./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1662609233 <...> Warning: Permanently added '10.128.0.21' (ED25519) to the list of known hosts. execve("./syz-executor1662609233", ["./syz-executor1662609233"], 0x7ffc8fa075c0 /* 10 vars */) = 0 brk(NULL) = 0x555556184000 brk(0x555556184d00) = 0x555556184d00 arch_prctl(ARCH_SET_FS, 0x555556184380) = 0 set_tid_address(0x555556184650) = 292 set_robust_list(0x555556184660, 24) = 0 rseq(0x555556184ca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1662609233", 4096) = 28 getrandom("\x2a\xf8\x48\x40\xe5\xb1\xac\xf3", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555556184d00 brk(0x5555561a5d00) = 0x5555561a5d00 brk(0x5555561a6000) = 0x5555561a6000 mprotect(0x7f23257cd000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556184650) = 293 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556184650) = 294 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556184650) = 295 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556184650) = 296 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556184650) = 297 ./strace-static-x86_64: Process 293 attached [pid 293] set_robust_list(0x555556184660, 24) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556184650) = 298 ./strace-static-x86_64: Process 298 attached [pid 298] set_robust_list(0x555556184660, 24) = 0 [pid 298] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 298] setpgid(0, 0) = 0 [pid 298] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 298] write(3, "1000", 4) = 4 [pid 298] close(3) = 0 [pid 298] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 294 attached ./strace-static-x86_64: Process 295 attached ./strace-static-x86_64: Process 297 attached ./strace-static-x86_64: Process 296 attached [pid 295] set_robust_list(0x555556184660, 24 [pid 296] set_robust_list(0x555556184660, 24 [pid 297] set_robust_list(0x555556184660, 24) = 0 [pid 296] <... set_robust_list resumed>) = 0 [pid 295] <... set_robust_list resumed>) = 0 [pid 294] set_robust_list(0x555556184660, 24 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] <... set_robust_list resumed>) = 0 [ 20.977070][ T30] audit: type=1400 audit(1711181982.181:66): avc: denied { execmem } for pid=292 comm="syz-executor166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 20.997470][ T30] audit: type=1400 audit(1711181982.181:67): avc: denied { prog_load } for pid=298 comm="syz-executor166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 303 attached [pid 295] <... clone resumed>, child_tidptr=0x555556184650) = 300 [pid 294] <... clone resumed>, child_tidptr=0x555556184650) = 301 ./strace-static-x86_64: Process 300 attached [pid 300] set_robust_list(0x555556184660, 24) = 0 [pid 300] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 300] setpgid(0, 0) = 0 [pid 300] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 301 attached [pid 301] set_robust_list(0x555556184660, 24) = 0 [pid 301] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 300] write(3, "1000", 4) = 4 [pid 300] close(3) = 0 [pid 301] <... prctl resumed>) = 0 [pid 301] setpgid(0, 0 [pid 300] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 301] <... setpgid resumed>) = 0 [pid 301] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 302 attached [pid 302] set_robust_list(0x555556184660, 24 [pid 301] write(3, "1000", 4 [pid 302] <... set_robust_list resumed>) = 0 [pid 301] <... write resumed>) = 4 [pid 301] close(3) = 0 [pid 302] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 301] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 302] <... prctl resumed>) = 0 [pid 302] setpgid(0, 0) = 0 [pid 302] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 302] write(3, "1000", 4) = 4 [pid 302] close(3) = 0 [pid 302] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 303] set_robust_list(0x555556184660, 24 [pid 297] <... clone resumed>, child_tidptr=0x555556184650) = 302 [pid 296] <... clone resumed>, child_tidptr=0x555556184650) = 303 [pid 303] <... set_robust_list resumed>) = 0 [pid 303] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 303] setpgid(0, 0) = 0 [pid 303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 303] write(3, "1000", 4) = 4 [pid 303] close(3) = 0 [ 21.019330][ T30] audit: type=1400 audit(1711181982.181:68): avc: denied { bpf } for pid=298 comm="syz-executor166" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 21.041057][ T30] audit: type=1400 audit(1711181982.181:69): avc: denied { perfmon } for pid=298 comm="syz-executor166" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [pid 303] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 300] <... bpf resumed>) = 3 [pid 302] <... bpf resumed>) = 3 [pid 301] <... bpf resumed>) = 3 [pid 300] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 302] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 300] <... bpf resumed>) = 4 [pid 303] <... bpf resumed>) = 3 [pid 302] <... bpf resumed>) = 4 [pid 301] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 300] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 302] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 301] <... bpf resumed>) = 4 [pid 303] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 300] <... bpf resumed>) = 5 [pid 303] <... bpf resumed>) = 4 [pid 302] <... bpf resumed>) = 5 [pid 301] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 300] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 302] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 301] <... bpf resumed>) = 5 [pid 300] <... bpf resumed>) = 0 [pid 302] <... bpf resumed>) = 0 [pid 301] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 300] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 302] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 301] <... bpf resumed>) = 0 [pid 303] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 300] <... bpf resumed>) = 6 [pid 303] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 303] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 302] <... bpf resumed>) = 6 [pid 301] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 300] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 302] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 300] <... bpf resumed>) = 7 [pid 302] <... bpf resumed>) = 7 [pid 303] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 302] exit_group(0 [pid 300] exit_group(0 [pid 302] <... exit_group resumed>) = ? [pid 300] <... exit_group resumed>) = ? [pid 303] <... bpf resumed>) = 7 [pid 303] exit_group(0) = ? [pid 303] +++ exited with 0 +++ [pid 298] <... bpf resumed>) = 