342] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 349] <... futex resumed>) = 0 [pid 342] <... futex resumed>) = 1 [pid 349] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 342] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 351] <... clone3 resumed> => {parent_tid=[354]}, 88) = 354 [pid 351] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 351] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 351] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 353] <... futex resumed>) = 1 [pid 353] futex(0x7f43bd9bc338, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 352 attached [pid 352] set_robust_list(0x7f43bd8b09a0, 24) = 0 [pid 352] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 352] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=5}}, 16./strace-static-x86_64: Process 354 attached [pid 354] set_robust_list(0x7f43bd8f29a0, 24) = 0 [pid 354] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 354] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 354] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 351] <... futex resumed>) = 0 [pid 351] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 351] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 354] <... futex resumed>) = 1 [pid 354] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 354] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 351] <... futex resumed>) = 0 [pid 351] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 351] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 354] <... futex resumed>) = 1 [pid 354] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 351] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 342] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 342] futex(0x7f43bd9bc338, FUTEX_WAKE_PRIVATE, 1000000 [pid 351] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 342] <... futex resumed>) = 1 [pid 353] <... futex resumed>) = 0 [pid 351] <... futex resumed>) = 0 [pid 353] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=-1}}, 16 [pid 351] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 342] futex(0x7f43bd9bc33c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 353] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 351] <... mmap resumed>) = 0x7f43bd8b1000 [pid 353] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 351] mprotect(0x7f43bd8b2000, 131072, PROT_READ|PROT_WRITE [pid 353] <... futex resumed>) = 1 [pid 342] <... futex resumed>) = 0 [pid 351] <... mprotect resumed>) = 0 [pid 342] futex(0x7f43bd9bc338, FUTEX_WAKE_PRIVATE, 1000000 [pid 353] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x200019c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=255, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0}, 73 [pid 342] <... futex resumed>) = 0 [pid 354] <... bpf resumed>) = 4 [pid 351] rt_sigprocmask(SIG_BLOCK, ~[], [pid 349] <... bpf resumed>) = 4 [pid 352] <... bpf resumed>) = 6 [pid 347] <... bpf resumed>) = 5 [pid 347] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 347] futex(0x7f43bd9bc338, FUTEX_WAIT_PRIVATE, 0, NULL [pid 353] <... bpf resumed>) = 5 [pid 342] futex(0x7f43bd9bc33c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 354] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 353] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 352] futex(0x7f43bd9bc34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 351] <... rt_sigprocmask resumed>[], 8) = 0 [pid 349] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 341] <... futex resumed>) = 0 [pid 354] <... futex resumed>) = 0 [pid 353] <... futex resumed>) = 1 [pid 352] <... futex resumed>) = 1 [pid 351] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8d1990, parent_tid=0x7f43bd8d1990, exit_signal=0, stack=0x7f43bd8b1000, stack_size=0x20300, tls=0x7f43bd8d16c0} [pid 349] <... futex resumed>) = 0 [pid 345] <... futex resumed>) = 0 [pid 342] <... futex resumed>) = 0 [pid 341] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 355 attached [pid 354] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 353] futex(0x7f43bd9bc338, FUTEX_WAIT_PRIVATE, 0, NULL [pid 352] futex(0x7f43bd9bc348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 345] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 349] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 343] <... futex resumed>) = 0 [pid 342] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 341] <... futex resumed>) = 1 [pid 355] set_robust_list(0x7f43bd8d19a0, 24 [pid 351] <... clone3 resumed> => {parent_tid=[355]}, 88) = 355 [pid 349] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 346] <... futex resumed>) = 0 [pid 345] <... futex resumed>) = 1 [pid 343] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x200019c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=255, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0}, 73 [pid 342] <... futex resumed>) = 0 [pid 341] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 338] exit_group(0 [pid 355] <... set_robust_list resumed>) = 0 [pid 351] rt_sigprocmask(SIG_SETMASK, [], [pid 349] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=5}}, 16 [pid 346] pause( [pid 345] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 342] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 339] <... pause resumed>) = ? [pid 338] <... exit_group resumed>) = ? [pid 351] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 343] <... bpf resumed>) = 6 [pid 339] +++ exited with 0 +++ [pid 355] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 351] futex(0x7f43bd9bc338, FUTEX_WAKE_PRIVATE, 1000000 [pid 343] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 355] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 351] <... futex resumed>) = 0 [pid 343] <... futex resumed>) = 1 [pid 341] <... futex resumed>) = 0 [pid 351] futex(0x7f43bd9bc33c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 343] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 341] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 343] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 341] <... futex resumed>) = 0 [pid 343] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=6}}, 16 [pid 341] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [ 25.591271][ T289] RAX: 0000000000000450 RBX: 0000000000000000 RCX: 00007f7a4554bb6a [ 25.600032][ T289] RDX: 0000000000004000 RSI: 00007ffe0f46b0f8 RDI: 0000000000000009 [ 25.607936][ T289] RBP: 0000563b0219b390 R08: 0000000000000000 R09: 0000000000000000 [ 25.615756][ T289] R10: 00007ffe0f46b0f8 R11: 0000000000000246 R12: 0000563b021935e0 [ 25.623557][ T289] R13: 0000563b00647937 R14: 0000563b0064a480 R15: 0000563b021935e0 [ 25.631461][ T289] [pid 338] +++ exited with 0 +++ [pid 355] <... bpf resumed>) = 5 [pid 349] <... bpf resumed>) = 6 [pid 343] <... bpf resumed>) = 7 [pid 343] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 349] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 343] <... futex resumed>) = 1 [pid 341] <... futex resumed>) = 0 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=338, si_uid=0, si_status=0, si_utime=0, si_stime=18} --- [pid 343] pause( [pid 341] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 349] <... futex resumed>) = 1 [pid 342] <... futex resumed>) = 0 [pid 342] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 341] <... futex resumed>) = 0 [pid 349] pause( [pid 342] <... futex resumed>) = 0 [pid 341] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 342] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 355] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 356 attached , child_tidptr=0x555556705690) = 356 [pid 356] set_robust_list(0x5555567056a0, 24) = 0 [pid 356] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 356] setpgid(0, 0) = 0 [pid 356] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 356] write(3, "1000", 4 [pid 351] <... futex resumed>) = 0 [pid 355] <... futex resumed>) = 1 [pid 351] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 354] <... futex resumed>) = 0 [pid 351] <... futex resumed>) = 1 [pid 355] futex(0x7f43bd9bc338, FUTEX_WAIT_PRIVATE, 0, NULL [pid 354] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x200019c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=255, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0}, 73 [pid 351] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 356] <... write resumed>) = 4 [pid 356] close(3) = 0 [pid 356] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 356] rt_sigaction(SIGRT_1, {sa_handler=0x7f43bd957850, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43bd948ed0}, NULL, 8) = 0 [pid 356] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 356] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd8d2000 [pid 356] mprotect(0x7f43bd8d3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 354] <... bpf resumed>) = 6 [pid 354] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 351] <... futex resumed>) = 0 [pid 356] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 354] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 356] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8f2990, parent_tid=0x7f43bd8f2990, exit_signal=0, stack=0x7f43bd8d2000, stack_size=0x20300, tls=0x7f43bd8f26c0} [pid 354] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 351] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] <... clone3 resumed> => {parent_tid=[357]}, 88) = 357 [pid 354] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=6}}, 16 [pid 351] <... futex resumed>) = 0 [pid 356] rt_sigprocmask(SIG_SETMASK, [], [pid 354] <... bpf resumed>) = 7 [pid 351] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 356] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 354] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 351] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 356] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 354] <... futex resumed>) = 0 [pid 351] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] <... futex resumed>) = 0 [pid 354] pause( [pid 351] <... futex resumed>) = 0 [pid 356] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 351] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 357 attached [pid 357] set_robust_list(0x7f43bd8f29a0, 24) = 0 [pid 357] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 357] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 357] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 356] <... futex resumed>) = 0 [ 25.692502][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 25.704026][ T289] BUG: scheduling while atomic: sshd/289/0x00000002 [ 25.710605][ T289] Modules linked in: [ 25.714249][ T289] Preemption disabled at: [ 25.714256][ T289] [] release_sock+0x30/0x1b0 [ 25.724748][ T289] CPU: 1 PID: 289 Comm: sshd Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 25.735352][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 25.745418][ T289] Call Trace: [ 25.748551][ T289] [ 25.751415][ T289] dump_stack_lvl+0x151/0x1b7 [ 25.755920][ T289] ? release_sock+0x30/0x1b0 [ 25.760346][ T289] ? release_sock+0x30/0x1b0 [ 25.764775][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 25.770251][ T289] ? release_sock+0x30/0x1b0 [ 25.774666][ T289] dump_stack+0x15/0x17 [ 25.778744][ T289] __schedule_bug+0x195/0x260 [ 25.783256][ T289] ? bpf_bprintf_cleanup+0x3f/0x60 [ 25.788207][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 25.793435][ T289] ? bpf_bprintf_cleanup+0x3f/0x60 [ 25.798362][ T289] ? finish_task_switch+0x167/0x7b0 [ 25.803407][ T289] __schedule+0xd19/0x1590 [ 25.807653][ T289] ? bpf_trace_run2+0xf1/0x210 [ 25.812246][ T289] ? __sched_text_start+0x8/0x8 [ 25.816936][ T289] ? bpf_trace_run1+0x1c0/0x1c0 [ 25.822053][ T289] ? ksys_write+0x24f/0x2c0 [ 25.826669][ T289] schedule+0x11f/0x1e0 [ 25.830728][ T289] exit_to_user_mode_loop+0x4d/0xe0 [ 25.835758][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 25.841065][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 25.846790][ T289] do_syscall_64+0x49/0xb0 [ 25.851294][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 25.857034][ T289] RIP: 0033:0x7f7a45532587 [ 25.861277][ T289] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 b9 01 00 00 00 e9 12 fe ff ff 31 c9 e9 0b fe ff ff 0f 1f 84 00 00 00 00 00 b8 27 00 00 00 0f 05 0f 1f 84 00 00 00 00 00 b8 6e 00 00 00 0f 05 c3 0f 1f 84 00 00 [ 25.880909][ T289] RSP: 002b:00007ffe0f46eb38 EFLAGS: 00000246 ORIG_RAX: 0000000000000027 [pid 356] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 356] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 345] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 357] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 357] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 356] <... futex resumed>) = 0 [pid 357] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 356] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 356] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 357] <... bpf resumed>) = 4 [pid 357] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] <... futex resumed>) = 0 [pid 356] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 356] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 357] <... futex resumed>) = 1 [pid 357] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16) = 5 [pid 357] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] <... futex resumed>) = 0 [pid 356] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 356] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 357] <... futex resumed>) = 1 [pid 357] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x200019c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=255, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0}, 73 [pid 356] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 351] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 342] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 341] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 356] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 357] <... bpf resumed>) = 6 [ 25.889148][ T289] RAX: 0000000000000121 RBX: 0000000000000000 RCX: 00007f7a45532587 [ 25.897172][ T289] RDX: 0000000000000b16 RSI: 0000563b00649fe0 RDI: 0000563b00647937 [ 25.905505][ T289] RBP: 0000563b00648dd0 R08: 0000000000000006 R09: 0000000000000000 [ 25.913307][ T289] R10: 0000563b00648dd0 R11: 0000000000000246 R12: 0000563b00647937 [ 25.921219][ T289] R13: 0000563b00649fe0 R14: 0000563b0219b390 R15: 00007ffe0f46f0c0 [ 25.929718][ T289] [ 25.936654][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 25.948111][ T291] BUG: scheduling while atomic: strace-static-x/291/0x00000002 [ 25.955682][ T291] Modules linked in: [ 25.959422][ T291] Preemption disabled at: [ 25.959429][ T291] [] preempt_schedule+0xd9/0xe0 [ 25.970787][ T291] CPU: 1 PID: 291 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 25.983048][ T291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 25.993110][ T291] Call Trace: [ 25.996237][ T291] [ 25.999126][ T291] dump_stack_lvl+0x151/0x1b7 [ 26.004029][ T291] ? preempt_schedule+0xd9/0xe0 [ 26.008947][ T291] ? preempt_schedule+0xd9/0xe0 [ 26.013606][ T291] ? io_uring_drop_tctx_refs+0x190/0x190 [ 26.019274][ T291] ? preempt_schedule+0xd9/0xe0 [ 26.024085][ T291] dump_stack+0x15/0x17 [ 26.028161][ T291] __schedule_bug+0x195/0x260 [ 26.032886][ T291] ? ttwu_queue_wakelist+0x510/0x510 [ 26.038005][ T291] ? kernel_waitid+0x520/0x520 [ 26.042878][ T291] ? wait_task_inactive+0x2cd/0x4f0 [ 26.047892][ T291] __schedule+0xd19/0x1590 [ 26.052330][ T291] ? __x64_sys_wait4+0x181/0x1e0 [ 26.057093][ T291] ? bpf_trace_run2+0xf1/0x210 [ 26.061780][ T291] ? __sched_text_start+0x8/0x8 [ 26.066725][ T291] schedule+0x11f/0x1e0 [ 26.070717][ T291] exit_to_user_mode_loop+0x4d/0xe0 [ 26.075774][ T291] exit_to_user_mode_prepare+0x5a/0xa0 [ 26.081190][ T291] syscall_exit_to_user_mode+0x26/0x160 [ 26.087094][ T291] do_syscall_64+0x49/0xb0 [ 26.091339][ T291] ? sysvec_call_function_single+0x52/0xb0 [ 26.096982][ T291] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 26.102787][ T291] RIP: 0033:0x4d49a6 [ 26.106548][ T291] Code: 00 00 00 90 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [ 26.126230][ T291] RSP: 002b:00007ffe915d89c8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 26.134735][ T291] RAX: 0000000000000165 RBX: 0000000001dfb2f8 RCX: 00000000004d49a6 [pid 356] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 357] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 356] <... mmap resumed>) = 0x7f43bd8b1000 [pid 357] <... futex resumed>) = 0 [pid 357] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 356] mprotect(0x7f43bd8b2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 356] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 356] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8d1990, parent_tid=0x7f43bd8d1990, exit_signal=0, stack=0x7f43bd8b1000, stack_size=0x20300, tls=0x7f43bd8d16c0} => {parent_tid=[358]}, 88) = 358 [pid 356] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 356] futex(0x7f43bd9bc338, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 358 attached [pid 356] futex(0x7f43bd9bc33c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 358] set_robust_list(0x7f43bd8d19a0, 24) = 0 [pid 358] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 358] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=6}}, 16) = 7 [pid 358] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 356] <... futex resumed>) = 0 [pid 358] futex(0x7f43bd9bc338, FUTEX_WAIT_PRIVATE, 0, NULL [pid 356] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 357] <... futex resumed>) = 0 [pid 356] <... futex resumed>) = 1 [pid 357] pause( [ 26.142558][ T291] RDX: 0000000040000000 RSI: 00007ffe915d89ec RDI: 00000000ffffffff [ 26.150459][ T291] RBP: 0000000000000000 R08: 0000000000000017 R09: 0000000000000001 [ 26.158640][ T291] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001e044a0 [ 26.166450][ T291] R13: 0000000000000000 R14: 00007ffe915d89ec R15: 0000000000617180 [ 26.174341][ T291] [pid 356] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 345] exit_group(0) = ? [pid 352] <... futex resumed>) = ? [pid 348] <... futex resumed>) = ? [pid 346] <... pause resumed>) = ? [pid 352] +++ exited with 0 +++ [pid 348] +++ exited with 0 +++ [pid 346] +++ exited with 0 +++ [pid 345] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=345, si_uid=0, si_status=0, si_utime=0, si_stime=23} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 351] exit_group(0) = ? [pid 355] <... futex resumed>) = ? [pid 354] <... pause resumed>) = ? [pid 355] +++ exited with 0 +++ [pid 354] +++ exited with 0 +++ [pid 351] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=351, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] <... clone resumed>, child_tidptr=0x555556705690) = 359 ./strace-static-x86_64: Process 359 attached [pid 359] set_robust_list(0x5555567056a0, 24) = 0 [pid 359] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 359] setpgid(0, 0) = 0 [pid 359] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 341] exit_group(0 [pid 347] <... futex resumed>) = ? [pid 343] <... pause resumed>) = ? [pid 341] <... exit_group resumed>) = ? [pid 347] +++ exited with 0 +++ [pid 343] +++ exited with 0 +++ [pid 342] exit_group(0 [pid 359] <... openat resumed>) = 3 [pid 353] <... futex resumed>) = ? [pid 349] <... pause resumed>) = ? [pid 342] <... exit_group resumed>) = ? [pid 353] +++ exited with 0 +++ [pid 349] +++ exited with 0 +++ [pid 359] write(3, "1000", 4) = 4 [pid 359] close(3) = 0 [pid 359] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 359] rt_sigaction(SIGRT_1, {sa_handler=0x7f43bd957850, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43bd948ed0}, NULL, 8) = 0 [pid 359] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 359] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd8d2000 [pid 359] mprotect(0x7f43bd8d3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 359] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 359] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8f2990, parent_tid=0x7f43bd8f2990, exit_signal=0, stack=0x7f43bd8d2000, stack_size=0x20300, tls=0x7f43bd8f26c0} => {parent_tid=[360]}, 88) = 360 [pid 359] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 359] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 359] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 360 attached [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556705690) = 361 [pid 360] set_robust_list(0x7f43bd8f29a0, 24./strace-static-x86_64: Process 361 attached [pid 361] set_robust_list(0x5555567056a0, 24) = 0 [pid 361] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 361] setpgid(0, 0) = 0 [pid 361] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 360] <... set_robust_list resumed>) = 0 [pid 361] write(3, "1000", 4) = 4 [pid 361] close(3) = 0 [pid 361] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 361] rt_sigaction(SIGRT_1, {sa_handler=0x7f43bd957850, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43bd948ed0}, NULL, 8) = 0 [pid 361] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 361] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd8d2000 [pid 361] mprotect(0x7f43bd8d3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 361] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 361] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8f2990, parent_tid=0x7f43bd8f2990, exit_signal=0, stack=0x7f43bd8d2000, stack_size=0x20300, tls=0x7f43bd8f26c0} => {parent_tid=[362]}, 88) = 362 [pid 361] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 361] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 361] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 360] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 360] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 359] <... futex resumed>) = 0 [pid 360] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 359] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... bpf resumed>) = 0 [pid 359] <... futex resumed>) = 0 [pid 360] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] <... futex resumed>) = 0 [pid 359] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 360] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 359] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... bpf resumed>) = 4 [pid 359] <... futex resumed>) = 0 [pid 359] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] <... futex resumed>) = 0 [pid 359] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 359] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 360] <... futex resumed>) = 1 [pid 360] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16./strace-static-x86_64: Process 362 attached [pid 362] set_robust_list(0x7f43bd8f29a0, 24) = 0 [pid 362] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 362] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 362] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 361] <... futex resumed>) = 0 [pid 361] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 361] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 362] <... futex resumed>) = 1 [pid 362] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 362] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 361] <... futex resumed>) = 0 [pid 361] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 361] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 362] <... futex resumed>) = 1 [pid 362] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 362] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 361] <... futex resumed>) = 0 [pid 361] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 361] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 362] <... futex resumed>) = 1 [ 26.340629][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 26.353825][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000104, exited with 00000103? [ 26.366098][ T356] BUG: scheduling while atomic: syz-executor276/356/0x00000003 [ 26.374076][ T356] Modules linked in: [ 26.378089][ T356] Preemption disabled at: [ 26.378100][ T356] [] ptrace_stop+0x588/0xa90 [ 26.388512][ T356] CPU: 1 PID: 356 Comm: syz-executor276 Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 26.399942][ T356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 26.409911][ T356] Call Trace: [ 26.413036][ T356] [ 26.416113][ T356] dump_stack_lvl+0x151/0x1b7 [ 26.420774][ T356] ? ptrace_stop+0x588/0xa90 [ 26.425234][ T356] ? ptrace_stop+0x588/0xa90 [ 26.429796][ T356] ? io_uring_drop_tctx_refs+0x190/0x190 [ 26.435356][ T356] ? ptrace_stop+0x588/0xa90 [ 26.439889][ T356] dump_stack+0x15/0x17 [ 26.443884][ T356] __schedule_bug+0x195/0x260 [ 26.448394][ T356] ? ttwu_queue_wakelist+0x510/0x510 [ 26.453596][ T356] ? ktime_get+0x12f/0x160 [ 26.457850][ T356] __schedule+0xd19/0x1590 [ 26.462104][ T356] ? tick_program_event+0x9f/0x120 [ 26.467056][ T356] ? hrtimer_reprogram+0x389/0x430 [ 26.472008][ T356] ? __sched_text_start+0x8/0x8 [ 26.477221][ T356] schedule+0x11f/0x1e0 [ 26.481386][ T356] do_nanosleep+0x181/0x6a0 [ 26.486411][ T356] ? usleep_range_state+0x160/0x160 [ 26.491674][ T356] ? hrtimer_init_sleeper+0x3b/0x1a0 [ 26.496963][ T356] ? hrtimer_nanosleep+0x107/0x3f0 [ 26.501910][ T356] hrtimer_nanosleep+0x1c5/0x3f0 [ 26.506768][ T356] ? nanosleep_copyout+0x120/0x120 [ 26.511716][ T356] ? __remove_hrtimer+0x4d0/0x4d0 [ 26.516573][ T356] ? get_timespec64+0x197/0x270 [ 26.521489][ T356] ? timespec64_add_safe+0x220/0x220 [ 26.526565][ T356] common_nsleep+0x91/0xb0 [ 26.530914][ T356] __se_sys_clock_nanosleep+0x323/0x3b0 [ 26.536443][ T356] ? __x64_sys_clock_nanosleep+0xb0/0xb0 [ 26.542545][ T356] ? __bpf_trace_sys_enter+0x62/0x70 [ 26.547635][ T356] __x64_sys_clock_nanosleep+0x9b/0xb0 [ 26.552927][ T356] do_syscall_64+0x3d/0xb0 [ 26.557175][ T356] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 26.562826][ T356] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 26.568634][ T356] RIP: 0033:0x7f43bd95e185 [ 26.572881][ T356] Code: 24 0c 89 3c 24 48 89 4c 24 18 e8 46 8d ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 8b 74 24 0c 8b 3c 24 b8 e6 00 00 00 0f 05 <44> 89 c7 48 89 04 24 e8 9f 8d ff ff 48 8b 04 24 48 83 c4 28 f7 d8 [ 26.592477][ T356] RSP: 002b:00007ffdb513ac50 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 26.600692][ T356] RAX: ffffffffffffffda RBX: 0000000000000021 RCX: 00007f43bd95e185 [ 26.608670][ T356] RDX: 00007ffdb513ac90 RSI: 0000000000000000 RDI: 0000000000000000 [ 26.616540][ T356] RBP: 0000000000000007 R08: 0000000000000000 R09: 00007ffdb51910b0 [ 26.624295][ T356] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000006637 [ 26.632189][ T356] R13: 00007f43bd9bc32c R14: 0000000000006669 R15: 00000000000003e8 [pid 362] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 341] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=341, si_uid=0, si_status=0, si_utime=0, si_stime=42} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556705690) = 364 ./strace-static-x86_64: Process 364 attached [pid 364] set_robust_list(0x5555567056a0, 24) = 0 [pid 364] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 364] setpgid(0, 0) = 0 [ 26.640098][ T356] [ 26.648427][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 26.661246][ T291] BUG: scheduling while atomic: strace-static-x/291/0x00000002 [ 26.668818][ T291] Modules linked in: [ 26.672420][ T291] Preemption disabled at: [ 26.672426][ T291] [] remove_wait_queue+0x26/0x140 [ 26.683107][ T291] CPU: 1 PID: 291 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 26.694560][ T291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 26.705285][ T291] Call Trace: [ 26.708405][ T291] [ 26.711186][ T291] dump_stack_lvl+0x151/0x1b7 [ 26.715787][ T291] ? remove_wait_queue+0x26/0x140 [ 26.720647][ T291] ? remove_wait_queue+0x26/0x140 [ 26.726635][ T291] ? io_uring_drop_tctx_refs+0x190/0x190 [ 26.732108][ T291] ? remove_wait_queue+0x26/0x140 [ 26.736959][ T291] dump_stack+0x15/0x17 [ 26.741452][ T291] __schedule_bug+0x195/0x260 [ 26.746032][ T291] ? ttwu_queue_wakelist+0x510/0x510 [ 26.751636][ T291] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 26.757539][ T291] ? wait_task_inactive+0x2cd/0x4f0 [ 26.762696][ T291] __schedule+0xd19/0x1590 [ 26.766933][ T291] ? _raw_spin_lock_irqsave+0x210/0x210 [ 26.772312][ T291] ? __sched_text_start+0x8/0x8 [ 26.777004][ T291] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 26.781947][ T291] ? _raw_spin_lock_irqsave+0x210/0x210 [ 26.787336][ T291] ? ptrace_check_attach+0x323/0x420 [ 26.792514][ T291] schedule+0x11f/0x1e0 [ 26.796633][ T291] exit_to_user_mode_loop+0x4d/0xe0 [ 26.801931][ T291] exit_to_user_mode_prepare+0x5a/0xa0 [ 26.807562][ T291] syscall_exit_to_user_mode+0x26/0x160 [ 26.813311][ T291] do_syscall_64+0x49/0xb0 [ 26.817553][ T291] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 26.823191][ T291] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 26.829368][ T291] RIP: 0033:0x4e6c1a [ 26.833357][ T291] Code: 70 41 83 f8 03 c7 44 24 10 08 00 00 00 48 89 44 24 18 48 8d 44 24 30 8b 70 08 4c 0f 43 d1 48 89 44 24 20 b8 65 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 3e 48 85 c0 78 06 41 83 f8 02 76 1b 48 8b 4c [ 26.853406][ T291] RSP: 002b:00007ffe915d8830 EFLAGS: 00000206 ORIG_RAX: 0000000000000065 [ 26.861850][ T291] RAX: 0000000000000050 RBX: 0000000001dfcf90 RCX: 00000000004e6c1a [ 26.869671][ T291] RDX: 0000000000000058 RSI: 0000000000000128 RDI: 000000000000420e [ 26.877638][ T291] RBP: 00007ffe915d8930 R08: 000000000000420d R09: 0000000000000000 [pid 364] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 362] <... bpf resumed>) = 5 [pid 360] <... bpf resumed>) = 5 [pid 359] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 342] +++ exited with 0 +++ [pid 364] <... openat resumed>) = 3 [pid 360] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=342, si_uid=0, si_status=0, si_utime=0, si_stime=24} --- [pid 364] write(3, "1000", 4 [pid 360] <... futex resumed>) = 0 [pid 359] <... futex resumed>) = 0 [pid 364] <... write resumed>) = 4 [pid 360] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x200019c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=255, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0}, 73 [pid 359] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 364] close(3 [pid 360] <... bpf resumed>) = 6 [ 26.885539][ T291] R10: 000000000063c820 R11: 0000000000000206 R12: 0000000001dfcf90 [ 26.893573][ T291] R13: 00007ffe915d898c R14: 000000000000857f R15: 0000000000617180 [ 26.901700][ T291] [ 26.907495][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 26.920277][ T289] BUG: scheduling while atomic: sshd/289/0x00000002 [ 26.926760][ T289] Modules linked in: [ 26.930677][ T289] Preemption disabled at: [ 26.930686][ T289] [] __set_current_blocked+0x11b/0x2f0 [ 26.941797][ T289] CPU: 1 PID: 289 Comm: sshd Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 26.952380][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 26.962619][ T289] Call Trace: [ 26.965830][ T289] [ 26.968610][ T289] dump_stack_lvl+0x151/0x1b7 [ 26.973131][ T289] ? __set_current_blocked+0x11b/0x2f0 [ 26.978424][ T289] ? __set_current_blocked+0x11b/0x2f0 [ 26.984454][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 26.990016][ T289] ? __set_current_blocked+0x11b/0x2f0 [ 26.995327][ T289] dump_stack+0x15/0x17 [ 26.999294][ T289] __schedule_bug+0x195/0x260 [ 27.003998][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 27.009109][ T289] __schedule+0xd19/0x1590 [ 27.014749][ T289] ? __sched_text_start+0x8/0x8 [ 27.019740][ T289] schedule+0x11f/0x1e0 [ 27.024468][ T289] schedule_hrtimeout_range_clock+0x1ef/0x360 [ 27.031231][ T289] ? hrtimer_nanosleep_restart+0x170/0x170 [ 27.036952][ T289] ? add_wait_queue+0x189/0x1c0 [ 27.041751][ T289] ? __remove_hrtimer+0x4d0/0x4d0 [ 27.047109][ T289] ? __pollwait+0x2f5/0x3f0 [ 27.051981][ T289] ? poll_initwait+0x160/0x160 [ 27.056779][ T289] schedule_hrtimeout_range+0x2a/0x40 [ 27.062119][ T289] do_sys_poll+0xe20/0x12d0 [ 27.066458][ T289] ? poll_select_finish+0x7b0/0x7b0 [ 27.071584][ T289] ? __x64_compat_sys_ppoll_time64+0xd0/0xd0 [ 27.077657][ T289] ? __x64_compat_sys_ppoll_time64+0xd0/0xd0 [ 27.083491][ T289] ? __x64_compat_sys_ppoll_time64+0xd0/0xd0 [ 27.089654][ T289] ? __x64_compat_sys_ppoll_time64+0xd0/0xd0 [ 27.095472][ T289] ? _raw_spin_lock_irqsave+0x210/0x210 [ 27.101218][ T289] ? __kasan_check_write+0x14/0x20 [ 27.106842][ T289] ? recalc_sigpending+0x1a5/0x230 [ 27.111963][ T289] ? _raw_spin_unlock_irq+0x4e/0x70 [ 27.117483][ T289] ? sigprocmask+0x280/0x280 [ 27.121858][ T289] ? set_current_blocked+0x40/0x40 [ 27.126812][ T289] __se_sys_ppoll+0x29c/0x330 [ 27.131473][ T289] ? __x64_sys_ppoll+0xd0/0xd0 [ 27.136047][ T289] __x64_sys_ppoll+0xbf/0xd0 [ 27.140547][ T289] do_syscall_64+0x3d/0xb0 [ 27.144896][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 27.150722][ T289] RIP: 0033:0x7f7a4554ead5 [ 27.155653][ T289] Code: 85 d2 74 0d 0f 10 02 48 8d 54 24 20 0f 11 44 24 20 64 8b 04 25 18 00 00 00 85 c0 75 27 41 b8 08 00 00 00 b8 0f 01 00 00 0f 05 <48> 3d 00 f0 ff ff 76 75 48 8b 15 24 73 0d 00 f7 d8 64 89 02 48 83 [ 27.176195][ T289] RSP: 002b:00007ffe0f46f200 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 27.184614][ T289] RAX: ffffffffffffffda RBX: 00000000000668a0 RCX: 00007f7a4554ead5 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 364] <... close resumed>) = 0 [pid 360] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 364] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... futex resumed>) = 1 [pid 359] <... futex resumed>) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555556705690) = 365 [pid 364] <... futex resumed>) = 0 [pid 360] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=6}}, 16 [pid 359] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 364] rt_sigaction(SIGRT_1, {sa_handler=0x7f43bd957850, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43bd948ed0}, [pid 359] <... futex resumed>) = 0 [pid 364] <... rt_sigaction resumed>NULL, 8) = 0 [pid 361] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 359] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 364] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 361] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 364] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 361] <... futex resumed>) = 0 [pid 364] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 361] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 364] <... mmap resumed>) = 0x7f43bd8d2000 [pid 361] <... mmap resumed>) = 0x7f43bd8b1000 [pid 364] mprotect(0x7f43bd8d3000, 131072, PROT_READ|PROT_WRITE [pid 361] mprotect(0x7f43bd8b2000, 131072, PROT_READ|PROT_WRITE [pid 364] <... mprotect resumed>) = 0 [pid 361] <... mprotect resumed>) = 0 [pid 364] rt_sigprocmask(SIG_BLOCK, ~[], [pid 361] rt_sigprocmask(SIG_BLOCK, ~[], [pid 364] <... rt_sigprocmask resumed>[], 8) = 0 [pid 361] <... rt_sigprocmask resumed>[], 8) = 0 [pid 364] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8f2990, parent_tid=0x7f43bd8f2990, exit_signal=0, stack=0x7f43bd8d2000, stack_size=0x20300, tls=0x7f43bd8f26c0} [pid 361] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8d1990, parent_tid=0x7f43bd8d1990, exit_signal=0, stack=0x7f43bd8b1000, stack_size=0x20300, tls=0x7f43bd8d16c0} [pid 360] <... bpf resumed>) = 7 [pid 364] <... clone3 resumed> => {parent_tid=[366]}, 88) = 366 [pid 361] <... clone3 resumed> => {parent_tid=[367]}, 88) = 367 [pid 364] rt_sigprocmask(SIG_SETMASK, [], [pid 361] rt_sigprocmask(SIG_SETMASK, [], [pid 364] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 361] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 364] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 361] futex(0x7f43bd9bc338, FUTEX_WAKE_PRIVATE, 1000000 [pid 364] <... futex resumed>) = 0 [pid 361] <... futex resumed>) = 0 [pid 364] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 361] futex(0x7f43bd9bc33c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 365 attached [pid 365] set_robust_list(0x5555567056a0, 24) = 0 [pid 365] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 365] setpgid(0, 0) = 0 [pid 365] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 365] write(3, "1000", 4) = 4 [pid 365] close(3) = 0 [pid 365] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 0 ./strace-static-x86_64: Process 367 attached [pid 365] rt_sigaction(SIGRT_1, {sa_handler=0x7f43bd957850, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43bd948ed0}, [pid 367] set_robust_list(0x7f43bd8d19a0, 24 [pid 365] <... rt_sigaction resumed>NULL, 8) = 0 [pid 367] <... set_robust_list resumed>) = 0 [pid 365] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 367] rt_sigprocmask(SIG_SETMASK, [], [pid 365] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 367] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 365] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 367] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x200019c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=255, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0}, 73 [pid 365] <... mmap resumed>) = 0x7f43bd8d2000 [pid 364] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 362] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 361] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 366 attached [ 27.192850][ T289] RDX: 00007ffe0f46f220 RSI: 0000000000000004 RDI: 0000563b02194b20 [ 27.200769][ T289] RBP: 0000563b021935e0 R08: 0000000000000008 R09: 0000000000000000 [ 27.208559][ T289] R10: 00007ffe0f46f308 R11: 0000000000000246 R12: 0000563b0063eaa4 [ 27.218093][ T289] R13: 0000000000000001 R14: 0000563b0063f3e8 R15: 00007ffe0f46f288 [ 27.226087][ T289] [ 27.232064][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 27.243948][ T289] BUG: scheduling while atomic: sshd/289/0x00000002 [ 27.250645][ T289] Modules linked in: [ 27.254559][ T289] Preemption disabled at: [ 27.254570][ T289] [] __set_current_blocked+0x11b/0x2f0 [ 27.265782][ T289] CPU: 1 PID: 289 Comm: sshd Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 27.276319][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 27.286197][ T289] Call Trace: [ 27.289415][ T289] [ 27.292297][ T289] dump_stack_lvl+0x151/0x1b7 [ 27.296792][ T289] ? __set_current_blocked+0x11b/0x2f0 [ 27.302625][ T289] ? __set_current_blocked+0x11b/0x2f0 [ 27.308132][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 27.313853][ T289] ? __set_current_blocked+0x11b/0x2f0 [ 27.319151][ T289] dump_stack+0x15/0x17 [ 27.323248][ T289] __schedule_bug+0x195/0x260 [ 27.328390][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 27.333833][ T289] __schedule+0xd19/0x1590 [ 27.338047][ T289] ? __se_sys_ppoll+0x2b3/0x330 [ 27.343065][ T289] ? __sched_text_start+0x8/0x8 [ 27.347836][ T289] ? __x64_sys_ppoll+0xd0/0xd0 [ 27.352537][ T289] schedule+0x11f/0x1e0 [ 27.357055][ T289] exit_to_user_mode_loop+0x4d/0xe0 [ 27.362306][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 27.367950][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 27.373431][ T289] do_syscall_64+0x49/0xb0 [ 27.378312][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 27.384172][ T289] RIP: 0033:0x7f7a4554ead5 [ 27.388684][ T289] Code: 85 d2 74 0d 0f 10 02 48 8d 54 24 20 0f 11 44 24 20 64 8b 04 25 18 00 00 00 85 c0 75 27 41 b8 08 00 00 00 b8 0f 01 00 00 0f 05 <48> 3d 00 f0 ff ff 76 75 48 8b 15 24 73 0d 00 f7 d8 64 89 02 48 83 [ 27.408713][ T289] RSP: 002b:00007ffe0f46f200 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 27.417229][ T289] RAX: 0000000000000002 RBX: 00000000000668a0 RCX: 00007f7a4554ead5 [ 27.425230][ T289] RDX: 00007ffe0f46f220 RSI: 0000000000000004 RDI: 0000563b02194b20 [ 27.434362][ T289] RBP: 0000563b021935e0 R08: 0000000000000008 R09: 0000000000000000 [pid 365] mprotect(0x7f43bd8d3000, 131072, PROT_READ|PROT_WRITE [pid 364] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 362] <... futex resumed>) = 0 [pid 361] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 366] set_robust_list(0x7f43bd8f29a0, 24 [pid 365] <... mprotect resumed>) = 0 [pid 364] <... futex resumed>) = 0 [pid 362] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=-1}}, 16 [pid 361] <... futex resumed>) = 0 [pid 360] <... futex resumed>) = 1 [pid 359] <... futex resumed>) = 0 [pid 365] rt_sigprocmask(SIG_BLOCK, ~[], [pid 364] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 361] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 360] pause( [pid 359] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 365] <... rt_sigprocmask resumed>[], 8) = 0 [pid 364] <... mmap resumed>) = 0x7f43bd8b1000 [pid 359] <... futex resumed>) = 0 [pid 365] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8f2990, parent_tid=0x7f43bd8f2990, exit_signal=0, stack=0x7f43bd8d2000, stack_size=0x20300, tls=0x7f43bd8f26c0} [pid 364] mprotect(0x7f43bd8b2000, 131072, PROT_READ|PROT_WRITE [pid 359] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 364] <... mprotect resumed>) = 0 [pid 365] <... clone3 resumed> => {parent_tid=[368]}, 88) = 368 [pid 364] rt_sigprocmask(SIG_BLOCK, ~[], [pid 365] rt_sigprocmask(SIG_SETMASK, [], [pid 364] <... rt_sigprocmask resumed>[], 8) = 0 [pid 365] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 364] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8d1990, parent_tid=0x7f43bd8d1990, exit_signal=0, stack=0x7f43bd8b1000, stack_size=0x20300, tls=0x7f43bd8d16c0} [pid 365] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 364] <... clone3 resumed> => {parent_tid=[369]}, 88) = 369 [pid 365] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 364] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 364] futex(0x7f43bd9bc338, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 364] futex(0x7f43bd9bc33c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 368 attached [pid 368] set_robust_list(0x7f43bd8f29a0, 24) = 0 [pid 368] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 368] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 368] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 365] <... futex resumed>) = 0 [pid 365] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 365] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 368] <... futex resumed>) = 1 [pid 368] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 368] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 365] <... futex resumed>) = 0 [pid 368] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 365] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 365] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 368] <... bpf resumed>) = 4 [pid 368] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 365] <... futex resumed>) = 0 [pid 365] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 365] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 368] <... futex resumed>) = 1 [pid 368] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16) = 5 [pid 368] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 365] <... futex resumed>) = 0 [pid 365] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 365] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 368] <... futex resumed>) = 1 [pid 368] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x200019c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=255, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0}, 73 [pid 364] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 366] <... set_robust_list resumed>) = 0 [pid 362] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 366] rt_sigprocmask(SIG_SETMASK, [], [pid 365] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 364] futex(0x7f43bd9bc34c, FUTEX_WAKE_PRIVATE, 1000000 [pid 359] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 369 attached [pid 368] <... bpf resumed>) = 6 [pid 367] <... bpf resumed>) = 6 [pid 366] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 365] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 364] <... futex resumed>) = 0 [pid 362] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 369] set_robust_list(0x7f43bd8d19a0, 24 [pid 368] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 367] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 366] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 365] <... futex resumed>) = 0 [pid 364] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 362] <... futex resumed>) = 1 [pid 361] <... futex resumed>) = 0 [pid 369] <... set_robust_list resumed>) = 0 [pid 368] <... futex resumed>) = 0 [pid 367] <... futex resumed>) = 0 [pid 366] <... bpf resumed>) = 3 [pid 365] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 364] <... mmap resumed>) = 0x7f43bd890000 [pid 362] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 361] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 369] rt_sigprocmask(SIG_SETMASK, [], [pid 368] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 367] futex(0x7f43bd9bc338, FUTEX_WAIT_PRIVATE, 0, NULL [pid 366] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 365] <... mmap resumed>) = 0x7f43bd8b1000 [pid 364] mprotect(0x7f43bd891000, 131072, PROT_READ|PROT_WRITE [pid 362] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 361] <... futex resumed>) = 0 [pid 369] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 366] <... futex resumed>) = 0 [pid 365] mprotect(0x7f43bd8b2000, 131072, PROT_READ|PROT_WRITE [pid 364] <... mprotect resumed>) = 0 [pid 362] pause( [pid 361] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 369] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 366] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 365] <... mprotect resumed>) = 0 [pid 364] rt_sigprocmask(SIG_BLOCK, ~[], [pid 369] <... bpf resumed>) = 0 [pid 365] rt_sigprocmask(SIG_BLOCK, ~[], [pid 364] <... rt_sigprocmask resumed>[], 8) = 0 [pid 369] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 365] <... rt_sigprocmask resumed>[], 8) = 0 [pid 364] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8b0990, parent_tid=0x7f43bd8b0990, exit_signal=0, stack=0x7f43bd890000, stack_size=0x20300, tls=0x7f43bd8b06c0}./strace-static-x86_64: Process 371 attached [pid 369] <... futex resumed>) = 0 [pid 365] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8d1990, parent_tid=0x7f43bd8d1990, exit_signal=0, stack=0x7f43bd8b1000, stack_size=0x20300, tls=0x7f43bd8d16c0} [pid 371] set_robust_list(0x7f43bd8b09a0, 24 [pid 369] futex(0x7f43bd9bc338, FUTEX_WAIT_PRIVATE, 0, NULL [pid 364] <... clone3 resumed> => {parent_tid=[371]}, 88) = 371 [pid 365] <... clone3 resumed> => {parent_tid=[372]}, 88) = 372 [pid 364] rt_sigprocmask(SIG_SETMASK, [], [pid 365] rt_sigprocmask(SIG_SETMASK, [], [pid 364] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 365] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 364] futex(0x7f43bd9bc348, FUTEX_WAKE_PRIVATE, 1000000 [pid 365] futex(0x7f43bd9bc338, FUTEX_WAKE_PRIVATE, 1000000 [pid 364] <... futex resumed>) = 0 [pid 365] <... futex resumed>) = 0 [pid 364] futex(0x7f43bd9bc34c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 365] futex(0x7f43bd9bc33c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000}./strace-static-x86_64: Process 372 attached [pid 372] set_robust_list(0x7f43bd8d19a0, 24) = 0 [pid 372] rt_sigprocmask(SIG_SETMASK, [], [pid 371] <... set_robust_list resumed>) = 0 [pid 372] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 372] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=6}}, 16 [pid 371] rt_sigprocmask(SIG_SETMASK, [], [pid 372] <... bpf resumed>) = 7 [pid 372] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 365] <... futex resumed>) = 0 [pid 372] futex(0x7f43bd9bc338, FUTEX_WAIT_PRIVATE, 0, NULL [pid 365] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 368] <... futex resumed>) = 0 [pid 365] <... futex resumed>) = 1 [pid 371] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 368] pause( [pid 365] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 371] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 371] futex(0x7f43bd9bc34c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 364] <... futex resumed>) = 0 [ 27.442356][ T289] R10: 00007ffe0f46f308 R11: 0000000000000246 R12: 0000563b0063eaa4 [ 27.450419][ T289] R13: 0000000000000001 R14: 0000563b0063f3e8 R15: 00007ffe0f46f288 [ 27.458418][ T289] [ 27.477510][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 27.489031][ T289] BUG: scheduling while atomic: sshd/289/0x00000002 [ 27.495457][ T289] Modules linked in: [ 27.499159][ T289] Preemption disabled at: [ 27.499168][ T289] [] __set_current_blocked+0x11b/0x2f0 [ 27.510567][ T289] CPU: 1 PID: 289 Comm: sshd Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 27.522114][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 27.532069][ T289] Call Trace: [ 27.535206][ T289] [ 27.537973][ T289] dump_stack_lvl+0x151/0x1b7 [ 27.542494][ T289] ? __set_current_blocked+0x11b/0x2f0 [ 27.548262][ T289] ? __set_current_blocked+0x11b/0x2f0 [ 27.553588][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 27.559150][ T289] ? __set_current_blocked+0x11b/0x2f0 [ 27.564568][ T289] dump_stack+0x15/0x17 [ 27.568523][ T289] __schedule_bug+0x195/0x260 [ 27.573258][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 27.578341][ T289] __schedule+0xd19/0x1590 [ 27.582673][ T289] ? __se_sys_ppoll+0x2b3/0x330 [ 27.587552][ T289] ? __sched_text_start+0x8/0x8 [ 27.592590][ T289] ? __x64_sys_ppoll+0xd0/0xd0 [ 27.597292][ T289] schedule+0x11f/0x1e0 [ 27.601275][ T289] exit_to_user_mode_loop+0x4d/0xe0 [ 27.606396][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 27.611698][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 27.617166][ T289] do_syscall_64+0x49/0xb0 [ 27.621420][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 27.627164][ T289] RIP: 0033:0x7f7a4554ead5 [ 27.632061][ T289] Code: 85 d2 74 0d 0f 10 02 48 8d 54 24 20 0f 11 44 24 20 64 8b 04 25 18 00 00 00 85 c0 75 27 41 b8 08 00 00 00 b8 0f 01 00 00 0f 05 <48> 3d 00 f0 ff ff 76 75 48 8b 15 24 73 0d 00 f7 d8 64 89 02 48 83 [ 27.652398][ T289] RSP: 002b:00007ffe0f46f200 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 27.661288][ T289] RAX: 0000000000000002 RBX: 00000000000668a0 RCX: 00007f7a4554ead5 [ 27.669456][ T289] RDX: 00007ffe0f46f220 RSI: 0000000000000004 RDI: 0000563b02194b20 [ 27.677438][ T289] RBP: 0000563b021935e0 R08: 0000000000000008 R09: 0000000000000000 [ 27.685249][ T289] R10: 00007ffe0f46f308 R11: 0000000000000246 R12: 0000563b0063eaa4 [pid 371] futex(0x7f43bd9bc348, FUTEX_WAIT_PRIVATE, 0, NULL [pid 364] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 366] <... futex resumed>) = 0 [pid 364] <... futex resumed>) = 1 [pid 366] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 364] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 366] <... bpf resumed>) = 5 [pid 366] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 364] <... futex resumed>) = 0 [pid 366] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 364] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 366] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 364] <... futex resumed>) = 0 [pid 366] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x200019c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=255, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0}, 73 [pid 364] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 366] <... bpf resumed>) = 6 [pid 366] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 364] <... futex resumed>) = 0 [pid 366] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=6}}, 16 [pid 364] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 366] <... bpf resumed>) = 7 [pid 364] <... futex resumed>) = 0 [pid 366] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 364] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 366] <... futex resumed>) = 0 [pid 364] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 366] pause( [pid 364] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 364] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 356] exit_group(0 [pid 358] <... futex resumed>) = ? [pid 357] <... pause resumed>) = ? [pid 356] <... exit_group resumed>) = ? [pid 358] +++ exited with 0 +++ [pid 357] +++ exited with 0 +++ [pid 356] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=356, si_uid=0, si_status=0, si_utime=0, si_stime=27} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556705690) = 373 ./strace-static-x86_64: Process 373 attached [pid 373] set_robust_list(0x5555567056a0, 24) = 0 [pid 373] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 373] setpgid(0, 0) = 0 [pid 373] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 373] write(3, "1000", 4) = 4 [pid 373] close(3) = 0 [pid 373] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 373] rt_sigaction(SIGRT_1, {sa_handler=0x7f43bd957850, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43bd948ed0}, NULL, 8) = 0 [pid 373] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 373] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd8d2000 [pid 373] mprotect(0x7f43bd8d3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 373] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 373] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8f2990, parent_tid=0x7f43bd8f2990, exit_signal=0, stack=0x7f43bd8d2000, stack_size=0x20300, tls=0x7f43bd8f26c0} => {parent_tid=[374]}, 88) = 374 [pid 373] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 373] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 373] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 374 attached [pid 374] set_robust_list(0x7f43bd8f29a0, 24) = 0 [pid 374] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 374] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 374] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 373] <... futex resumed>) = 0 [pid 373] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 373] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 374] <... futex resumed>) = 1 [pid 374] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 374] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 373] <... futex resumed>) = 0 [pid 373] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 373] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 374] <... futex resumed>) = 1 [pid 374] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 4 [pid 373] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 365] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 364] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 361] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 374] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 373] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 374] <... futex resumed>) = 0 [pid 373] <... futex resumed>) = 0 [pid 374] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 373] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 374] <... bpf resumed>) = 5 [ 27.693050][ T289] R13: 0000000000000001 R14: 0000563b0063f3e8 R15: 00007ffe0f46f288 [ 27.700875][ T289] [ 27.709331][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 27.721682][ T289] BUG: scheduling while atomic: sshd/289/0x00000002 [ 27.728434][ T289] Modules linked in: [ 27.732101][ T289] Preemption disabled at: [ 27.732110][ T289] [] pipe_read+0x5b3/0x1040 [ 