3 [pid 298] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16) = 4 [pid 298] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 298] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 298] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 298] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 302] +++ exited with 0 +++ [pid 298] <... bpf resumed>) = 7 [ 21.165306][ T30] audit: type=1400 audit(1711181982.371:70): avc: denied { prog_run } for pid=298 comm="syz-executor166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 21.192083][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000103, exited with 00000102? [ 21.204244][ T302] BUG: scheduling while atomic: syz-executor166/302/0x00000002 [pid 298] exit_group(0) = ? [pid 298] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=302, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556184650) = 304 [pid 300] +++ exited with 0 +++ [pid 301] <... bpf resumed>) = 6 [pid 301] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 301] exit_group(0) = ? [pid 301] +++ exited with 0 +++ ./strace-static-x86_64: Process 304 attached [pid 304] set_robust_list(0x555556184660, 24) = 0 [pid 304] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 304] setpgid(0, 0) = 0 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=298, si_uid=0, si_status=0, si_utime=0, si_stime=16} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556184650) = 305 [pid 304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 304] write(3, "1000", 4) = 4 [pid 304] close(3) = 0 [pid 304] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 305 attached [ 21.205632][ T30] audit: type=1400 audit(1711181982.371:71): avc: denied { prog_run } for pid=300 comm="syz-executor166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 21.211671][ T302] Modules linked in: [ 21.211688][ T302] Preemption disabled at: [ 21.211692][ T302] [] up_write+0x27/0x1f0 [ 21.244746][ T302] CPU: 1 PID: 302 Comm: syz-executor166 Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 21.254765][ T302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 21.264665][ T302] Call Trace: [ 21.267870][ T302] [ 21.270650][ T302] dump_stack_lvl+0x151/0x1b7 [ 21.275162][ T302] ? up_write+0x27/0x1f0 [ 21.279501][ T302] ? up_write+0x27/0x1f0 [ 21.283584][ T302] ? io_uring_drop_tctx_refs+0x190/0x190 [ 21.289048][ T302] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 21.294697][ T302] ? __wake_up_sync_key+0x1b1/0x3d0 [ 21.299727][ T302] ? up_write+0x27/0x1f0 [ 21.303801][ T302] dump_stack+0x15/0x17 [ 21.307794][ T302] __schedule_bug+0x195/0x260 [ 21.312307][ T302] ? ttwu_queue_wakelist+0x510/0x510 [ 21.317438][ T302] ? __send_signal+0x96f/0xcb0 [ 21.322029][ T302] __schedule+0xd19/0x1590 [ 21.326279][ T302] ? __kasan_check_write+0x14/0x20 [ 21.331227][ T302] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 21.336524][ T302] ? __sched_text_start+0x8/0x8 [ 21.341209][ T302] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 21.346678][ T302] do_task_dead+0x99/0xa0 [ 21.350847][ T302] do_exit+0x2089/0x2ca0 [ 21.354923][ T302] ? put_task_struct+0x80/0x80 [ 21.359531][ T302] ? ptrace_notify+0x24c/0x350 [ 21.364128][ T302] ? do_notify_parent+0xa30/0xa30 [ 21.368995][ T302] do_group_exit+0x141/0x310 [ 21.373412][ T302] __x64_sys_exit_group+0x3f/0x40 [ 21.378270][ T302] do_syscall_64+0x3d/0xb0 [ 21.382523][ T302] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 21.388262][ T302] RIP: 0033:0x7f2325756ff9 [ 21.392521][ T302] Code: Unable to access opcode bytes at RIP 0x7f2325756fcf. [ 21.399708][ T302] RSP: 002b:00007ffdf4e51e88 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 21.407954][ T302] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2325756ff9 [ 21.415763][ T302] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 21.423590][ T302] RBP: 00007f23257d32b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 21.431561][ T302] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f23257d32b0 [ 21.439390][ T302] R13: 0000000000000000 R14: 00007f23257d3d20 R15: 00007f23257281b0 [ 21.447193][ T302] [pid 305] set_robust_list(0x555556184660, 24) = 0 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=303, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=300, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=301, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... clone resumed>, child_tidptr=0x555556184650) = 308 [pid 295] <... clone resumed>, child_tidptr=0x555556184650) = 307 [pid 294] <... clone resumed>, child_tidptr=0x555556184650) = 306 ./strace-static-x86_64: Process 307 attached [pid 307] set_robust_list(0x555556184660, 24) = 0 [pid 307] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 307] setpgid(0, 0) = 0 [pid 307] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 307] write(3, "1000", 4) = 4 [pid 307] close(3) = 0 [pid 307] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 306 attached [pid 306] set_robust_list(0x555556184660, 24) = 0 [pid 306] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 306] setpgid(0, 0) = 0 [pid 306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 306] write(3, "1000", 4) = 4 [pid 306] close(3) = 0 [pid 306] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 305] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 306] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 305] <... prctl resumed>) = 0 [pid 304] <... bpf resumed>) = 3 [pid 305] setpgid(0, 0./strace-static-x86_64: Process 308 attached [pid 304] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 306] <... bpf resumed>) = 4 [pid 306] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 306] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 305] <... setpgid resumed>) = 0 [pid 308] set_robust_list(0x555556184660, 24 [pid 306] <... bpf resumed>) = 0 [pid 306] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 308] <... set_robust_list resumed>) = 0 [pid 308] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 307] <... bpf resumed>) = 3 [pid 305] <... openat resumed>) = 3 [pid 304] <... bpf resumed>) = 4 [pid 308] <... prctl resumed>) = 0 [pid 307] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 306] <... bpf resumed>) = 6 [pid 305] write(3, "1000", 4 [pid 304] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 308] setpgid(0, 0 [pid 306] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 308] <... setpgid resumed>) = 0 [pid 307] <... bpf resumed>) = 4 [pid 306] <... bpf resumed>) = 7 [pid 305] <... write resumed>) = 4 [pid 304] <... bpf resumed>) = 5 [pid 308] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 307] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 306] exit_group(0 [pid 305] close(3 [ 21.450809][ T30] audit: type=1400 audit(1711181982.401:72): avc: denied { map_create } for pid=300 comm="syz-executor166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 21.471284][ T30] audit: type=1400 audit(1711181982.401:73): avc: denied { map_read map_write } for pid=300 comm="syz-executor166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 21.495550][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000103, exited with 00000102? [ 21.506952][ T308] BUG: scheduling while atomic: syz-executor166/308/0x00000002 [ 21.514338][ T308] Modules linked in: [ 21.518173][ T308] Preemption disabled at: [ 21.518181][ T308] [] is_module_text_address+0x1a/0x140 [ 21.529410][ T308] CPU: 1 PID: 308 Comm: syz-executor166 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 21.540836][ T308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 21.550732][ T308] Call Trace: [ 21.553855][ T308] [ 21.556635][ T308] dump_stack_lvl+0x151/0x1b7 [ 21.561149][ T308] ? is_module_text_address+0x1a/0x140 [ 21.566442][ T308] ? is_module_text_address+0x1a/0x140 [ 21.571735][ T308] ? io_uring_drop_tctx_refs+0x190/0x190 [ 21.577204][ T308] ? is_module_text_address+0x1a/0x140 [ 21.582501][ T308] dump_stack+0x15/0x17 [ 21.586490][ T308] __schedule_bug+0x195/0x260 [ 21.591005][ T308] ? ttwu_queue_wakelist+0x510/0x510 [ 21.596125][ T308] __schedule+0xd19/0x1590 [ 21.600380][ T308] ? __kasan_check_write+0x14/0x20 [ 21.605324][ T308] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 21.610275][ T308] ? __sched_text_start+0x8/0x8 [ 21.614960][ T308] ? cgroup_update_frozen+0x15f/0x980 [ 21.620165][ T308] ? putname+0xfa/0x150 [ 21.624161][ T308] schedule+0x11f/0x1e0 [ 21.628153][ T308] ptrace_stop+0x4ea/0xa90 [ 21.632417][ T308] ptrace_notify+0x22b/0x350 [ 21.636830][ T308] ? do_notify_parent+0xa30/0xa30 [ 21.641695][ T308] ? __x64_sys_openat+0x243/0x290 [ 21.646564][ T308] ? __ia32_sys_open+0x270/0x270 [ 21.651326][ T308] syscall_exit_to_user_mode+0xac/0x160 [ 21.656705][ T308] do_syscall_64+0x49/0xb0 [ 21.660960][ T308] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 21.666688][ T308] RIP: 0033:0x7f2325757f51 [ 21.671044][ T308] Code: 75 57 89 f0 25 00 00 41 00 3d 00 00 41 00 74 49 80 3d 3a a1 07 00 00 74 6d 89 da 48 89 ee bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 93 00 00 00 48 8b 54 24 28 64 48 2b 14 25 [ 21.690469][ T308] RSP: 002b:00007ffdf4e51980 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 21.698801][ T308] RAX: 0000000000000003 RBX: 0000000000080001 RCX: 00007f2325757f51 [ 21.706613][ T308] RDX: 0000000000080001 RSI: 00007f23257a2022 RDI: 00000000ffffff9c [pid 304] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 308] <... openat resumed>) = 3 [pid 307] <... bpf resumed>) = 5 [pid 306] <... exit_group resumed>) = ? [pid 305] <... close resumed>) = 0 [pid 304] <... bpf resumed>) = 0 [pid 308] write(3, "1000", 4) = 4 [pid 308] close(3) = 0 [pid 308] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 307] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 306] +++ exited with 0 +++ [pid 305] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 304] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 307] <... bpf resumed>) = 0 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=306, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556184650) = 311 ./strace-static-x86_64: Process 311 attached [pid 308] <... bpf resumed>) = 3 [pid 304] <... bpf resumed>) = 6 [pid 307] <... bpf resumed>) = 6 [pid 305] <... bpf resumed>) = 3 [pid 308] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16) = 4 [pid 308] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 311] set_robust_list(0x555556184660, 24 [pid 307] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 305] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 304] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 308] <... bpf resumed>) = 5 [pid 308] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 307] <... bpf resumed>) = 7 [pid 305] <... bpf resumed>) = 4 [pid 304] <... bpf resumed>) = 7 [pid 311] <... set_robust_list resumed>) = 0 [pid 308] <... bpf resumed>) = 0 [pid 307] exit_group(0 [pid 304] exit_group(0 [pid 305] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 307] <... exit_group resumed>) = ? [pid 308] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 305] <... bpf resumed>) = 5 [pid 304] <... exit_group resumed>) = ? [pid 311] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 311] setpgid(0, 0) = 0 [pid 311] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 307] +++ exited with 0 +++ [pid 311] write(3, "1000", 4) = 4 [pid 311] close(3) = 0 [pid 311] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 304] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=307, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 305] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=304, si_uid=0, si_status=0, si_utime=0, si_stime=21} --- [pid 305] <... bpf resumed>) = 0 [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 305] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] <... restart_syscall resumed>) = 0 [pid 305] <... bpf resumed>) = 6 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... clone resumed>, child_tidptr=0x555556184650) = 312 [pid 305] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 311] <... bpf resumed>) = 3 [pid 295] <... clone resumed>, child_tidptr=0x555556184650) = 313 [pid 311] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 305] <... bpf resumed>) = 7 [pid 311] <... bpf resumed>) = 4 [pid 305] exit_group(0 [pid 311] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 311] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 308] <... bpf resumed>) = 6 [pid 305] <... exit_group resumed>) = ? [pid 311] <... bpf resumed>) = 0 [pid 311] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 305] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=305, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 311] <... bpf resumed>) = 6 [pid 311] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 311] exit_group(0) = ? ./strace-static-x86_64: Process 314 attached ./strace-static-x86_64: Process 313 attached ./strace-static-x86_64: Process 312 attached [pid 308] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 293] <... clone resumed>, child_tidptr=0x555556184650) = 314 [pid 308] <... bpf resumed>) = 7 [pid 308] exit_group(0) = ? [pid 308] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=308, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 314] set_robust_list(0x555556184660, 24) = 0 [pid 314] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 314] setpgid(0, 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556184650) = 315 [pid 314] <... setpgid resumed>) = 0 [pid 314] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 313] set_robust_list(0x555556184660, 24) = 0 [pid 313] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 313] setpgid(0, 0 [pid 314] write(3, "1000", 4) = 4 [pid 313] <... setpgid resumed>) = 0 [pid 314] close(3 [pid 313] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 314] <... close resumed>) = 0 [pid 314] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 313] <... openat resumed>) = 3 [pid 313] write(3, "1000", 4) = 4 [pid 313] close(3) = 0 [pid 313] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 312] set_robust_list(0x555556184660, 24) = 0 [pid 312] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 311] +++ exited with 0 +++ [ 21.714424][ T308] RBP: 00007f23257a2022 R08: 0000000000000000 R09: 0000000000000000 [ 21.722244][ T308] R10: 0000000000000000 R11: 0000000000000202 R12: 00007ffdf4e51a20 [ 21.730049][ T308] R13: 00007ffdf4e51efc R14: 00007ffdf4e51f10 R15: 00007ffdf4e51f00 [ 21.737866][ T308] [ 21.753912][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000103, exited with 00000102? [pid 312] setpgid(0, 0) = 0 [pid 312] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 312] write(3, "1000", 4) = 4 [pid 312] close(3) = 0 [pid 312] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=311, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556184650) = 316 [pid 313] <... bpf resumed>) = 3 [pid 313] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16) = 4 [pid 313] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 313] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 313] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 316 attached [pid 316] set_robust_list(0x555556184660, 24) = 0 [pid 316] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 316] setpgid(0, 0) = 0 [pid 316] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 316] write(3, "1000", 4) = 4 [pid 316] close(3) = 0 [ 21.765755][ T311] BUG: scheduling while atomic: syz-executor166/311/0x00000002 [ 21.773812][ T311] Modules linked in: [ 21.777601][ T311] Preemption disabled at: [ 21.777608][ T311] [] up_write+0x27/0x1f0 [ 21.787603][ T311] CPU: 1 PID: 311 Comm: syz-executor166 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 21.799044][ T311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 21.808937][ T311] Call Trace: [ 21.812066][ T311] [ 21.814840][ T311] dump_stack_lvl+0x151/0x1b7 [ 21.819351][ T311] ? up_write+0x27/0x1f0 [ 21.823431][ T311] ? up_write+0x27/0x1f0 [ 21.827510][ T311] ? io_uring_drop_tctx_refs+0x190/0x190 [ 21.832976][ T311] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 21.838618][ T311] ? __wake_up_sync_key+0x1b1/0x3d0 [ 21.843654][ T311] ? up_write+0x27/0x1f0 [ 21.847731][ T311] dump_stack+0x15/0x17 [ 21.851836][ T311] __schedule_bug+0x195/0x260 [ 21.856377][ T311] ? ttwu_queue_wakelist+0x510/0x510 [ 21.861470][ T311] ? __send_signal+0x96f/0xcb0 [ 21.866071][ T311] __schedule+0xd19/0x1590 [ 21.870324][ T311] ? __kasan_check_write+0x14/0x20 [ 21.875269][ T311] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 21.880566][ T311] ? __sched_text_start+0x8/0x8 [ 21.885251][ T311] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 21.890720][ T311] do_task_dead+0x99/0xa0 [ 21.894886][ T311] do_exit+0x2089/0x2ca0 [ 21.898966][ T311] ? put_task_struct+0x80/0x80 [ 21.903564][ T311] ? ptrace_notify+0x24c/0x350 [ 21.908165][ T311] ? do_notify_parent+0xa30/0xa30 [ 21.913027][ T311] do_group_exit+0x141/0x310 [ 21.917454][ T311] __x64_sys_exit_group+0x3f/0x40 [ 21.922313][ T311] do_syscall_64+0x3d/0xb0 [ 21.926565][ T311] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 21.932292][ T311] RIP: 0033:0x7f2325756ff9 [ 21.936555][ T311] Code: Unable to access opcode bytes at RIP 0x7f2325756fcf. [ 21.943753][ T311] RSP: 002b:00007ffdf4e51e88 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 21.951995][ T311] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2325756ff9 [ 21.959904][ T311] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [pid 316] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 315 attached [pid 312] <... bpf resumed>) = 3 [pid 313] <... bpf resumed>) = 6 [pid 312] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 313] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 314] <... bpf resumed>) = 3 [pid 315] set_robust_list(0x555556184660, 24) = 0 [pid 315] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 316] <... bpf resumed>) = 3 [pid 314] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 316] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 315] setpgid(0, 0) = 0 [pid 315] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 315] write(3, "1000", 4) = 4 [pid 315] close(3) = 0 [pid 315] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 315] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 313] <... bpf resumed>) = 7 [pid 312] <... bpf resumed>) = 4 [pid 316] <... bpf resumed>) = 4 [pid 315] <... bpf resumed>) = 4 [pid 314] <... bpf resumed>) = 4 [pid 313] exit_group(0 [pid 316] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 314] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 313] <... exit_group resumed>) = ? [pid 316] <... bpf resumed>) = 5 [pid 315] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 314] <... bpf resumed>) = 5 [pid 313] +++ exited with 0 +++ [pid 312] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 316] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 314] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 316] <... bpf resumed>) = 0 [pid 314] <... bpf resumed>) = 0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=313, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 316] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 314] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 316] <... bpf resumed>) = 6 [pid 314] <... bpf resumed>) = 6 [pid 314] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 316] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 314] <... bpf resumed>) = 7 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 316] <... bpf resumed>) = 7 [pid 314] exit_group(0) = ? [pid 316] exit_group(0 [pid 314] +++ exited with 0 +++ [pid 316] <... exit_group resumed>) = ? [pid 312] <... bpf resumed>) = 5 [pid 295] <... clone resumed>, child_tidptr=0x555556184650) = 318 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=314, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- ./strace-static-x86_64: Process 318 attached [pid 318] set_robust_list(0x555556184660, 24) = 0 [pid 318] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 318] setpgid(0, 0) = 0 [pid 318] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 316] +++ exited with 0 +++ [pid 318] <... openat resumed>) = 3 [pid 318] write(3, "1000", 4 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=316, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 318] <... write resumed>) = 4 [pid 318] close(3) = 0 [pid 318] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] <... clone resumed>, child_tidptr=0x555556184650) = 319 [pid 293] <... clone resumed>, child_tidptr=0x555556184650) = 320 [pid 312] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 315] <... bpf resumed>) = 5 [pid 312] <... bpf resumed>) = 0 [pid 315] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 312] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 315] <... bpf resumed>) = 0 [pid 318] <... bpf resumed>) = 3 [pid 318] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16) = 4 [pid 318] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 318] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 318] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 319 attached [pid 319] set_robust_list(0x555556184660, 24) = 0 [pid 319] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 318] <... bpf resumed>) = 6 [pid 318] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 318] exit_group(0 [pid 312] <... bpf resumed>) = 6 [pid 319] setpgid(0, 0 [pid 318] <... exit_group resumed>) = ? [pid 315] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 312] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [ 21.967716][ T311] RBP: 00007f23257d32b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 21.975528][ T311] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f23257d32b0 [ 21.983342][ T311] R13: 0000000000000000 R14: 00007f23257d3d20 R15: 00007f23257281b0 [ 21.991153][ T311] [pid 319] <... setpgid resumed>) = 0 [pid 319] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 312] <... bpf resumed>) = 7 [ 22.030673][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000103, exited with 00000102? [ 22.042296][ T312] BUG: scheduling while atomic: syz-executor166/312/0x00000002 [ 22.049758][ T312] Modules linked in: [ 22.053503][ T312] Preemption disabled at: [ 22.053511][ T312] [] is_module_text_address+0x1a/0x140 [ 22.064615][ T312] CPU: 1 PID: 312 Comm: syz-executor166 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 22.075980][ T312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 22.085869][ T312] Call Trace: [ 22.088992][ T312] [ 22.091805][ T312] dump_stack_lvl+0x151/0x1b7 [ 22.096289][ T312] ? is_module_text_address+0x1a/0x140 [ 22.101580][ T312] ? is_module_text_address+0x1a/0x140 [ 22.106870][ T312] ? io_uring_drop_tctx_refs+0x190/0x190 [ 22.112338][ T312] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 22.117989][ T312] ? __wake_up_sync_key+0x1b1/0x3d0 [ 22.123015][ T312] ? is_module_text_address+0x1a/0x140 [ 22.128406][ T312] dump_stack+0x15/0x17 [ 22.132385][ T312] __schedule_bug+0x195/0x260 [ 22.137075][ T312] ? ttwu_queue_wakelist+0x510/0x510 [ 22.142194][ T312] ? __send_signal+0x96f/0xcb0 [ 22.146795][ T312] __schedule+0xd19/0x1590 [ 22.151133][ T312] ? __kasan_check_write+0x14/0x20 [ 22.156078][ T312] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 22.161374][ T312] ? __sched_text_start+0x8/0x8 [ 22.166066][ T312] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 22.171531][ T312] do_task_dead+0x99/0xa0 [ 22.175698][ T312] do_exit+0x2089/0x2ca0 [ 22.179779][ T312] ? put_task_struct+0x80/0x80 [ 22.184375][ T312] ? ptrace_notify+0x24c/0x350 [ 22.188983][ T312] ? do_notify_parent+0xa30/0xa30 [ 22.193840][ T312] do_group_exit+0x141/0x310 [ 22.198267][ T312] __x64_sys_exit_group+0x3f/0x40 [ 22.203124][ T312] do_syscall_64+0x3d/0xb0 [ 22.207379][ T312] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 22.213103][ T312] RIP: 0033:0x7f2325756ff9 [ 22.217358][ T312] Code: Unable to access opcode bytes at RIP 0x7f2325756fcf. [pid 312] exit_group(0 [pid 319] <... openat resumed>) = 3 [pid 312] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 320 attached [pid 320] set_robust_list(0x555556184660, 24) = 0 [pid 320] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 319] write(3, "1000", 4) = 4 [pid 319] close(3 [pid 320] <... prctl resumed>) = 0 [pid 319] <... close resumed>) = 0 [pid 320] setpgid(0, 0) = 0 [pid 319] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 320] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 312] +++ exited with 0 +++ [pid 320] <... openat resumed>) = 3 [pid 320] write(3, "1000", 4) = 4 [pid 318] +++ exited with 0 +++ [pid 320] close(3) = 0 [pid 320] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=318, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=312, si_uid=0, si_status=0, si_utime=0, si_stime=20} --- [pid 295] <... clone resumed>, child_tidptr=0x555556184650) = 325 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556184650) = 327 ./strace-static-x86_64: Process 327 attached [pid 327] set_robust_list(0x555556184660, 24) = 0 [pid 327] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 327] setpgid(0, 0) = 0 [pid 327] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 325 attached [pid 325] set_robust_list(0x555556184660, 24) = 0 [pid 325] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 325] setpgid(0, 0) = 0 [pid 327] <... openat resumed>) = 3 [pid 325] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 325] write(3, "1000", 4) = 4 [pid 325] close(3) = 0 [pid 325] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 327] write(3, "1000", 4) = 4 [pid 327] close(3) = 0 [pid 327] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 320] <... bpf resumed>) = 3 [pid 320] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 325] <... bpf resumed>) = 3 [pid 319] <... bpf resumed>) = 3 [pid 315] <... bpf resumed>) = 6 [pid 327] <... bpf resumed>) = 3 [pid 325] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 319] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 315] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 327] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 315] <... bpf resumed>) = 7 [pid 325] <... bpf resumed>) = 4 [pid 319] <... bpf resumed>) = 4 [pid 325] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 