27.743038][ T289] CPU: 1 PID: 289 Comm: sshd Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 27.753539][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 27.764164][ T289] Call Trace: [ 27.767394][ T289] [ 27.770269][ T289] dump_stack_lvl+0x151/0x1b7 [ 27.775265][ T289] ? pipe_read+0x5b3/0x1040 [ 27.779677][ T289] ? pipe_read+0x5b3/0x1040 [ 27.784018][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 27.789653][ T289] ? pipe_read+0x5b3/0x1040 [ 27.794159][ T289] dump_stack+0x15/0x17 [ 27.798507][ T289] __schedule_bug+0x195/0x260 [ 27.803109][ T289] ? bpf_bprintf_cleanup+0x1a/0x60 [ 27.808054][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 27.813983][ T289] ? bpf_bprintf_cleanup+0x1a/0x60 [ 27.820726][ T289] ? __set_current_blocked+0x2a5/0x2f0 [ 27.827168][ T289] __schedule+0xd19/0x1590 [ 27.832686][ T289] ? bpf_trace_run2+0xf1/0x210 [ 27.838024][ T289] ? __sched_text_start+0x8/0x8 [ 27.842928][ T289] ? bpf_trace_run1+0x1c0/0x1c0 [ 27.847694][ T289] ? ksys_read+0x24f/0x2c0 [ 27.852088][ T289] ? __x64_sys_rt_sigprocmask+0xb0/0xb0 [ 27.857453][ T289] schedule+0x11f/0x1e0 [ 27.861702][ T289] exit_to_user_mode_loop+0x4d/0xe0 [ 27.866787][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 27.872033][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 27.877412][ T289] do_syscall_64+0x49/0xb0 [ 27.882006][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 27.887735][ T289] RIP: 0033:0x7f7a45532587 [ 27.891990][ T289] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 b9 01 00 00 00 e9 12 fe ff ff 31 c9 e9 0b fe ff ff 0f 1f 84 00 00 00 00 00 b8 27 00 00 00 0f 05 0f 1f 84 00 00 00 00 00 b8 6e 00 00 00 0f 05 c3 0f 1f 84 00 00 [ 27.911779][ T289] RSP: 002b:00007ffe0f46eb38 EFLAGS: 00000246 ORIG_RAX: 0000000000000027 [ 27.920106][ T289] RAX: 0000000000000121 RBX: 0000000000000000 RCX: 00007f7a45532587 [ 27.928018][ T289] RDX: 0000000000000b16 RSI: 0000563b00649fe0 RDI: 0000563b00647937 [ 27.935827][ T289] RBP: 0000563b00648dd0 R08: 0000000000000006 R09: 0000000000000000 [pid 374] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 373] <... futex resumed>) = 0 [pid 374] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 373] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 374] <... futex resumed>) = 0 [pid 373] <... futex resumed>) = 1 [pid 374] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x200019c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=255, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0}, 73 [pid 373] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 374] <... bpf resumed>) = 6 [pid 374] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 373] <... futex resumed>) = 0 [pid 373] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 373] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 374] <... futex resumed>) = 1 [pid 374] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=6}}, 16) = 7 [pid 374] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 373] <... futex resumed>) = 0 [pid 373] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 373] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 374] <... futex resumed>) = 1 [pid 374] pause( [pid 373] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 359] exit_group(0 [pid 360] <... pause resumed>) = ? [pid 359] <... exit_group resumed>) = ? [pid 360] +++ exited with 0 +++ [pid 359] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=359, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556705690) = 375 ./strace-static-x86_64: Process 375 attached [pid 375] set_robust_list(0x5555567056a0, 24) = 0 [pid 375] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 375] setpgid(0, 0) = 0 [pid 375] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 375] write(3, "1000", 4) = 4 [pid 375] close(3) = 0 [pid 375] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 375] rt_sigaction(SIGRT_1, {sa_handler=0x7f43bd957850, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43bd948ed0}, NULL, 8) = 0 [pid 375] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 375] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd8d2000 [pid 375] mprotect(0x7f43bd8d3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 375] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 375] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8f2990, parent_tid=0x7f43bd8f2990, exit_signal=0, stack=0x7f43bd8d2000, stack_size=0x20300, tls=0x7f43bd8f26c0} => {parent_tid=[376]}, 88) = 376 [pid 375] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 375] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 375] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 376 attached [pid 376] set_robust_list(0x7f43bd8f29a0, 24) = 0 [pid 376] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 376] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 376] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 375] <... futex resumed>) = 0 [pid 376] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 375] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 376] <... bpf resumed>) = 0 [pid 375] <... futex resumed>) = 0 [pid 376] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 376] <... futex resumed>) = 0 [pid 375] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 376] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 375] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 375] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 376] <... bpf resumed>) = 4 [pid 376] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 375] <... futex resumed>) = 0 [pid 376] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 375] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 376] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 375] <... futex resumed>) = 0 [pid 376] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 375] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 376] <... bpf resumed>) = 5 [pid 376] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] <... futex resumed>) = 0 [pid 376] <... futex resumed>) = 1 [pid 375] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 376] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x200019c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=255, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0}, 73 [pid 375] <... futex resumed>) = 0 [pid 375] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 376] <... bpf resumed>) = 6 [pid 376] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 375] <... futex resumed>) = 0 [pid 376] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=6}}, 16 [pid 375] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 376] <... bpf resumed>) = 7 [pid 375] <... futex resumed>) = 0 [pid 376] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 375] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 376] <... futex resumed>) = 0 [pid 375] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 376] pause( [ 27.943978][ T289] R10: 0000563b00648dd0 R11: 0000000000000246 R12: 0000563b00647937 [ 27.952204][ T289] R13: 0000563b00649fe0 R14: 0000563b0219b390 R15: 00007ffe0f46f0c0 [ 27.960123][ T289] [ 27.973850][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 27.985465][ T291] BUG: scheduling while atomic: strace-static-x/291/0x00000002 [ 27.994150][ T291] Modules linked in: [ 27.998362][ T291] Preemption disabled at: [ 27.998377][ T291] [] try_to_wake_up+0x86/0x1160 [ 28.011266][ T291] CPU: 1 PID: 291 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 28.024615][ T291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 28.036384][ T291] Call Trace: [ 28.039831][ T291] [ 28.042898][ T291] dump_stack_lvl+0x151/0x1b7 [ 28.047904][ T291] ? try_to_wake_up+0x86/0x1160 [ 28.053525][ T291] ? try_to_wake_up+0x86/0x1160 [ 28.060082][ T291] ? io_uring_drop_tctx_refs+0x190/0x190 [ 28.066211][ T291] ? try_to_wake_up+0x86/0x1160 [ 28.071933][ T291] dump_stack+0x15/0x17 [ 28.077125][ T291] __schedule_bug+0x195/0x260 [ 28.082616][ T291] ? ttwu_queue_wakelist+0x510/0x510 [ 28.087970][ T291] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 28.094775][ T291] ? wait_task_inactive+0x2cd/0x4f0 [ 28.100272][ T291] __schedule+0xd19/0x1590 [ 28.104502][ T291] ? _raw_spin_lock_irqsave+0x210/0x210 [ 28.110381][ T291] ? bpf_trace_run2+0xf1/0x210 [ 28.116069][ T291] ? __sched_text_start+0x8/0x8 [ 28.123027][ T291] ? ptrace_check_attach+0x323/0x420 [ 28.130401][ T291] schedule+0x11f/0x1e0 [ 28.134985][ T291] exit_to_user_mode_loop+0x4d/0xe0 [ 28.140658][ T291] exit_to_user_mode_prepare+0x5a/0xa0 [ 28.147183][ T291] syscall_exit_to_user_mode+0x26/0x160 [ 28.153383][ T291] do_syscall_64+0x49/0xb0 [ 28.158830][ T291] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 28.167302][ T291] RIP: 0033:0x4e6c1a [ 28.172996][ T291] Code: 70 41 83 f8 03 c7 44 24 10 08 00 00 00 48 89 44 24 18 48 8d 44 24 30 8b 70 08 4c 0f 43 d1 48 89 44 24 20 b8 65 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 3e 48 85 c0 78 06 41 83 f8 02 76 1b 48 8b 4c [ 28.196181][ T291] RSP: 002b:00007ffe915d88b0 EFLAGS: 00000206 ORIG_RAX: 0000000000000065 [ 28.204823][ T291] RAX: 0000000000000000 RBX: 0000000001dfb2f8 RCX: 00000000004e6c1a [ 28.214355][ T291] RDX: 0000000000000000 RSI: 0000000000000127 RDI: 0000000000000018 [ 28.222500][ T291] RBP: 0000000000000018 R08: 0000000000000017 R09: 0000000000000007 [ 28.230764][ T291] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000001dfce40 [ 28.238713][ T291] R13: 0000000000000000 R14: 000000000000857f R15: 0000000000617180 [pid 375] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 375] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 364] exit_group(0 [pid 371] <... futex resumed>) = ? [pid 366] <... pause resumed>) = ? [pid 364] <... exit_group resumed>) = ? [pid 371] +++ exited with 0 +++ [pid 366] +++ exited with 0 +++ [pid 369] <... futex resumed>) = ? [pid 369] +++ exited with 0 +++ [pid 364] +++ exited with 0 +++ [ 28.247126][ T291] [ 28.258435][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 28.270474][ T289] BUG: scheduling while atomic: sshd/289/0x00000002 [ 28.277109][ T289] Modules linked in: [ 28.280992][ T289] Preemption disabled at: [ 28.281003][ T289] [] pipe_read+0x5b3/0x1040 [ 28.292176][ T289] CPU: 1 PID: 289 Comm: sshd Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 28.303115][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 28.313345][ T289] Call Trace: [ 28.316462][ T289] [ 28.319330][ T289] dump_stack_lvl+0x151/0x1b7 [ 28.324100][ T289] ? pipe_read+0x5b3/0x1040 [ 28.328890][ T289] ? pipe_read+0x5b3/0x1040 [ 28.333659][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 28.340388][ T289] ? pipe_read+0x5b3/0x1040 [ 28.344977][ T289] dump_stack+0x15/0x17 [ 28.349857][ T289] __schedule_bug+0x195/0x260 [ 28.354635][ T289] ? bpf_bprintf_cleanup+0x3f/0x60 [ 28.359753][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 28.364861][ T289] ? bpf_bprintf_cleanup+0x3f/0x60 [ 28.370592][ T289] ? __set_current_blocked+0x2a5/0x2f0 [ 28.377181][ T289] __schedule+0xd19/0x1590 [ 28.383459][ T289] ? bpf_trace_run2+0xf1/0x210 [ 28.388335][ T289] ? __sched_text_start+0x8/0x8 [ 28.393305][ T289] ? bpf_trace_run1+0x1c0/0x1c0 [ 28.398187][ T289] ? ksys_read+0x24f/0x2c0 [ 28.402810][ T289] ? __x64_sys_rt_sigprocmask+0xb0/0xb0 [ 28.408536][ T289] schedule+0x11f/0x1e0 [ 28.412537][ T289] exit_to_user_mode_loop+0x4d/0xe0 [ 28.417989][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 28.424659][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 28.430563][ T289] do_syscall_64+0x49/0xb0 [ 28.435018][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 28.440900][ T289] RIP: 0033:0x7f7a45532587 [ 28.445616][ T289] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 b9 01 00 00 00 e9 12 fe ff ff 31 c9 e9 0b fe ff ff 0f 1f 84 00 00 00 00 00 b8 27 00 00 00 0f 05 0f 1f 84 00 00 00 00 00 b8 6e 00 00 00 0f 05 c3 0f 1f 84 00 00 [ 28.465454][ T289] RSP: 002b:00007ffe0f46eb48 EFLAGS: 00000246 ORIG_RAX: 0000000000000027 [ 28.474399][ T289] RAX: 0000000000000121 RBX: 0000000000000000 RCX: 00007f7a45532587 [ 28.482238][ T289] RDX: 0000000000000b29 RSI: 0000563b00649fe0 RDI: 0000563b00647937 [ 28.490202][ T289] RBP: 0000563b00648e06 R08: 0000000000000006 R09: 0000000000000000 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=364, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556705690) = 377 [pid 365] exit_group(0 [pid 372] <... futex resumed>) = ? [pid 365] <... exit_group resumed>) = ? [pid 361] exit_group(0 [pid 372] +++ exited with 0 +++ [pid 361] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 377 attached [pid 377] set_robust_list(0x5555567056a0, 24) = 0 [pid 377] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 377] setpgid(0, 0) = 0 [pid 377] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 377] write(3, "1000", 4) = 4 [pid 377] close(3) = 0 [pid 377] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 377] rt_sigaction(SIGRT_1, {sa_handler=0x7f43bd957850, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43bd948ed0}, NULL, 8) = 0 [pid 377] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 377] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd8d2000 [pid 377] mprotect(0x7f43bd8d3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 377] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 377] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8f2990, parent_tid=0x7f43bd8f2990, exit_signal=0, stack=0x7f43bd8d2000, stack_size=0x20300, tls=0x7f43bd8f26c0} => {parent_tid=[378]}, 88) = 378 [pid 377] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 377] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 377] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 378 attached [pid 378] set_robust_list(0x7f43bd8f29a0, 24) = 0 [pid 378] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 378] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 378] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 377] <... futex resumed>) = 0 [pid 377] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 377] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 378] <... futex resumed>) = 1 [pid 378] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 378] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 377] <... futex resumed>) = 0 [pid 377] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 377] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 378] <... futex resumed>) = 1 [pid 378] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 377] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 375] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 377] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 368] <... pause resumed>) = ? [pid 367] <... futex resumed>) = ? [pid 362] <... pause resumed>) = ? [pid 368] +++ exited with 0 +++ [pid 365] +++ exited with 0 +++ [pid 377] <... futex resumed>) = 0 [pid 367] +++ exited with 0 +++ [pid 362] +++ exited with 0 +++ [pid 361] +++ exited with 0 +++ [pid 377] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=365, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 377] <... mmap resumed>) = 0x7f43bd8b1000 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=361, si_uid=0, si_status=0, si_utime=0, si_stime=49} --- [pid 377] mprotect(0x7f43bd8b2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 377] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 377] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8d1990, parent_tid=0x7f43bd8d1990, exit_signal=0, stack=0x7f43bd8b1000, stack_size=0x20300, tls=0x7f43bd8d16c0} [pid 378] <... bpf resumed>) = 4 [pid 377] <... clone3 resumed> => {parent_tid=[380]}, 88) = 380 [pid 378] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 377] rt_sigprocmask(SIG_SETMASK, [], [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 378] <... futex resumed>) = 0 [pid 377] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 380 attached [pid 380] set_robust_list(0x7f43bd8d19a0, 24 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 377] futex(0x7f43bd9bc338, FUTEX_WAKE_PRIVATE, 1000000 [pid 378] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 298] <... clone resumed>, child_tidptr=0x555556705690) = 381 [pid 380] <... set_robust_list resumed>) = 0 [pid 380] rt_sigprocmask(SIG_SETMASK, [], [pid 377] <... futex resumed>) = 0 [pid 377] futex(0x7f43bd9bc33c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 295] <... clone resumed>, child_tidptr=0x555556705690) = 382 [pid 380] <... rt_sigprocmask resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 382 attached ./strace-static-x86_64: Process 381 attached [pid 382] set_robust_list(0x5555567056a0, 24 [pid 381] set_robust_list(0x5555567056a0, 24 [pid 380] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 382] <... set_robust_list resumed>) = 0 [pid 382] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 380] <... bpf resumed>) = 5 [pid 381] <... set_robust_list resumed>) = 0 [pid 380] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 382] <... prctl resumed>) = 0 [pid 382] setpgid(0, 0 [pid 381] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 380] <... futex resumed>) = 1 [pid 377] <... futex resumed>) = 0 [ 28.498537][ T289] R10: 0000563b00648e06 R11: 0000000000000246 R12: 0000563b00647937 [ 28.507406][ T289] R13: 0000563b00649fe0 R14: 0000563b0219b390 R15: 00007ffe0f46f0d0 [ 28.515215][ T289] [pid 382] <... setpgid resumed>) = 0 [pid 381] <... prctl resumed>) = 0 [ 28.541527][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 28.553757][ T291] BUG: scheduling while atomic: strace-static-x/291/0x00000002 [ 28.561282][ T291] Modules linked in: [ 28.565241][ T291] Preemption disabled at: [ 28.565250][ T291] [] __se_sys_ptrace+0x229/0x400 [ 28.575760][ T291] CPU: 1 PID: 291 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 28.587877][ T291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 28.598035][ T291] Call Trace: [ 28.601377][ T291] [ 28.605534][ T291] dump_stack_lvl+0x151/0x1b7 [ 28.610801][ T291] ? __se_sys_ptrace+0x229/0x400 [ 28.617522][ T291] ? __se_sys_ptrace+0x229/0x400 [ 28.623708][ T291] ? io_uring_drop_tctx_refs+0x190/0x190 [ 28.629229][ T291] ? __se_sys_ptrace+0x229/0x400 [ 28.634483][ T291] dump_stack+0x15/0x17 [ 28.638836][ T291] __schedule_bug+0x195/0x260 [ 28.643399][ T291] ? ttwu_queue_wakelist+0x510/0x510 [ 28.648962][ T291] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 28.655014][ T291] ? bpf_bprintf_cleanup+0x1a/0x60 [ 28.660459][ T291] ? wait_task_inactive+0x2cd/0x4f0 [ 28.666097][ T291] __schedule+0xd19/0x1590 [ 28.670780][ T291] ? __kasan_check_read+0x11/0x20 [ 28.675671][ T291] ? __fdget_pos+0x209/0x3a0 [ 28.680304][ T291] ? __sched_text_start+0x8/0x8 [ 28.686873][ T291] ? ksys_write+0x24f/0x2c0 [ 28.691297][ T291] schedule+0x11f/0x1e0 [ 28.695301][ T291] exit_to_user_mode_loop+0x4d/0xe0 [ 28.700324][ T291] exit_to_user_mode_prepare+0x5a/0xa0 [ 28.705713][ T291] syscall_exit_to_user_mode+0x26/0x160 [ 28.711229][ T291] do_syscall_64+0x49/0xb0 [ 28.716307][ T291] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 28.722867][ T291] RIP: 0033:0x4e5c73 [ 28.726720][ T291] Code: c7 c0 b8 ff ff ff 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 64 8b 04 25 18 00 00 00 85 c0 75 14 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 55 c3 0f 1f 40 00 48 83 ec 28 48 89 54 24 18 [ 28.747456][ T291] RSP: 002b:00007ffe915d8858 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 28.756788][ T291] RAX: 000000000000003d RBX: 000000000000003d RCX: 00000000004e5c73 [ 28.765353][ T291] RDX: 000000000000003d RSI: 0000000001dfe000 RDI: 0000000000000002 [ 28.774919][ T291] RBP: 0000000001dfe000 R08: 0000000000000004 R09: 0000000000000001 [pid 380] futex(0x7f43bd9bc338, FUTEX_WAIT_PRIVATE, 0, NULL [pid 377] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 382] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 381] setpgid(0, 0 [pid 377] <... futex resumed>) = 1 [pid 377] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 382] <... openat resumed>) = 3 [pid 381] <... setpgid resumed>) = 0 [pid 378] <... futex resumed>) = 0 [ 28.783323][ T291] R10: 00007ffe915d87a7 R11: 0000000000000246 R12: 000000000000003d [ 28.793242][ T291] R13: 0000000000617480 R14: 000000000000003d R15: 0000000000617180 [ 28.802810][ T291] [ 28.809107][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 28.821864][ T291] BUG: scheduling while atomic: strace-static-x/291/0x00000002 [ 28.830958][ T291] Modules linked in: [ 28.835895][ T291] Preemption disabled at: [ 28.835904][ T291] [] remove_wait_queue+0x26/0x140 [ 28.849826][ T291] CPU: 1 PID: 291 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 28.862067][ T291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 28.872310][ T291] Call Trace: [ 28.875544][ T291] [ 28.879194][ T291] dump_stack_lvl+0x151/0x1b7 [ 28.884313][ T291] ? remove_wait_queue+0x26/0x140 [ 28.889749][ T291] ? remove_wait_queue+0x26/0x140 [ 28.895729][ T291] ? io_uring_drop_tctx_refs+0x190/0x190 [ 28.903181][ T291] ? remove_wait_queue+0x26/0x140 [ 28.909416][ T291] dump_stack+0x15/0x17 [ 28.914233][ T291] __schedule_bug+0x195/0x260 [ 28.918906][ T291] ? ttwu_queue_wakelist+0x510/0x510 [ 28.925344][ T291] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 28.930985][ T291] ? wait_task_inactive+0x2cd/0x4f0 [ 28.936566][ T291] __schedule+0xd19/0x1590 [ 28.941184][ T291] ? _raw_spin_lock_irqsave+0x210/0x210 [ 28.946562][ T291] ? __sched_text_start+0x8/0x8 [ 28.951245][ T291] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 28.956202][ T291] ? _raw_spin_lock_irqsave+0x210/0x210 [ 28.962215][ T291] ? ptrace_check_attach+0x323/0x420 [ 28.967346][ T291] schedule+0x11f/0x1e0 [ 28.971316][ T291] exit_to_user_mode_loop+0x4d/0xe0 [ 28.976837][ T291] exit_to_user_mode_prepare+0x5a/0xa0 [ 28.982528][ T291] syscall_exit_to_user_mode+0x26/0x160 [ 28.988037][ T291] do_syscall_64+0x49/0xb0 [ 28.992955][ T291] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 28.999597][ T291] RIP: 0033:0x4e6c1a [ 29.004579][ T291] Code: 70 41 83 f8 03 c7 44 24 10 08 00 00 00 48 89 44 24 18 48 8d 44 24 30 8b 70 08 4c 0f 43 d1 48 89 44 24 20 b8 65 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 3e 48 85 c0 78 06 41 83 f8 02 76 1b 48 8b 4c [ 29.025584][ T291] RSP: 002b:00007ffe915d8830 EFLAGS: 00000206 ORIG_RAX: 0000000000000065 [pid 382] write(3, "1000", 4 [pid 381] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 378] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x200019c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=255, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0}, 73 [pid 377] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 377] futex(0x7f43bd9bc338, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 377] futex(0x7f43bd9bc33c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 382] <... write resumed>) = 4 [pid 381] <... openat resumed>) = 3 [pid 380] <... futex resumed>) = 0 [pid 378] <... bpf resumed>) = 6 [pid 382] close(3 [pid 381] write(3, "1000", 4 [ 29.034602][ T291] RAX: 0000000000000050 RBX: 0000000001dfd380 RCX: 00000000004e6c1a [ 29.044503][ T291] RDX: 0000000000000058 RSI: 0000000000000177 RDI: 000000000000420e [ 29.052526][ T291] RBP: 00007ffe915d8930 R08: 000000000000420d R09: 0000000000000000 [ 29.060472][ T291] R10: 000000000063c820 R11: 0000000000000206 R12: 0000000001dfd380 [ 29.068728][ T291] R13: 00007ffe915d898c R14: 000000000000857f R15: 0000000000617180 [ 29.076827][ T291] [ 29.083761][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 29.095904][ T289] BUG: scheduling while atomic: sshd/289/0x00000002 [ 29.103212][ T289] Modules linked in: [ 29.106932][ T289] Preemption disabled at: [ 29.106941][ T289] [] __set_current_blocked+0x11b/0x2f0 [ 29.118014][ T289] CPU: 1 PID: 289 Comm: sshd Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 29.128936][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 29.139082][ T289] Call Trace: [ 29.142247][ T289] [ 29.145094][ T289] dump_stack_lvl+0x151/0x1b7 [ 29.149614][ T289] ? __set_current_blocked+0x11b/0x2f0 [ 29.155521][ T289] ? __set_current_blocked+0x11b/0x2f0 [ 29.161005][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 29.166553][ T289] ? __set_current_blocked+0x11b/0x2f0 [ 29.172020][ T289] dump_stack+0x15/0x17 [ 29.176113][ T289] __schedule_bug+0x195/0x260 [ 29.180870][ T289] ? __kasan_check_write+0x14/0x20 [ 29.185948][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 29.191330][ T289] ? __set_current_blocked+0x2a5/0x2f0 [ 29.196794][ T289] __schedule+0xd19/0x1590 [ 29.201219][ T289] ? __kasan_check_read+0x11/0x20 [ 29.206079][ T289] ? _copy_to_user+0x78/0x90 [ 29.210680][ T289] ? __sched_text_start+0x8/0x8 [ 29.215364][ T289] ? __se_sys_rt_sigprocmask+0x311/0x380 [ 29.220993][ T289] ? __x64_sys_rt_sigprocmask+0xb0/0xb0 [ 29.227669][ T289] schedule+0x11f/0x1e0 [ 29.231663][ T289] exit_to_user_mode_loop+0x4d/0xe0 [ 29.237027][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 29.243461][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 29.248921][ T289] do_syscall_64+0x49/0xb0 [ 29.253175][ T289] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 29.258931][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 29.264646][ T289] RIP: 0033:0x7f7a454f7773 [ 29.269163][ T289] Code: 00 f3 a5 48 8d 74 24 88 48 b9 ff ff ff 7f fe ff ff ff 48 21 c8 48 89 44 24 88 41 ba 08 00 00 00 44 89 c7 b8 0e 00 00 00 0f 05 <45> 31 c0 3d 00 f0 ff ff 76 06 41 89 c0 41 f7 d8 44 89 c0 5a c3 41 [pid 380] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=-1}}, 16 [pid 378] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 381] <... write resumed>) = 4 [pid 380] <... bpf resumed>) = -1 EBADF (Bad file descriptor) [pid 378] <... futex resumed>) = 0 [pid 381] close(3 [pid 382] <... close resumed>) = 0 [pid 380] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 378] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 382] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 381] <... close resumed>) = 0 [pid 380] <... futex resumed>) = 1 [pid 377] <... futex resumed>) = 0 [pid 382] <... futex resumed>) = 0 [pid 381] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 380] futex(0x7f43bd9bc338, FUTEX_WAIT_PRIVATE, 0, NULL [pid 377] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 382] rt_sigaction(SIGRT_1, {sa_handler=0x7f43bd957850, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43bd948ed0}, [pid 381] <... futex resumed>) = 0 [pid 378] <... futex resumed>) = 0 [pid 377] <... futex resumed>) = 1 [pid 382] <... rt_sigaction resumed>NULL, 8) = 0 [pid 381] rt_sigaction(SIGRT_1, {sa_handler=0x7f43bd957850, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43bd948ed0}, [pid 378] pause( [pid 377] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 382] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 381] <... rt_sigaction resumed>NULL, 8) = 0 [pid 382] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 381] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 382] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 381] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 382] <... mmap resumed>) = 0x7f43bd8d2000 [pid 381] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 382] mprotect(0x7f43bd8d3000, 131072, PROT_READ|PROT_WRITE [pid 381] <... mmap resumed>) = 0x7f43bd8d2000 [pid 382] <... mprotect resumed>) = 0 [pid 381] mprotect(0x7f43bd8d3000, 131072, PROT_READ|PROT_WRITE [pid 382] rt_sigprocmask(SIG_BLOCK, ~[], [pid 381] <... mprotect resumed>) = 0 [pid 382] <... rt_sigprocmask resumed>[], 8) = 0 [pid 381] rt_sigprocmask(SIG_BLOCK, ~[], [pid 382] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8f2990, parent_tid=0x7f43bd8f2990, exit_signal=0, stack=0x7f43bd8d2000, stack_size=0x20300, tls=0x7f43bd8f26c0} [pid 381] <... rt_sigprocmask resumed>[], 8) = 0 [pid 381] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8f2990, parent_tid=0x7f43bd8f2990, exit_signal=0, stack=0x7f43bd8d2000, stack_size=0x20300, tls=0x7f43bd8f26c0} [pid 382] <... clone3 resumed> => {parent_tid=[383]}, 88) = 383 [pid 382] rt_sigprocmask(SIG_SETMASK, [], [pid 381] <... clone3 resumed> => {parent_tid=[384]}, 88) = 384 [pid 382] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 381] rt_sigprocmask(SIG_SETMASK, [], [pid 382] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 381] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 382] <... futex resumed>) = 0 [pid 381] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 382] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 381] <... futex resumed>) = 0 [pid 381] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 384 attached [pid 384] set_robust_list(0x7f43bd8f29a0, 24) = 0 [pid 384] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 384] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 384] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 381] <... futex resumed>) = 0 [pid 381] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 381] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 384] <... futex resumed>) = 1 [pid 384] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 384] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 381] <... futex resumed>) = 0 [pid 384] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 381] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 381] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 384] <... bpf resumed>) = 4 [pid 384] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 381] <... futex resumed>) = 0 [pid 381] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 381] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 384] <... futex resumed>) = 1 [pid 384] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16) = 5 [pid 384] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 381] <... futex resumed>) = 0 [pid 381] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 381] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 384] <... futex resumed>) = 1 [pid 384] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x200019c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=255, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0}, 73./strace-static-x86_64: Process 383 attached [pid 382] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 381] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 377] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 382] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 381] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 382] <... futex resumed>) = 0 [pid 382] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 381] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 383] set_robust_list(0x7f43bd8f29a0, 24 [pid 382] <... mmap resumed>) = 0x7f43bd8b1000 [pid 381] <... mmap resumed>) = 0x7f43bd8b1000 [pid 382] mprotect(0x7f43bd8b2000, 131072, PROT_READ|PROT_WRITE [pid 381] mprotect(0x7f43bd8b2000, 131072, PROT_READ|PROT_WRITE [pid 382] <... mprotect resumed>) = 0 [pid 381] <... mprotect resumed>) = 0 [pid 382] rt_sigprocmask(SIG_BLOCK, ~[], [pid 381] rt_sigprocmask(SIG_BLOCK, ~[], [pid 382] <... rt_sigprocmask resumed>[], 8) = 0 [pid 381] <... rt_sigprocmask resumed>[], 8) = 0 [pid 382] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8d1990, parent_tid=0x7f43bd8d1990, exit_signal=0, stack=0x7f43bd8b1000, stack_size=0x20300, tls=0x7f43bd8d16c0} [pid 381] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8d1990, parent_tid=0x7f43bd8d1990, exit_signal=0, stack=0x7f43bd8b1000, stack_size=0x20300, tls=0x7f43bd8d16c0}./strace-static-x86_64: Process 386 attached ./strace-static-x86_64: Process 385 attached [pid 384] <... bpf resumed>) = 6 [pid 383] <... set_robust_list resumed>) = 0 [pid 386] set_robust_list(0x7f43bd8d19a0, 24 [pid 385] set_robust_list(0x7f43bd8d19a0, 24 [pid 384] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 383] rt_sigprocmask(SIG_SETMASK, [], [pid 382] <... clone3 resumed> => {parent_tid=[385]}, 88) = 385 [pid 381] <... clone3 resumed> => {parent_tid=[386]}, 88) = 386 [pid 382] rt_sigprocmask(SIG_SETMASK, [], [pid 381] rt_sigprocmask(SIG_SETMASK, [], [pid 384] <... futex resumed>) = 0 [pid 383] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 386] <... set_robust_list resumed>) = 0 [pid 385] <... set_robust_list resumed>) = 0 [pid 382] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 381] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 382] futex(0x7f43bd9bc338, FUTEX_WAKE_PRIVATE, 1000000 [pid 381] futex(0x7f43bd9bc338, FUTEX_WAKE_PRIVATE, 1000000 [pid 382] <... futex resumed>) = 0 [pid 381] <... futex resumed>) = 0 [pid 382] futex(0x7f43bd9bc33c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 381] futex(0x7f43bd9bc33c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 384] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 385] rt_sigprocmask(SIG_SETMASK, [], [pid 383] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 386] rt_sigprocmask(SIG_SETMASK, [], [pid 385] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 383] <... bpf resumed>) = 3 [pid 385] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 383] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 386] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 385] <... bpf resumed>) = 0 [pid 383] <... futex resumed>) = 0 [ 29.288952][ T289] RSP: 002b:00007ffe0f46f220 EFLAGS: 00000246 ORIG_RAX: 000000000000000e [ 29.297197][ T289] RAX: 0000000000000000 RBX: 0000000000060000 RCX: 00007f7a454f7773 [ 29.305103][ T289] RDX: 00007ffe0f46f308 RSI: 00007ffe0f46f288 RDI: 0000000000000001 [ 29.312909][ T289] RBP: 0000563b021935e0 R08: 0000000000000001 R09: 0000000000000000 [ 29.320713][ T289] R10: 0000000000000008 R11: 0000000000000246 R12: 0000563b0063eaa4 [ 29.328623][ T289] R13: 000000000000001d R14: 0000563b0063f3e8 R15: 00007ffe0f46f288 [ 29.336960][ T289] [ 29.352112][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 29.364244][ T291] BUG: scheduling while atomic: strace-static-x/291/0x00000002 [ 29.371786][ T291] Modules linked in: [ 29.377229][ T291] Preemption disabled at: [ 29.377238][ T291] [] pipe_write+0x1429/0x1930 [ 29.387768][ T291] CPU: 1 PID: 291 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 29.399173][ T291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 29.409212][ T291] Call Trace: [ 29.412334][ T291] [ 29.415107][ T291] dump_stack_lvl+0x151/0x1b7 [ 29.419711][ T291] ? pipe_write+0x1429/0x1930 [ 29.426626][ T291] ? pipe_write+0x1429/0x1930 [ 29.431387][ T291] ? io_uring_drop_tctx_refs+0x190/0x190 [ 29.436857][ T291] ? pipe_write+0x1429/0x1930 [ 29.441371][ T291] dump_stack+0x15/0x17 [ 29.445454][ T291] __schedule_bug+0x195/0x260 [ 29.450307][ T291] ? ttwu_queue_wakelist+0x510/0x510 [ 29.455445][ T291] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 29.461198][ T291] ? wait_task_inactive+0x2cd/0x4f0 [ 29.466286][ T291] __schedule+0xd19/0x1590 [ 29.471068][ T291] ? _raw_spin_lock_irqsave+0x210/0x210 [ 29.476471][ T291] ? bpf_trace_run2+0xf1/0x210 [ 29.481034][ T291] ? __sched_text_start+0x8/0x8 [ 29.485826][ T291] ? ptrace_check_attach+0x323/0x420 [ 29.491645][ T291] schedule+0x11f/0x1e0 [ 29.496174][ T291] exit_to_user_mode_loop+0x4d/0xe0 [ 29.501175][ T291] exit_to_user_mode_prepare+0x5a/0xa0 [ 29.507054][ T291] syscall_exit_to_user_mode+0x26/0x160 [ 29.512447][ T291] do_syscall_64+0x49/0xb0 [ 29.516769][ T291] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 29.522502][ T291] RIP: 0033:0x4e6c1a [ 29.526404][ T291] Code: 70 41 83 f8 03 c7 44 24 10 08 00 00 00 48 89 44 24 18 48 8d 44 24 30 8b 70 08 4c 0f 43 d1 48 89 44 24 20 b8 65 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 3e 48 85 c0 78 06 41 83 f8 02 76 1b 48 8b 4c [pid 385] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 383] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 386] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=6}}, 16 [pid 385] <... futex resumed>) = 1 [pid 382] <... futex resumed>) = 0 [pid 386] <... bpf resumed>) = 7 [pid 385] futex(0x7f43bd9bc338, FUTEX_WAIT_PRIVATE, 0, NULL [pid 382] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 386] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 383] <... futex resumed>) = 0 [pid 382] <... futex resumed>) = 1 [pid 386] <... futex resumed>) = 1 [pid 383] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 381] <... futex resumed>) = 0 [pid 386] futex(0x7f43bd9bc338, FUTEX_WAIT_PRIVATE, 0, NULL [pid 382] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 381] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 383] <... bpf resumed>) = 4 [pid 384] <... futex resumed>) = 0 [pid 381] <... futex resumed>) = 1 [pid 384] pause( [pid 383] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 381] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 383] <... futex resumed>) = 1 [pid 382] <... futex resumed>) = 0 [pid 383] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [ 29.546549][ T291] RSP: 002b:00007ffe915d88b0 EFLAGS: 00000206 ORIG_RAX: 0000000000000065 [ 29.554867][ T291] RAX: 0000000000000000 RBX: 0000000001dfb2f8 RCX: 00000000004e6c1a [ 29.562776][ T291] RDX: 0000000000000000 RSI: 0000000000000181 RDI: 0000000000000018 [ 29.570670][ T291] RBP: 0000000000000018 R08: 0000000000000017 R09: 0000000000000007 [ 29.578628][ T291] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000001e03a40 [ 29.586625][ T291] R13: 0000000000000000 R14: 000000000000857f R15: 0000000000617180 [ 29.594449][ T291] [ 29.604196][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 29.616098][ T291] BUG: scheduling while atomic: strace-static-x/291/0x00000002 [ 29.623564][ T291] Modules linked in: [ 29.627720][ T291] Preemption disabled at: [ 29.627729][ T291] [] __se_sys_ptrace+0x229/0x400 [ 29.639226][ T291] CPU: 1 PID: 291 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 29.650689][ T291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 29.661152][ T291] Call Trace: [ 29.664331][ T291] [ 29.667059][ T291] dump_stack_lvl+0x151/0x1b7 [ 29.671958][ T291] ? __se_sys_ptrace+0x229/0x400 [ 29.677539][ T291] ? __se_sys_ptrace+0x229/0x400 [ 29.682866][ T291] ? io_uring_drop_tctx_refs+0x190/0x190 [ 29.688322][ T291] ? __se_sys_ptrace+0x229/0x400 [ 29.693094][ T291] dump_stack+0x15/0x17 [ 29.697230][ T291] __schedule_bug+0x195/0x260 [ 29.701926][ T291] ? ttwu_queue_wakelist+0x510/0x510 [ 29.707012][ T291] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 29.712957][ T291] ? wait_task_inactive+0x2cd/0x4f0 [ 29.718078][ T291] __schedule+0xd19/0x1590 [ 29.723794][ T291] ? _raw_spin_lock_irqsave+0x210/0x210 [ 29.729653][ T291] ? bpf_trace_run2+0xf1/0x210 [ 29.734245][ T291] ? __sched_text_start+0x8/0x8 [ 29.739172][ T291] ? ptrace_check_attach+0x323/0x420 [ 29.745158][ T291] schedule+0x11f/0x1e0 [ 29.749153][ T291] exit_to_user_mode_loop+0x4d/0xe0 [ 29.754251][ T291] exit_to_user_mode_prepare+0x5a/0xa0 [ 29.759809][ T291] syscall_exit_to_user_mode+0x26/0x160 [ 29.765445][ T291] do_syscall_64+0x49/0xb0 [ 29.769888][ T291] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 29.775823][ T291] RIP: 0033:0x4e6c1a [ 29.779910][ T291] Code: 70 41 83 f8 03 c7 44 24 10 08 00 00 00 48 89 44 24 18 48 8d 44 24 30 8b 70 08 4c 0f 43 d1 48 89 44 24 20 b8 65 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 3e 48 85 c0 78 06 41 83 f8 02 76 1b 48 8b 4c [pid 382] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 383] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 382] <... futex resumed>) = 0 [pid 381] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 383] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16) = 5 [pid 382] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 383] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 382] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 383] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [ 29.800338][ T291] RSP: 002b:00007ffe915d88b0 EFLAGS: 00000206 ORIG_RAX: 0000000000000065 [ 29.809971][ T291] RAX: 0000000000000000 RBX: 0000000001dfb2f8 RCX: 00000000004e6c1a [ 29.818485][ T291] RDX: 0000000000000000 RSI: 0000000000000179 RDI: 0000000000000018 [ 29.826307][ T291] RBP: 0000000000000018 R08: 0000000000000017 R09: 0000000000000007 [ 29.834138][ T291] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000001dfccf0 [ 29.841920][ T291] R13: 0000000000000000 R14: 000000000000857f R15: 0000000000617180 [ 29.849818][ T291] [ 29.855932][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 29.856961][ T30] audit: type=1400 audit(1713690126.463:74): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 29.867363][ T291] BUG: scheduling while atomic: strace-static-x/291/0x00000002 [ 29.867381][ T291] Modules linked in: [ 29.867390][ T291] Preemption disabled at: [ 29.867394][ T291] [] remove_wait_queue+0x26/0x140 [ 29.890179][ T30] audit: type=1400 audit(1713690126.463:75): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 29.897014][ T291] CPU: 1 PID: 291 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 29.946438][ T291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 29.956641][ T291] Call Trace: [ 29.959857][ T291] [ 29.962785][ T291] dump_stack_lvl+0x151/0x1b7 [ 29.968344][ T291] ? remove_wait_queue+0x26/0x140 [ 29.973580][ T291] ? remove_wait_queue+0x26/0x140 [ 29.978732][ T291] ? io_uring_drop_tctx_refs+0x190/0x190 [ 29.984549][ T291] ? remove_wait_queue+0x26/0x140 [ 29.989400][ T291] dump_stack+0x15/0x17 [ 29.993390][ T291] __schedule_bug+0x195/0x260 [ 29.998032][ T291] ? ttwu_queue_wakelist+0x510/0x510 [ 30.003242][ T291] ? kernel_waitid+0x520/0x520 [ 30.008719][ T291] ? wait_task_inactive+0x2cd/0x4f0 [ 30.013843][ T291] __schedule+0xd19/0x1590 [ 30.018462][ T291] ? __x64_sys_wait4+0x181/0x1e0 [ 30.023778][ T291] ? bpf_trace_run2+0xf1/0x210 [ 30.028800][ T291] ? __sched_text_start+0x8/0x8 [ 30.033774][ T291] schedule+0x11f/0x1e0 [ 30.038159][ T291] exit_to_user_mode_loop+0x4d/0xe0 [ 30.043617][ T291] exit_to_user_mode_prepare+0x5a/0xa0 [ 30.049106][ T291] syscall_exit_to_user_mode+0x26/0x160 [ 30.054632][ T291] do_syscall_64+0x49/0xb0 [ 30.059162][ T291] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 30.064968][ T291] RIP: 0033:0x4d49a6 [ 30.068790][ T291] Code: 00 00 00 90 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [ 30.088581][ T291] RSP: 002b:00007ffe915d89c8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 30.096921][ T291] RAX: 000000000000017f RBX: 0000000000000001 RCX: 00000000004d49a6 [pid 382] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 383] <... futex resumed>) = 0 [pid 382] <... futex resumed>) = 1 [pid 383] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x200019c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=255, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0}, 73 [pid 382] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 383] <... bpf resumed>) = 6 [pid 383] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 383] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 382] <... futex resumed>) = 0 [pid 382] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 383] <... futex resumed>) = 0 [pid 382] <... futex resumed>) = 1 [pid 383] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=6}}, 16 [pid 382] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 383] <... bpf resumed>) = 7 [pid 383] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 382] <... futex resumed>) = 0 [pid 383] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 382] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 383] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 382] <... futex resumed>) = 0 [ 30.106040][ T291] RDX: 0000000040000001 RSI: 00007ffe915d89ec RDI: 00000000ffffffff [ 30.114737][ T291] RBP: 0000000001dfda10 R08: 0000000000000000 R09: 0000000000000000 [ 30.122943][ T291] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001e04380 [ 30.131097][ T291] R13: 000000000000017d R14: 00007ffe915d89ec R15: 0000000000617180 [ 30.139642][ T291] [ 30.151696][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 30.163397][ T291] BUG: scheduling while atomic: strace-static-x/291/0x00000002 [ 30.171139][ T291] Modules linked in: [ 30.174858][ T291] Preemption disabled at: [ 30.174865][ T291] [] preempt_schedule+0xd9/0xe0 [ 30.186489][ T291] CPU: 1 PID: 291 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 30.198153][ T291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 30.209434][ T291] Call Trace: [ 30.212647][ T291] [ 30.215528][ T291] dump_stack_lvl+0x151/0x1b7 [ 30.220156][ T291] ? preempt_schedule+0xd9/0xe0 [ 30.224914][ T291] ? preempt_schedule+0xd9/0xe0 [ 30.229798][ T291] ? io_uring_drop_tctx_refs+0x190/0x190 [ 30.235485][ T291] ? preempt_schedule+0xd9/0xe0 [ 30.240177][ T291] dump_stack+0x15/0x17 [ 30.244190][ T291] __schedule_bug+0x195/0x260 [ 30.248953][ T291] ? ttwu_queue_wakelist+0x510/0x510 [ 30.254073][ T291] ? kernel_waitid+0x520/0x520 [ 30.259105][ T291] ? wait_task_inactive+0x2cd/0x4f0 [ 30.264212][ T291] __schedule+0xd19/0x1590 [ 30.268547][ T291] ? __x64_sys_wait4+0x181/0x1e0 [ 30.273336][ T291] ? bpf_trace_run2+0xf1/0x210 [ 30.277921][ T291] ? __sched_text_start+0x8/0x8 [ 30.282619][ T291] schedule+0x11f/0x1e0 [ 30.286613][ T291] exit_to_user_mode_loop+0x4d/0xe0 [ 30.291758][ T291] exit_to_user_mode_prepare+0x5a/0xa0 [ 30.297752][ T291] syscall_exit_to_user_mode+0x26/0x160 [ 30.303120][ T291] do_syscall_64+0x49/0xb0 [ 30.307655][ T291] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 30.313825][ T291] RIP: 0033:0x4d49a6 [ 30.317740][ T291] Code: 00 00 00 90 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [ 30.337678][ T291] RSP: 002b:00007ffe915d89c8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 30.346643][ T291] RAX: 000000000000017f RBX: 0000000001dfb2f8 RCX: 00000000004d49a6 [pid 383] pause( [ 30.354613][ T291] RDX: 0000000040000000 RSI: 00007ffe915d89ec RDI: 00000000ffffffff [ 30.363100][ T291] RBP: 0000000000000000 R08: 0000000000000017 R09: 0000000000000003 [ 30.371807][ T291] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001e044a0 [ 30.379614][ T291] R13: 0000000000000000 R14: 00007ffe915d89ec R15: 0000000000617180 [ 30.388231][ T291] [ 30.393031][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 30.404458][ T291] BUG: scheduling while atomic: strace-static-x/291/0x00000002 [ 30.412085][ T291] Modules linked in: [ 30.415984][ T291] Preemption disabled at: [ 30.415992][ T291] [] try_to_wake_up+0x86/0x1160 [ 30.426829][ T291] CPU: 1 PID: 291 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 30.438194][ T291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 30.448098][ T291] Call Trace: [ 30.451254][ T291] [ 30.453989][ T291] dump_stack_lvl+0x151/0x1b7 [ 30.458594][ T291] ? try_to_wake_up+0x86/0x1160 [ 30.463531][ T291] ? try_to_wake_up+0x86/0x1160 [ 30.468312][ T291] ? io_uring_drop_tctx_refs+0x190/0x190 [ 30.473785][ T291] ? try_to_wake_up+0x86/0x1160 [ 30.478463][ T291] dump_stack+0x15/0x17 [ 30.482464][ T291] __schedule_bug+0x195/0x260 [ 30.487144][ T291] ? ttwu_queue_wakelist+0x510/0x510 [ 30.492355][ T291] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 30.498002][ T291] ? wait_task_inactive+0x2cd/0x4f0 [ 30.503057][ T291] __schedule+0xd19/0x1590 [ 30.507372][ T291] ? _raw_spin_lock_irqsave+0x210/0x210 [ 30.512751][ T291] ? __sched_text_start+0x8/0x8 [ 30.517432][ T291] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 30.522380][ T291] ? _raw_spin_lock_irqsave+0x210/0x210 [ 30.527775][ T291] ? ptrace_check_attach+0x323/0x420 [ 30.533155][ T291] schedule+0x11f/0x1e0 [ 30.537070][ T291] exit_to_user_mode_loop+0x4d/0xe0 [ 30.542121][ T291] exit_to_user_mode_prepare+0x5a/0xa0 [ 30.547399][ T291] syscall_exit_to_user_mode+0x26/0x160 [ 30.552777][ T291] do_syscall_64+0x49/0xb0 [ 30.557037][ T291] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 30.562755][ T291] RIP: 0033:0x4e6c1a [ 30.566488][ T291] Code: 70 41 83 f8 03 c7 44 24 10 08 00 00 00 48 89 44 24 18 48 8d 44 24 30 8b 70 08 4c 0f 43 d1 48 89 44 24 20 b8 65 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 3e 48 85 c0 78 06 41 83 f8 02 76 1b 48 8b 4c [ 30.585938][ T291] RSP: 002b:00007ffe915d8830 EFLAGS: 00000206 ORIG_RAX: 0000000000000065 [ 30.594177][ T291] RAX: 0000000000000050 RBX: 0000000001dfd230 RCX: 00000000004e6c1a [pid 382] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 373] exit_group(0) = ? [pid 374] <... pause resumed>) = ? [pid 374] +++ exited with 0 +++ [pid 373] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=373, si_uid=0, si_status=0, si_utime=0, si_stime=21} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 389 attached [pid 389] set_robust_list(0x5555567056a0, 24 [pid 296] <... clone resumed>, child_tidptr=0x555556705690) = 389 [pid 389] <... set_robust_list resumed>) = 0 [pid 389] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 389] setpgid(0, 0) = 0 [pid 389] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 389] write(3, "1000", 4) = 4 [pid 389] close(3) = 0 [pid 389] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 389] rt_sigaction(SIGRT_1, {sa_handler=0x7f43bd957850, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43bd948ed0}, NULL, 8) = 0 [pid 389] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [ 30.601987][ T291] RDX: 0000000000000058 RSI: 0000000000000129 RDI: 000000000000420e [ 30.610007][ T291] RBP: 00007ffe915d8930 R08: 000000000000420d R09: 0000000000000000 [ 30.618021][ T291] R10: 000000000063c820 R11: 0000000000000206 R12: 0000000001dfd230 [ 30.625917][ T291] R13: 00007ffe915d898c R14: 000000000000857f R15: 0000000000617180 [ 30.634237][ T291] [pid 389] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd8d2000 [pid 389] mprotect(0x7f43bd8d3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 389] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 389] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8f2990, parent_tid=0x7f43bd8f2990, exit_signal=0, stack=0x7f43bd8d2000, stack_size=0x20300, tls=0x7f43bd8f26c0} => {parent_tid=[390]}, 88) = 390 [pid 389] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 389] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 389] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 390 attached [pid 390] set_robust_list(0x7f43bd8f29a0, 24) = 0 [pid 390] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 390] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [ 30.655772][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 30.668155][ T382] BUG: scheduling while atomic: syz-executor276/382/0x00000002 [ 30.668158][ C0] softirq: huh, entered softirq 6 TASKLET ffffffff8142f5b0 with preempt_count 00000103, exited with 00000102? [ 30.668291][ T289] BUG: scheduling while atomic: sshd/289/0x00000002 [ 30.676016][ T382] Modules linked in: [ 30.687450][ T289] Modules linked in: [ 30.694795][ T382] [ 30.698783][ T289] [ 30.698788][ T289] Preemption disabled at: [ 30.702489][ T382] Preemption disabled at: [ 30.702494][ T382] [] ptrace_stop+0x588/0xa90 [ 30.704947][ T289] [] __set_current_blocked+0x11b/0x2f0 [ 30.707093][ T382] CPU: 1 PID: 382 Comm: syz-executor276 Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 30.741627][ T382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 30.751610][ T382] Call Trace: [ 30.754723][ T382] [ 30.757502][ T382] dump_stack_lvl+0x151/0x1b7 [ 30.762013][ T382] ? ptrace_stop+0x588/0xa90 [ 30.766440][ T382] ? ptrace_stop+0x588/0xa90 [ 30.770888][ T382] ? io_uring_drop_tctx_refs+0x190/0x190 [ 30.776336][ T382] ? ptrace_stop+0x588/0xa90 [ 30.780766][ T382] dump_stack+0x15/0x17 [ 30.784756][ T382] __schedule_bug+0x195/0x260 [ 30.789705][ T382] ? ttwu_queue_wakelist+0x510/0x510 [ 30.794909][ T382] ? ktime_get+0x12f/0x160 [ 30.799163][ T382] __schedule+0xd19/0x1590 [ 30.803421][ T382] ? tick_program_event+0x9f/0x120 [ 30.808361][ T382] ? hrtimer_reprogram+0x389/0x430 [ 30.813333][ T382] ? __sched_text_start+0x8/0x8 [ 30.818084][ T382] schedule+0x11f/0x1e0 [ 30.822254][ T382] do_nanosleep+0x181/0x6a0 [ 30.826685][ T382] ? usleep_range_state+0x160/0x160 [ 30.831742][ T382] ? hrtimer_init_sleeper+0x3b/0x1a0 [ 30.836836][ T382] ? hrtimer_nanosleep+0x107/0x3f0 [ 30.841788][ T382] hrtimer_nanosleep+0x1c5/0x3f0 [ 30.846661][ T382] ? nanosleep_copyout+0x120/0x120 [ 30.851604][ T382] ? __remove_hrtimer+0x4d0/0x4d0 [ 30.856556][ T382] ? get_timespec64+0x197/0x270 [ 30.861265][ T382] ? timespec64_add_safe+0x220/0x220 [ 30.866476][ T382] common_nsleep+0x91/0xb0 [ 30.870813][ T382] __se_sys_clock_nanosleep+0x323/0x3b0 [ 30.876371][ T382] ? __x64_sys_clock_nanosleep+0xb0/0xb0 [ 30.882182][ T382] ? __bpf_trace_sys_enter+0x62/0x70 [ 30.888346][ T382] __x64_sys_clock_nanosleep+0x9b/0xb0 [ 30.894072][ T382] do_syscall_64+0x3d/0xb0 [ 30.898313][ T382] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 30.905051][ T382] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 30.911069][ T382] RIP: 0033:0x7f43bd95e185 [ 30.915407][ T382] Code: 24 0c 89 3c 24 48 89 4c 24 18 e8 46 8d ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 8b 74 24 0c 8b 3c 24 b8 e6 00 00 00 0f 05 <44> 89 c7 48 89 04 24 e8 9f 8d ff ff 48 8b 04 24 48 83 c4 28 f7 d8 [ 30.937485][ T382] RSP: 002b:00007ffdb513ac50 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 30.945969][ T382] RAX: ffffffffffffffda RBX: 000000000000005b RCX: 00007f43bd95e185 [ 30.954219][ T382] RDX: 00007ffdb513ac90 RSI: 0000000000000000 RDI: 0000000000000000 [ 30.962062][ T382] RBP: 0000000000000007 R08: 0000000000000000 R09: 00007ffdb51910b0 [ 30.969922][ T382] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000000075af [ 30.978564][ T382] R13: 00007f43bd9bc32c R14: 00000000000075e1 R15: 00000000000003e8 [ 30.987243][ T382] [ 30.990171][ T289] CPU: 0 PID: 289 Comm: sshd Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 31.000673][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 31.010680][ T289] Call Trace: [ 31.013862][ T289] [ 31.016726][ T289] dump_stack_lvl+0x151/0x1b7 [ 31.021240][ T289] ? __set_current_blocked+0x11b/0x2f0 [ 31.026726][ T289] ? __set_current_blocked+0x11b/0x2f0 [ 31.032000][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 31.037476][ T289] ? __set_current_blocked+0x11b/0x2f0 [ 31.042760][ T289] dump_stack+0x15/0x17 [ 31.046990][ T289] __schedule_bug+0x195/0x260 [ 31.051798][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 31.058536][ T289] __schedule+0xd19/0x1590 [ 31.063177][ T289] ? __se_sys_ppoll+0x2b3/0x330 [ 31.068177][ T289] ? __sched_text_start+0x8/0x8 [ 31.072897][ T289] ? __x64_sys_ppoll+0xd0/0xd0 [ 31.077660][ T289] schedule+0x11f/0x1e0 [ 31.081654][ T289] exit_to_user_mode_loop+0x4d/0xe0 [ 31.086705][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 31.092253][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 31.097730][ T289] do_syscall_64+0x49/0xb0 [ 31.102065][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 31.108088][ T289] RIP: 0033:0x7f7a4554ead5 [ 31.112400][ T289] Code: 85 d2 74 0d 0f 10 02 48 8d 54 24 20 0f 11 44 24 20 64 8b 04 25 18 00 00 00 85 c0 75 27 41 b8 08 00 00 00 b8 0f 01 00 00 0f 05 <48> 3d 00 f0 ff ff 76 75 48 8b 15 24 73 0d 00 f7 d8 64 89 02 48 83 [ 31.133108][ T289] RSP: 002b:00007ffe0f46f200 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 31.141703][ T289] RAX: 0000000000000001 RBX: 00000000000668a0 RCX: 00007f7a4554ead5 [ 31.149591][ T289] RDX: 00007ffe0f46f220 RSI: 