315] exit_group(0 [pid 319] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 325] <... bpf resumed>) = 5 [pid 320] <... bpf resumed>) = 4 [pid 315] <... exit_group resumed>) = ? [pid 319] <... bpf resumed>) = 5 [pid 325] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 327] <... bpf resumed>) = 4 [pid 327] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 327] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 327] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 315] +++ exited with 0 +++ [pid 319] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 325] <... bpf resumed>) = 0 [pid 319] <... bpf resumed>) = 0 [pid 325] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 320] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 319] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=315, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 325] <... bpf resumed>) = 6 [pid 325] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 320] <... bpf resumed>) = 5 [pid 319] <... bpf resumed>) = 6 [pid 325] <... bpf resumed>) = 7 [pid 319] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 325] exit_group(0 [pid 319] <... bpf resumed>) = 7 [pid 325] <... exit_group resumed>) = ? [pid 319] exit_group(0 [pid 327] <... bpf resumed>) = 6 [pid 327] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 327] exit_group(0) = ? [pid 325] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=325, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 319] <... exit_group resumed>) = ? [pid 319] +++ exited with 0 +++ [pid 320] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=319, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 320] <... bpf resumed>) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555556184650) = 328 [pid 294] <... clone resumed>, child_tidptr=0x555556184650) = 329 ./strace-static-x86_64: Process 328 attached [pid 328] set_robust_list(0x555556184660, 24) = 0 [pid 328] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 328] setpgid(0, 0 [pid 320] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 328] <... setpgid resumed>) = 0 [pid 328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 296] <... clone resumed>, child_tidptr=0x555556184650) = 330 [pid 320] <... bpf resumed>) = 6 [pid 320] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 330 attached [pid 328] <... openat resumed>) = 3 [pid 328] write(3, "1000", 4) = 4 [pid 328] close(3) = 0 [pid 328] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 330] set_robust_list(0x555556184660, 24) = 0 [pid 330] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 330] setpgid(0, 0) = 0 [pid 330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 330] write(3, "1000", 4) = 4 [pid 330] close(3) = 0 [pid 330] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 328] <... bpf resumed>) = 3 [pid 328] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 329 attached [pid 329] set_robust_list(0x555556184660, 24) = 0 [pid 330] <... bpf resumed>) = 3 [pid 329] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 329] setpgid(0, 0 [pid 330] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 329] <... setpgid resumed>) = 0 [pid 329] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 329] write(3, "1000", 4) = 4 [pid 329] close(3) = 0 [pid 329] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 329] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 327] +++ exited with 0 +++ [pid 328] <... bpf resumed>) = 4 [pid 320] <... bpf resumed>) = 7 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=327, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 328] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 320] exit_group(0) = ? [pid 328] <... bpf resumed>) = 5 [pid 328] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 328] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 328] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 297] <... clone resumed>, child_tidptr=0x555556184650) = 331 ./strace-static-x86_64: Process 331 attached [pid 331] set_robust_list(0x555556184660, 24) = 0 [pid 331] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 331] setpgid(0, 0) = 0 [ 22.224660][ T312] RSP: 002b:00007ffdf4e51e88 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 22.232892][ T312] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2325756ff9 [ 22.240791][ T312] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 22.248602][ T312] RBP: 00007f23257d32b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 22.256412][ T312] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f23257d32b0 [ 22.264225][ T312] R13: 0000000000000000 R14: 00007f23257d3d20 R15: 00007f23257281b0 [ 22.272042][ T312] [pid 331] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 331] write(3, "1000", 4) = 4 [pid 331] close(3) = 0 [pid 331] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 331] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 329] <... bpf resumed>) = 4 [pid 328] <... bpf resumed>) = 7 [pid 320] +++ exited with 0 +++ [pid 329] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 328] exit_group(0 [pid 329] <... bpf resumed>) = 5 [pid 328] <... exit_group resumed>) = ? [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=320, si_uid=0, si_status=0, si_utime=0, si_stime=20} --- [pid 329] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 328] +++ exited with 0 +++ [pid 329] <... bpf resumed>) = 0 [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 329] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=328, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 329] <... bpf resumed>) = 6 [pid 293] <... restart_syscall resumed>) = 0 [pid 329] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 329] <... bpf resumed>) = 7 [pid 295] <... clone resumed>, child_tidptr=0x555556184650) = 332 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 329] exit_group(0 [pid 331] <... bpf resumed>) = 4 ./strace-static-x86_64: Process 332 attached [pid 329] <... exit_group resumed>) = ? [pid 293] <... clone resumed>, child_tidptr=0x555556184650) = 333 [pid 331] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 330] <... bpf resumed>) = 4 [pid 332] set_robust_list(0x555556184660, 24 [pid 331] <... bpf resumed>) = 5 [pid 329] +++ exited with 0 +++ [pid 332] <... set_robust_list resumed>) = 0 [pid 330] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 332] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=329, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 332] <... prctl resumed>) = 0 [pid 331] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 