0000000000000004 RDI: 0000563b02194b20 [pid 390] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 389] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 389] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 389] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 390] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 390] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 389] <... futex resumed>) = 0 [pid 390] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 389] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 389] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 390] <... bpf resumed>) = 4 [pid 390] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 389] <... futex resumed>) = 0 [pid 389] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 390] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16) = 5 [pid 390] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 390] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 389] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 389] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 389] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 390] <... futex resumed>) = 0 [pid 390] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x200019c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=255, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0}, 73) = 6 [ 31.157583][ T289] RBP: 0000563b021935e0 R08: 0000000000000008 R09: 0000000000000000 [ 31.165385][ T289] R10: 00007ffe0f46f308 R11: 0000000000000246 R12: 0000563b0063eaa4 [ 31.173205][ T289] R13: 0000000000000001 R14: 0000563b0063f3e8 R15: 00007ffe0f46f288 [ 31.181189][ T289] [ 31.195305][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 31.206760][ T291] BUG: scheduling while atomic: strace-static-x/291/0x00000002 [ 31.214184][ T291] Modules linked in: [ 31.217880][ T291] Preemption disabled at: [ 31.217888][ T291] [] remove_wait_queue+0x26/0x140 [ 31.228690][ T291] CPU: 1 PID: 291 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 31.240350][ T291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 31.250495][ T291] Call Trace: [ 31.253615][ T291] [ 31.256478][ T291] dump_stack_lvl+0x151/0x1b7 [ 31.261074][ T291] ? remove_wait_queue+0x26/0x140 [ 31.265940][ T291] ? remove_wait_queue+0x26/0x140 [ 31.271091][ T291] ? io_uring_drop_tctx_refs+0x190/0x190 [ 31.277098][ T291] ? remove_wait_queue+0x26/0x140 [ 31.282087][ T291] dump_stack+0x15/0x17 [ 31.286282][ T291] __schedule_bug+0x195/0x260 [ 31.291183][ T291] ? ttwu_queue_wakelist+0x510/0x510 [ 31.296519][ T291] ? kernel_waitid+0x520/0x520 [ 31.301290][ T291] ? wait_task_inactive+0x2cd/0x4f0 [ 31.306323][ T291] __schedule+0xd19/0x1590 [ 31.310631][ T291] ? __x64_sys_wait4+0x181/0x1e0 [ 31.316006][ T291] ? bpf_trace_run2+0xf1/0x210 [ 31.320825][ T291] ? __sched_text_start+0x8/0x8 [ 31.325514][ T291] schedule+0x11f/0x1e0 [ 31.329508][ T291] exit_to_user_mode_loop+0x4d/0xe0 [ 31.335527][ T291] exit_to_user_mode_prepare+0x5a/0xa0 [ 31.341072][ T291] syscall_exit_to_user_mode+0x26/0x160 [ 31.347757][ T291] do_syscall_64+0x49/0xb0 [ 31.352468][ T291] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 31.358794][ T291] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 31.364603][ T291] RIP: 0033:0x4d49a6 [ 31.368334][ T291] Code: 00 00 00 90 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [ 31.389612][ T291] RSP: 002b:00007ffe915d89c8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 31.397858][ T291] RAX: 000000000000017e RBX: 0000000000000003 RCX: 00000000004d49a6 [pid 390] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 389] <... futex resumed>) = 0 [pid 389] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 389] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 390] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=6}}, 16) = 7 [pid 390] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 389] <... futex resumed>) = 0 [pid 389] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 31.405662][ T291] RDX: 0000000040000001 RSI: 00007ffe915d89ec RDI: 00000000ffffffff [ 31.413512][ T291] RBP: 0000000001dfd380 R08: 0000000000000000 R09: 0000000000000000 [ 31.421469][ T291] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001e044a0 [ 31.429405][ T291] R13: 0000000000000177 R14: 00007ffe915d89ec R15: 0000000000617180 [ 31.437571][ T291] [ 31.447369][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 31.458812][ T291] BUG: scheduling while atomic: strace-static-x/291/0x00000002 [ 31.466286][ T291] Modules linked in: [ 31.470353][ T291] Preemption disabled at: [ 31.470362][ T291] [] try_to_wake_up+0x86/0x1160 [ 31.480755][ T291] CPU: 1 PID: 291 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 31.492605][ T291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 31.502472][ T291] Call Trace: [ 31.505598][ T291] [ 31.508462][ T291] dump_stack_lvl+0x151/0x1b7 [ 31.512985][ T291] ? try_to_wake_up+0x86/0x1160 [ 31.517659][ T291] ? try_to_wake_up+0x86/0x1160 [ 31.522463][ T291] ? io_uring_drop_tctx_refs+0x190/0x190 [ 31.527924][ T291] ? try_to_wake_up+0x86/0x1160 [ 31.532608][ T291] dump_stack+0x15/0x17 [ 31.536606][ T291] __schedule_bug+0x195/0x260 [ 31.541121][ T291] ? ttwu_queue_wakelist+0x510/0x510 [ 31.546235][ T291] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 31.551876][ T291] ? wait_task_inactive+0x2cd/0x4f0 [ 31.557085][ T291] __schedule+0xd19/0x1590 [ 31.561337][ T291] ? _raw_spin_lock_irqsave+0x210/0x210 [ 31.566815][ T291] ? bpf_trace_run2+0xf1/0x210 [ 31.571849][ T291] ? __sched_text_start+0x8/0x8 [ 31.576537][ T291] ? ptrace_check_attach+0x323/0x420 [ 31.581659][ T291] schedule+0x11f/0x1e0 [ 31.585677][ T291] exit_to_user_mode_loop+0x4d/0xe0 [ 31.590684][ T291] exit_to_user_mode_prepare+0x5a/0xa0 [ 31.596073][ T291] syscall_exit_to_user_mode+0x26/0x160 [ 31.601454][ T291] do_syscall_64+0x49/0xb0 [ 31.605704][ T291] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 31.611339][ T291] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 31.617067][ T291] RIP: 0033:0x4e6c1a [ 31.620803][ T291] Code: 70 41 83 f8 03 c7 44 24 10 08 00 00 00 48 89 44 24 18 48 8d 44 24 30 8b 70 08 4c 0f 43 d1 48 89 44 24 20 b8 65 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 3e 48 85 c0 78 06 41 83 f8 02 76 1b 48 8b 4c [ 31.640249][ T291] RSP: 002b:00007ffe915d88b0 EFLAGS: 00000206 ORIG_RAX: 0000000000000065 [ 31.648584][ T291] RAX: 0000000000000000 RBX: 0000000001dfb2f8 RCX: 00000000004e6c1a [pid 389] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 390] pause( [pid 389] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 31.656589][ T291] RDX: 0000000000000000 RSI: 0000000000000177 RDI: 0000000000000018 [ 31.664868][ T291] RBP: 0000000000000018 R08: 0000000000000017 R09: 0000000000000000 [ 31.672627][ T291] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000001dfd380 [ 31.680546][ T291] R13: 0000000000000000 R14: 000000000000857f R15: 0000000000617180 [ 31.688359][ T291] [pid 375] exit_group(0) = ? [pid 376] <... pause resumed>) = ? [pid 376] +++ exited with 0 +++ [pid 375] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=375, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 392 attached , child_tidptr=0x555556705690) = 392 [pid 392] set_robust_list(0x5555567056a0, 24) = 0 [pid 392] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 392] setpgid(0, 0) = 0 [pid 392] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 31.765431][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000102, exited with 00000101? [ 31.777058][ T291] BUG: scheduling while atomic: strace-static-x/291/0x00000002 [ 31.784537][ T291] Modules linked in: [ 31.788408][ T291] Preemption disabled at: [ 31.788414][ T291] [] remove_wait_queue+0x26/0x140 [ 31.799044][ T291] CPU: 1 PID: 291 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 31.811238][ T291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 31.821272][ T291] Call Trace: [ 31.824484][ T291] [ 31.827263][ T291] dump_stack_lvl+0x151/0x1b7 [ 31.831869][ T291] ? remove_wait_queue+0x26/0x140 [ 31.836728][ T291] ? remove_wait_queue+0x26/0x140 [ 31.841600][ T291] ? io_uring_drop_tctx_refs+0x190/0x190 [ 31.847136][ T291] ? remove_wait_queue+0x26/0x140 [ 31.852350][ T291] dump_stack+0x15/0x17 [ 31.856351][ T291] __schedule_bug+0x195/0x260 [ 31.861004][ T291] ? ttwu_queue_wakelist+0x510/0x510 [ 31.866099][ T291] ? kernel_waitid+0x520/0x520 [ 31.870687][ T291] ? wait_task_inactive+0x2cd/0x4f0 [ 31.875746][ T291] __schedule+0xd19/0x1590 [ 31.879978][ T291] ? __x64_sys_wait4+0x181/0x1e0 [ 31.884752][ T291] ? bpf_trace_run2+0xf1/0x210 [ 31.889353][ T291] ? __sched_text_start+0x8/0x8 [ 31.894036][ T291] schedule+0x11f/0x1e0 [ 31.898040][ T291] exit_to_user_mode_loop+0x4d/0xe0 [ 31.903071][ T291] exit_to_user_mode_prepare+0x5a/0xa0 [ 31.908354][ T291] syscall_exit_to_user_mode+0x26/0x160 [ 31.913829][ T291] do_syscall_64+0x49/0xb0 [ 31.918596][ T291] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 31.924409][ T291] RIP: 0033:0x4d49a6 [ 31.928144][ T291] Code: 00 00 00 90 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [ 31.947759][ T291] RSP: 002b:00007ffe915d89c8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 31.956006][ T291] RAX: 0000000000000188 RBX: 0000000000000006 RCX: 00000000004d49a6 [pid 392] write(3, "1000", 4) = 4 [pid 392] close(3) = 0 [pid 392] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 392] rt_sigaction(SIGRT_1, {sa_handler=0x7f43bd957850, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43bd948ed0}, NULL, 8) = 0 [pid 392] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 392] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd8d2000 [pid 392] mprotect(0x7f43bd8d3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 392] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 392] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8f2990, parent_tid=0x7f43bd8f2990, exit_signal=0, stack=0x7f43bd8d2000, stack_size=0x20300, tls=0x7f43bd8f26c0}./strace-static-x86_64: Process 393 attached [pid 393] set_robust_list(0x7f43bd8f29a0, 24 [pid 392] <... clone3 resumed> => {parent_tid=[393]}, 88) = 393 [pid 392] rt_sigprocmask(SIG_SETMASK, [], [pid 393] <... set_robust_list resumed>) = 0 [pid 392] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 393] rt_sigprocmask(SIG_SETMASK, [], [pid 392] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 393] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 392] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 393] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 393] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 392] <... futex resumed>) = 0 [pid 392] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 31.964446][ T291] RDX: 0000000040000001 RSI: 00007ffe915d89ec RDI: 00000000ffffffff [ 31.972395][ T291] RBP: 0000000001dfcba0 R08: 0000000000000000 R09: 0000000000000000 [ 31.980263][ T291] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001e04650 [ 31.988182][ T291] R13: 000000000000012b R14: 00007ffe915d89ec R15: 0000000000617180 [ 31.995996][ T291] [ 32.016235][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 32.028027][ T291] BUG: scheduling while atomic: strace-static-x/291/0x00000002 [ 32.035628][ T291] Modules linked in: [ 32.039687][ T291] Preemption disabled at: [ 32.039696][ T291] [] __se_sys_ptrace+0x229/0x400 [ 32.051265][ T291] CPU: 1 PID: 291 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 32.063118][ T291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 32.073781][ T291] Call Trace: [ 32.077973][ T291] [ 32.081388][ T291] dump_stack_lvl+0x151/0x1b7 [ 32.086240][ T291] ? __se_sys_ptrace+0x229/0x400 [ 32.091199][ T291] ? __se_sys_ptrace+0x229/0x400 [ 32.096625][ T291] ? io_uring_drop_tctx_refs+0x190/0x190 [ 32.102270][ T291] ? __se_sys_ptrace+0x229/0x400 [ 32.106947][ T291] dump_stack+0x15/0x17 [ 32.111020][ T291] __schedule_bug+0x195/0x260 [ 32.115643][ T291] ? ttwu_queue_wakelist+0x510/0x510 [ 32.120836][ T291] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 32.126473][ T291] ? wait_task_inactive+0x2cd/0x4f0 [ 32.131501][ T291] __schedule+0xd19/0x1590 [ 32.135761][ T291] ? _raw_spin_lock_irqsave+0x210/0x210 [ 32.141277][ T291] ? bpf_trace_run2+0xf1/0x210 [ 32.145850][ T291] ? __sched_text_start+0x8/0x8 [ 32.150558][ T291] ? ptrace_check_attach+0x323/0x420 [ 32.155744][ T291] schedule+0x11f/0x1e0 [ 32.159839][ T291] exit_to_user_mode_loop+0x4d/0xe0 [ 32.164952][ T291] exit_to_user_mode_prepare+0x5a/0xa0 [ 32.170235][ T291] syscall_exit_to_user_mode+0x26/0x160 [ 32.175632][ T291] do_syscall_64+0x49/0xb0 [ 32.180011][ T291] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 32.186011][ T291] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 32.191993][ T291] RIP: 0033:0x4e6c1a [ 32.195727][ T291] Code: 70 41 83 f8 03 c7 44 24 10 08 00 00 00 48 89 44 24 18 48 8d 44 24 30 8b 70 08 4c 0f 43 d1 48 89 44 24 20 b8 65 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 3e 48 85 c0 78 06 41 83 f8 02 76 1b 48 8b 4c [pid 392] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 393] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4 [pid 392] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 393] <... bpf resumed>) = 0 [pid 392] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 393] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 392] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 393] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 392] <... mmap resumed>) = 0x7f43bd8b1000 [pid 392] mprotect(0x7f43bd8b2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 392] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 392] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8d1990, parent_tid=0x7f43bd8d1990, exit_signal=0, stack=0x7f43bd8b1000, stack_size=0x20300, tls=0x7f43bd8d16c0}./strace-static-x86_64: Process 394 attached => {parent_tid=[394]}, 88) = 394 [pid 392] rt_sigprocmask(SIG_SETMASK, [], [pid 394] set_robust_list(0x7f43bd8d19a0, 24 [pid 392] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 392] futex(0x7f43bd9bc338, FUTEX_WAKE_PRIVATE, 1000000 [pid 394] <... set_robust_list resumed>) = 0 [ 32.215175][ T291] RSP: 002b:00007ffe915d88b0 EFLAGS: 00000206 ORIG_RAX: 0000000000000065 [ 32.223411][ T291] RAX: 0000000000000000 RBX: 0000000001dfb2f8 RCX: 00000000004e6c1a [ 32.231597][ T291] RDX: 0000000000000000 RSI: 000000000000012a RDI: 0000000000000018 [ 32.239409][ T291] RBP: 0000000000000018 R08: 0000000000000017 R09: 0000000000000000 [ 32.247218][ T291] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000001dfd0e0 [ 32.255032][ T291] R13: 0000000000000000 R14: 000000000000857f R15: 0000000000617180 [ 32.263107][ T291] [pid 394] rt_sigprocmask(SIG_SETMASK, [], [pid 392] <... futex resumed>) = 0 [ 32.275408][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 32.287446][ T291] BUG: scheduling while atomic: strace-static-x/291/0x00000002 [ 32.294782][ T291] Modules linked in: [ 32.298569][ T291] Preemption disabled at: [ 32.298575][ T291] [] try_to_wake_up+0x86/0x1160 [ 32.309723][ T291] CPU: 1 PID: 291 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 32.321233][ T291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 32.331435][ T291] Call Trace: [ 32.334552][ T291] [ 32.337328][ T291] dump_stack_lvl+0x151/0x1b7 [ 32.341838][ T291] ? try_to_wake_up+0x86/0x1160 [ 32.346620][ T291] ? try_to_wake_up+0x86/0x1160 [ 32.352778][ T291] ? io_uring_drop_tctx_refs+0x190/0x190 [ 32.358255][ T291] ? try_to_wake_up+0x86/0x1160 [ 32.363191][ T291] dump_stack+0x15/0x17 [ 32.367172][ T291] __schedule_bug+0x195/0x260 [ 32.372120][ T291] ? ttwu_queue_wakelist+0x510/0x510 [ 32.377385][ T291] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 32.383279][ T291] ? wait_task_inactive+0x2cd/0x4f0 [ 32.389808][ T291] __schedule+0xd19/0x1590 [ 32.394223][ T291] ? _raw_spin_lock_irqsave+0x210/0x210 [ 32.399877][ T291] ? __sched_text_start+0x8/0x8 [ 32.405631][ T291] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 32.410790][ T291] ? _raw_spin_lock_irqsave+0x210/0x210 [ 32.417359][ T291] ? ptrace_check_attach+0x323/0x420 [ 32.423975][ T291] schedule+0x11f/0x1e0 [ 32.428681][ T291] exit_to_user_mode_loop+0x4d/0xe0 [ 32.435835][ T291] exit_to_user_mode_prepare+0x5a/0xa0 [ 32.442805][ T291] syscall_exit_to_user_mode+0x26/0x160 [ 32.448907][ T291] do_syscall_64+0x49/0xb0 [ 32.453799][ T291] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 32.459645][ T291] RIP: 0033:0x4e6c1a [ 32.463588][ T291] Code: 70 41 83 f8 03 c7 44 24 10 08 00 00 00 48 89 44 24 18 48 8d 44 24 30 8b 70 08 4c 0f 43 d1 48 89 44 24 20 b8 65 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 3e 48 85 c0 78 06 41 83 f8 02 76 1b 48 8b 4c [ 32.483570][ T291] RSP: 002b:00007ffe915d8830 EFLAGS: 00000206 ORIG_RAX: 0000000000000065 [ 32.492015][ T291] RAX: 0000000000000050 RBX: 0000000001dfd770 RCX: 00000000004e6c1a [ 32.499851][ T291] RDX: 0000000000000058 RSI: 000000000000017e RDI: 000000000000420e [ 32.507888][ T291] RBP: 00007ffe915d8930 R08: 000000000000420d R09: 0000000000000000 [ 32.515821][ T291] R10: 000000000063c820 R11: 0000000000000206 R12: 0000000001dfd770 [pid 394] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 392] futex(0x7f43bd9bc33c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 394] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 377] exit_group(0 [pid 380] <... futex resumed>) = ? [pid 378] <... pause resumed>) = ? [pid 377] <... exit_group resumed>) = ? [pid 394] <... bpf resumed>) = 4 [pid 380] +++ exited with 0 +++ [pid 378] +++ exited with 0 +++ [pid 377] +++ exited with 0 +++ [ 32.523724][ T291] R13: 00007ffe915d898c R14: 000000000000857f R15: 0000000000617180 [ 32.531802][ T291] [ 32.539921][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 32.553016][ T289] BUG: scheduling while atomic: sshd/289/0x00000002 [ 32.559390][ T289] Modules linked in: [ 32.563256][ T289] Preemption disabled at: [ 32.563266][ T289] [] pipe_read+0x5b3/0x1040 [ 32.573964][ T289] CPU: 1 PID: 289 Comm: sshd Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 32.584774][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 32.595093][ T289] Call Trace: [ 32.598222][ T289] [ 32.600989][ T289] dump_stack_lvl+0x151/0x1b7 [ 32.605598][ T289] ? pipe_read+0x5b3/0x1040 [ 32.609940][ T289] ? pipe_read+0x5b3/0x1040 [ 32.614365][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 32.619942][ T289] ? pipe_read+0x5b3/0x1040 [ 32.624291][ T289] dump_stack+0x15/0x17 [ 32.628353][ T289] __schedule_bug+0x195/0x260 [ 32.632876][ T289] ? bpf_bprintf_cleanup+0x3f/0x60 [ 32.637817][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 32.642943][ T289] ? bpf_bprintf_cleanup+0x3f/0x60 [ 32.648056][ T289] ? __set_current_blocked+0x2a5/0x2f0 [ 32.653960][ T289] __schedule+0xd19/0x1590 [ 32.658329][ T289] ? bpf_trace_run2+0xf1/0x210 [ 32.662988][ T289] ? __sched_text_start+0x8/0x8 [ 32.667673][ T289] ? bpf_trace_run1+0x1c0/0x1c0 [ 32.672357][ T289] ? ksys_read+0x24f/0x2c0 [ 32.676617][ T289] ? __x64_sys_rt_sigprocmask+0xb0/0xb0 [ 32.681998][ T289] schedule+0x11f/0x1e0 [ 32.686171][ T289] exit_to_user_mode_loop+0x4d/0xe0 [ 32.691198][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 32.696580][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 32.702157][ T289] do_syscall_64+0x49/0xb0 [ 32.706474][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 32.712282][ T289] RIP: 0033:0x7f7a45532587 [ 32.716539][ T289] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 b9 01 00 00 00 e9 12 fe ff ff 31 c9 e9 0b fe ff ff 0f 1f 84 00 00 00 00 00 b8 27 00 00 00 0f 05 0f 1f 84 00 00 00 00 00 b8 6e 00 00 00 0f 05 c3 0f 1f 84 00 00 [ 32.736590][ T289] RSP: 002b:00007ffe0f46eb48 EFLAGS: 00000246 ORIG_RAX: 0000000000000027 [ 32.745006][ T289] RAX: 0000000000000121 RBX: 0000000000000000 RCX: 00007f7a45532587 [ 32.752825][ T289] RDX: 0000000000000b29 RSI: 0000563b00649fe0 RDI: 0000563b00647937 [ 32.760636][ T289] RBP: 0000563b00648e06 R08: 0000000000000006 R09: 0000000000000000 [ 32.768735][ T289] R10: 0000563b00648e06 R11: 0000000000000246 R12: 0000563b00647937 [pid 394] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=377, si_uid=0, si_status=0, si_utime=0, si_stime=24} --- [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 394] <... futex resumed>) = 1 [pid 392] <... futex resumed>) = 0 [pid 394] futex(0x7f43bd9bc338, FUTEX_WAIT_PRIVATE, 0, NULL [pid 392] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 393] <... futex resumed>) = 0 [pid 392] <... futex resumed>) = 1 [pid 393] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 392] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 393] <... bpf resumed>) = 5 [pid 299] <... restart_syscall resumed>) = 0 [pid 393] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 392] <... futex resumed>) = 0 [pid 393] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 392] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 393] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 392] <... futex resumed>) = 0 [pid 393] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x200019c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=255, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0}, 73 [pid 392] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 299] <... clone resumed>, child_tidptr=0x555556705690) = 396 [pid 393] <... bpf resumed>) = 6 [pid 393] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 392] <... futex resumed>) = 0 [pid 392] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 392] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 393] <... futex resumed>) = 1 [pid 393] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=6}}, 16) = 7 [pid 393] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 392] <... futex resumed>) = 0 [pid 393] pause( [pid 392] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 392] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 381] exit_group(0 [pid 386] <... futex resumed>) = ? [pid 384] <... pause resumed>) = ? [pid 381] <... exit_group resumed>) = ? [pid 386] +++ exited with 0 +++ [pid 384] +++ exited with 0 +++ [pid 381] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=381, si_uid=0, si_status=0, si_utime=0, si_stime=23} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556705690) = 397 ./strace-static-x86_64: Process 396 attached [pid 396] set_robust_list(0x5555567056a0, 24) = 0 [pid 396] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 396] setpgid(0, 0) = 0 [pid 396] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 396] write(3, "1000", 4) = 4 [pid 396] close(3) = 0 [pid 396] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 396] rt_sigaction(SIGRT_1, {sa_handler=0x7f43bd957850, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43bd948ed0}, NULL, 8) = 0 [pid 396] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 396] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd8d2000 [pid 396] mprotect(0x7f43bd8d3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 396] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 396] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8f2990, parent_tid=0x7f43bd8f2990, exit_signal=0, stack=0x7f43bd8d2000, stack_size=0x20300, tls=0x7f43bd8f26c0} => {parent_tid=[398]}, 88) = 398 [pid 396] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 396] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 396] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 397 attached [pid 397] set_robust_list(0x5555567056a0, 24 [pid 382] exit_group(0 [pid 385] <... futex resumed>) = ? [pid 383] <... pause resumed>) = ? [pid 382] <... exit_group resumed>) = ? [pid 385] +++ exited with 0 +++ [pid 383] +++ exited with 0 +++ [pid 382] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=382, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556705690) = 399 [pid 397] <... set_robust_list resumed>) = 0 [pid 397] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 397] setpgid(0, 0) = 0 [pid 397] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 397] write(3, "1000", 4) = 4 [pid 397] close(3) = 0 [pid 397] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 397] rt_sigaction(SIGRT_1, {sa_handler=0x7f43bd957850, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43bd948ed0}, NULL, 8) = 0 [pid 397] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 397] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd8d2000 [pid 397] mprotect(0x7f43bd8d3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 397] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 397] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8f2990, parent_tid=0x7f43bd8f2990, exit_signal=0, stack=0x7f43bd8d2000, stack_size=0x20300, tls=0x7f43bd8f26c0} => {parent_tid=[400]}, 88) = 400 [pid 397] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 397] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 397] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 400 attached [pid 400] set_robust_list(0x7f43bd8f29a0, 24) = 0 [pid 400] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 400] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 400] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 397] <... futex resumed>) = 0 [pid 397] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 397] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 400] <... futex resumed>) = 1 [pid 400] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 400] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 397] <... futex resumed>) = 0 [pid 397] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 397] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 400] <... futex resumed>) = 1 [pid 400] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 399 attached ./strace-static-x86_64: Process 398 attached ) = 4 [pid 397] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 396] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 392] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 400] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 399] set_robust_list(0x5555567056a0, 24 [pid 398] set_robust_list(0x7f43bd8f29a0, 24 [pid 397] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 396] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 400] <... futex resumed>) = 0 [pid 399] <... set_robust_list resumed>) = 0 [pid 398] <... set_robust_list resumed>) = 0 [pid 397] <... futex resumed>) = 0 [pid 396] <... futex resumed>) = 0 [pid 400] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 399] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 398] rt_sigprocmask(SIG_SETMASK, [], [pid 397] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 396] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 400] <... bpf resumed>) = 5 [pid 399] <... prctl resumed>) = 0 [pid 398] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 396] <... mmap resumed>) = 0x7f43bd8b1000 [pid 400] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 399] setpgid(0, 0 [ 32.776617][ T289] R13: 0000563b00649fe0 R14: 0000563b0219b390 R15: 00007ffe0f46f0d0 [ 32.784441][ T289] [ 32.793435][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 32.805245][ T289] BUG: scheduling while atomic: sshd/289/0x00000002 [ 32.811639][ T289] Modules linked in: [ 32.815470][ T289] Preemption disabled at: [ 32.815478][ T289] [] pipe_read+0x5b3/0x1040 [ 32.825537][ T289] CPU: 1 PID: 289 Comm: sshd Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 32.836088][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 32.846031][ T289] Call Trace: [ 32.849203][ T289] [ 32.851984][ T289] dump_stack_lvl+0x151/0x1b7 [ 32.856745][ T289] ? pipe_read+0x5b3/0x1040 [ 32.861082][ T289] ? pipe_read+0x5b3/0x1040 [ 32.865436][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 32.870908][ T289] ? pipe_read+0x5b3/0x1040 [ 32.875244][ T289] dump_stack+0x15/0x17 [ 32.879323][ T289] __schedule_bug+0x195/0x260 [ 32.884002][ T289] ? bpf_bprintf_cleanup+0x3f/0x60 [ 32.888943][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 32.894322][ T289] ? bpf_bprintf_cleanup+0x3f/0x60 [ 32.899448][ T289] ? __set_current_blocked+0x2a5/0x2f0 [ 32.905570][ T289] __schedule+0xd19/0x1590 [ 32.909824][ T289] ? bpf_trace_run2+0xf1/0x210 [ 32.914432][ T289] ? __sched_text_start+0x8/0x8 [ 32.920414][ T289] ? bpf_trace_run1+0x1c0/0x1c0 [ 32.925707][ T289] ? ksys_read+0x24f/0x2c0 [ 32.930409][ T289] ? __x64_sys_rt_sigprocmask+0xb0/0xb0 [ 32.935950][ T289] schedule+0x11f/0x1e0 [ 32.940042][ T289] exit_to_user_mode_loop+0x4d/0xe0 [ 32.945939][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 32.951557][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 32.956939][ T289] do_syscall_64+0x49/0xb0 [ 32.961194][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 32.967031][ T289] RIP: 0033:0x7f7a45532587 [ 32.971603][ T289] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 b9 01 00 00 00 e9 12 fe ff ff 31 c9 e9 0b fe ff ff 0f 1f 84 00 00 00 00 00 b8 27 00 00 00 0f 05 0f 1f 84 00 00 00 00 00 b8 6e 00 00 00 0f 05 c3 0f 1f 84 00 00 [ 32.991124][ T289] RSP: 002b:00007ffe0f46f068 EFLAGS: 00000246 ORIG_RAX: 0000000000000027 [ 32.999290][ T289] RAX: 0000000000000121 RBX: 0000000000000007 RCX: 00007f7a45532587 [ 33.007361][ T289] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000007 [ 33.015257][ T289] RBP: 0000563b0218eb35 R08: 0000000000000000 R09: 0000000000000000 [pid 398] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 396] mprotect(0x7f43bd8b2000, 131072, PROT_READ|PROT_WRITE [pid 400] <... futex resumed>) = 1 [pid 399] <... setpgid resumed>) = 0 [pid 398] <... bpf resumed>) = 3 [pid 397] <... futex resumed>) = 0 [pid 396] <... mprotect resumed>) = 0 [pid 400] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 399] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 398] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 397] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 396] rt_sigprocmask(SIG_BLOCK, ~[], [pid 400] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 399] <... openat resumed>) = 3 [pid 398] <... futex resumed>) = 0 [pid 397] <... futex resumed>) = 0 [pid 396] <... rt_sigprocmask resumed>[], 8) = 0 [pid 400] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x200019c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=255, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0}, 73 [pid 399] write(3, "1000", 4 [pid 398] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 397] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 396] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8d1990, parent_tid=0x7f43bd8d1990, exit_signal=0, stack=0x7f43bd8b1000, stack_size=0x20300, tls=0x7f43bd8d16c0} [pid 399] <... write resumed>) = 4 [pid 399] close(3 [pid 396] <... clone3 resumed> => {parent_tid=[401]}, 88) = 401 [pid 399] <... close resumed>) = 0 [pid 396] rt_sigprocmask(SIG_SETMASK, [], [pid 399] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 396] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 399] <... futex resumed>) = 0 [pid 396] futex(0x7f43bd9bc338, FUTEX_WAKE_PRIVATE, 1000000 [pid 399] rt_sigaction(SIGRT_1, {sa_handler=0x7f43bd957850, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f43bd948ed0}, [pid 396] <... futex resumed>) = 0 [pid 399] <... rt_sigaction resumed>NULL, 8) = 0 [pid 396] futex(0x7f43bd9bc33c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 399] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 399] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f43bd8d2000 [pid 399] mprotect(0x7f43bd8d3000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 399] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 399] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8f2990, parent_tid=0x7f43bd8f2990, exit_signal=0, stack=0x7f43bd8d2000, stack_size=0x20300, tls=0x7f43bd8f26c0} => {parent_tid=[402]}, 88) = 402 [pid 399] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 399] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 399] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 389] exit_group(0 [pid 390] <... pause resumed>) = ? [pid 389] <... exit_group resumed>) = ? [pid 390] +++ exited with 0 +++ [pid 400] <... bpf resumed>) = 6 [pid 400] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 397] <... futex resumed>) = 0 [pid 397] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 397] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 400] <... futex resumed>) = 1 [pid 400] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=6}}, 16./strace-static-x86_64: Process 401 attached [pid 401] set_robust_list(0x7f43bd8d19a0, 24) = 0 [pid 401] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 401] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 401] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 396] <... futex resumed>) = 0 [pid 396] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 398] <... futex resumed>) = 0 [pid 396] <... futex resumed>) = 1 [pid 398] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 396] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 398] <... bpf resumed>) = 4 [pid 398] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 396] <... futex resumed>) = 0 [pid 396] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 396] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 398] <... futex resumed>) = 1 [pid 398] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="mm_page_alloc", prog_fd=4}}, 16 [pid 401] <... futex resumed>) = 1 [pid 401] futex(0x7f43bd9bc338, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 402 attached [pid 402] set_robust_list(0x7f43bd8f29a0, 24) = 0 [pid 402] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 402] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 3 [pid 402] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 399] <... futex resumed>) = 0 [pid 399] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 399] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 402] <... futex resumed>) = 1 [pid 402] bpf(BPF_MAP_FREEZE, {map_fd=3}, 4) = 0 [pid 402] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 399] <... futex resumed>) = 0 [pid 399] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 399] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 402] <... futex resumed>) = 1 [pid 402] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 400] <... bpf resumed>) = 7 [pid 399] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 398] <... bpf resumed>) = 5 [pid 389] +++ exited with 0 +++ [pid 400] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 399] futex(0x7f43bd9bc33c, FUTEX_WAKE_PRIVATE, 1000000 [pid 398] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=389, si_uid=0, si_status=0, si_utime=0, si_stime=19} --- [pid 400] <... futex resumed>) = 1 [pid 399] <... futex resumed>) = 0 [pid 398] <... futex resumed>) = 1 [pid 397] <... futex resumed>) = 0 [pid 396] <... futex resumed>) = 0 [pid 400] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 399] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 398] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 397] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 396] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 400] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 399] <... mmap resumed>) = 0x7f43bd8b1000 [pid 398] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 397] <... futex resumed>) = 0 [pid 396] <... futex resumed>) = 0 [pid 400] pause( [pid 399] mprotect(0x7f43bd8b2000, 131072, PROT_READ|PROT_WRITE [pid 398] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x200019c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=255, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0}, 73 [pid 397] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 396] futex(0x7f43bd9bc32c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 399] <... mprotect resumed>) = 0 [pid 402] <... bpf resumed>) = 4 [pid 402] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 402] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 398] <... bpf resumed>) = 6 [pid 399] rt_sigprocmask(SIG_BLOCK, ~[], [pid 398] futex(0x7f43bd9bc32c, FUTEX_WAKE_PRIVATE, 1000000 [pid 399] <... rt_sigprocmask resumed>[], 8) = 0 [pid 398] <... futex resumed>) = 1 [pid 399] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f43bd8d1990, parent_tid=0x7f43bd8d1990, exit_signal=0, stack=0x7f43bd8b1000, stack_size=0x20300, tls=0x7f43bd8d16c0} [pid 398] futex(0x7f43bd9bc328, FUTEX_WAIT_PRIVATE, 0, NULL [pid 396] <... futex resumed>) = 0 [pid 296] <... clone resumed>, child_tidptr=0x555556705690) = 403 [pid 399] <... clone3 resumed> => {parent_tid=[404]}, 88) = 404 [pid 399] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 396] futex(0x7f43bd9bc328, FUTEX_WAKE_PRIVATE, 1000000 [pid 399] futex(0x7f43bd9bc338, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 398] <... futex resumed>) = 0 [pid 396] <... futex resumed>) = 1