330] <... bpf resumed>) = 5 [pid 332] setpgid(0, 0 [pid 331] <... bpf resumed>) = 0 [pid 332] <... setpgid resumed>) = 0 [pid 330] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 332] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 331] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 330] <... bpf resumed>) = 0 [pid 332] write(3, "1000", 4) = 4 [pid 331] <... bpf resumed>) = 6 [pid 330] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 332] close(3 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 334 attached ./strace-static-x86_64: Process 333 attached [pid 332] <... close resumed>) = 0 [pid 331] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 330] <... bpf resumed>) = 6 [pid 333] set_robust_list(0x555556184660, 24 [pid 331] <... bpf resumed>) = 7 [pid 330] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 294] <... clone resumed>, child_tidptr=0x555556184650) = 334 [pid 333] <... set_robust_list resumed>) = 0 [pid 331] exit_group(0 [pid 330] <... bpf resumed>) = 7 [pid 332] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 333] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 331] <... exit_group resumed>) = ? [pid 330] exit_group(0 [pid 334] set_robust_list(0x555556184660, 24 [pid 332] <... bpf resumed>) = 3 [pid 331] +++ exited with 0 +++ [pid 334] <... set_robust_list resumed>) = 0 [pid 332] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=331, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 334] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 332] <... bpf resumed>) = 4 [pid 334] <... prctl resumed>) = 0 [pid 332] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 334] setpgid(0, 0 [pid 332] <... bpf resumed>) = 5 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 334] <... setpgid resumed>) = 0 [pid 332] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 334] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 332] <... bpf resumed>) = 0 [pid 297] <... clone resumed>, child_tidptr=0x555556184650) = 335 [pid 334] <... openat resumed>) = 3 [ 22.339410][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000103, exited with 00000102? [ 22.351369][ T331] BUG: scheduling while atomic: syz-executor166/331/0x00000002 [ 22.358935][ T331] Modules linked in: [ 22.362631][ T331] Preemption disabled at: [ 22.362637][ T331] [] is_module_text_address+0x1a/0x140 [ 22.373739][ T331] CPU: 1 PID: 331 Comm: syz-executor166 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 22.385122][ T331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 22.395065][ T331] Call Trace: [ 22.398133][ T331] [ 22.400917][ T331] dump_stack_lvl+0x151/0x1b7 [ 22.405419][ T331] ? is_module_text_address+0x1a/0x140 [ 22.410716][ T331] ? is_module_text_address+0x1a/0x140 [ 22.416098][ T331] ? io_uring_drop_tctx_refs+0x190/0x190 [ 22.421567][ T331] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 22.427207][ T331] ? __wake_up_sync_key+0x1b1/0x3d0 [ 22.432254][ T331] ? is_module_text_address+0x1a/0x140 [ 22.437539][ T331] dump_stack+0x15/0x17 [ 22.441719][ T331] __schedule_bug+0x195/0x260 [ 22.446215][ T331] ? ttwu_queue_wakelist+0x510/0x510 [ 22.451336][ T331] ? __send_signal+0x96f/0xcb0 [ 22.456027][ T331] __schedule+0xd19/0x1590 [ 22.460363][ T331] ? __kasan_check_write+0x14/0x20 [ 22.465308][ T331] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 22.470780][ T331] ? __sched_text_start+0x8/0x8 [ 22.475638][ T331] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 22.481106][ T331] do_task_dead+0x99/0xa0 [ 22.485270][ T331] do_exit+0x2089/0x2ca0 [ 22.489352][ T331] ? put_task_struct+0x80/0x80 [ 22.493952][ T331] ? ptrace_notify+0x24c/0x350 [ 22.498554][ T331] ? do_notify_parent+0xa30/0xa30 [ 22.503413][ T331] do_group_exit+0x141/0x310 [ 22.507841][ T331] __x64_sys_exit_group+0x3f/0x40 [ 22.512700][ T331] do_syscall_64+0x3d/0xb0 [ 22.516957][ T331] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 22.522679][ T331] RIP: 0033:0x7f2325756ff9 [ 22.526933][ T331] Code: Unable to access opcode bytes at RIP 0x7f2325756fcf. [pid 332] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 334] write(3, "1000", 4 [pid 330] <... exit_group resumed>) = ? [pid 334] <... write resumed>) = 4 [pid 333] <... prctl resumed>) = 0 [pid 334] close(3./strace-static-x86_64: Process 335 attached ) = 0 [pid 333] setpgid(0, 0 [pid 335] set_robust_list(0x555556184660, 24 [pid 334] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 335] <... set_robust_list resumed>) = 0 [pid 333] <... setpgid resumed>) = 0 [pid 332] <... bpf resumed>) = 6 [pid 332] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 335] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 335] setpgid(0, 0 [pid 334] <... bpf resumed>) = 3 [pid 334] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 333] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 333] write(3, "1000", 4 [pid 335] <... setpgid resumed>) = 0 [pid 335] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 335] write(3, "1000", 4) = 4 [pid 335] close(3) = 0 [pid 333] <... write resumed>) = 4 [pid 335] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 333] close(3) = 0 [pid 333] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 335] <... bpf resumed>) = 3 [pid 335] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 333] <... bpf resumed>) = 3 [pid 333] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 334] <... bpf resumed>) = 4 [pid 332] <... bpf resumed>) = 7 [pid 330] +++ exited with 0 +++ [pid 335] <... bpf resumed>) = 4 [pid 335] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 335] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 335] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 334] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=330, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 334] <... bpf resumed>) = 5 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 335] <... bpf resumed>) = 6 [pid 333] <... bpf resumed>) = 4 [pid 333] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 334] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 296] <... clone resumed>, child_tidptr=0x555556184650) = 336 [pid 333] <... bpf resumed>) = 5 [pid 333] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 333] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 334] <... bpf resumed>) = 0 [pid 334] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 333] <... bpf resumed>) = 6 [pid 335] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 334] <... bpf resumed>) = 6 [pid 335] <... bpf resumed>) = 7 [pid 334] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 335] exit_group(0) = ? [pid 334] <... bpf resumed>) = 7 ./strace-static-x86_64: Process 336 attached [pid 335] +++ exited with 0 +++ [pid 334] exit_group(0 [pid 332] exit_group(0 [pid 333] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 333] exit_group(0) = ? [pid 336] set_robust_list(0x555556184660, 24 [pid 334] <... exit_group resumed>) = ? [pid 333] +++ exited with 0 +++ [pid 332] <... exit_group resumed>) = ? [pid 334] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=334, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=335, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=333, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] <... restart_syscall resumed>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556184650) = 338 [pid 297] <... clone resumed>, child_tidptr=0x555556184650) = 337 ./strace-static-x86_64: Process 337 attached [pid 337] set_robust_list(0x555556184660, 24) = 0 [pid 337] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 337] setpgid(0, 0) = 0 [pid 337] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 337] write(3, "1000", 4) = 4 [pid 337] close(3) = 0 [pid 337] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 293] <... clone resumed>, child_tidptr=0x555556184650) = 339 ./strace-static-x86_64: Process 338 attached [pid 338] set_robust_list(0x555556184660, 24) = 0 [pid 338] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 338] setpgid(0, 0) = 0 [pid 332] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=332, si_uid=0, si_status=0, si_utime=0, si_stime=21} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 338] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 336] <... set_robust_list resumed>) = 0 [pid 336] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 339 attached [pid 338] <... openat resumed>) = 3 [pid 338] write(3, "1000", 4 [pid 295] <... restart_syscall resumed>) = 0 [pid 338] <... write resumed>) = 4 [pid 337] <... bpf resumed>) = 3 [pid 338] close(3) = 0 [pid 338] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 337] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [ 22.534831][ T331] RSP: 002b:00007ffdf4e51e88 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 22.543079][ T331] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2325756ff9 [ 22.550887][ T331] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 22.558697][ T331] RBP: 00007f23257d32b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 22.566510][ T331] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f23257d32b0 [ 22.574581][ T331] R13: 0000000000000000 R14: 00007f23257d3d20 R15: 00007f23257281b0 [ 22.582396][ T331] [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 336] <... prctl resumed>) = 0 [pid 339] set_robust_list(0x555556184660, 24 [pid 295] <... clone resumed>, child_tidptr=0x555556184650) = 340 ./strace-static-x86_64: Process 340 attached [pid 339] <... set_robust_list resumed>) = 0 [pid 336] setpgid(0, 0 [pid 339] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 336] <... setpgid resumed>) = 0 [pid 340] set_robust_list(0x555556184660, 24) = 0 [pid 339] <... prctl resumed>) = 0 [pid 338] <... bpf resumed>) = 3 [pid 336] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 338] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 336] <... openat resumed>) = 3 [pid 336] write(3, "1000", 4) = 4 [pid 336] close(3) = 0 [pid 336] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 339] setpgid(0, 0 [pid 336] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 339] <... setpgid resumed>) = 0 [pid 340] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 339] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 340] <... prctl resumed>) = 0 [pid 339] <... openat resumed>) = 3 [pid 339] write(3, "1000", 4 [pid 340] setpgid(0, 0 [pid 339] <... write resumed>) = 4 [pid 339] close(3) = 0 [pid 339] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 340] <... setpgid resumed>) = 0 [pid 339] <... bpf resumed>) = 3 [pid 339] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 340] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 340] write(3, "1000", 4 [pid 337] <... bpf resumed>) = 4 [pid 337] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 337] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 337] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 340] <... write resumed>) = 4 [pid 340] close(3 [pid 339] <... bpf resumed>) = 4 [pid 338] <... bpf resumed>) = 4 [pid 337] <... bpf resumed>) = 6 [pid 336] <... bpf resumed>) = 4 [pid 339] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 336] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 339] <... bpf resumed>) = 5 [pid 337] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 336] <... bpf resumed>) = 5 [pid 339] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 336] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 339] <... bpf resumed>) = 0 [pid 336] <... bpf resumed>) = 0 [pid 339] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 337] exit_group(0 [pid 336] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 337] <... exit_group resumed>) = ? [pid 339] <... bpf resumed>) = 6 [pid 336] <... bpf resumed>) = 6 [pid 336] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 339] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 340] <... close resumed>) = 0 [pid 338] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 337] +++ exited with 0 +++ [pid 336] <... bpf resumed>) = 7 [pid 339] <... bpf resumed>) = 7 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=337, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 336] exit_group(0 [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 339] exit_group(0 [pid 336] <... exit_group resumed>) = ? [pid 297] <... restart_syscall resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 341 attached , child_tidptr=0x555556184650) = 341 [pid 341] set_robust_list(0x555556184660, 24) = 0 [pid 341] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 341] setpgid(0, 0) = 0 [pid 341] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 339] <... exit_group resumed>) = ? [pid 336] +++ exited with 0 +++ [pid 341] <... openat resumed>) = 3 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=336, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 341] write(3, "1000", 4 [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 341] <... write resumed>) = 4 [pid 341] close(3) = 0 [pid 341] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 296] <... restart_syscall resumed>) = 0 [pid 341] <... bpf resumed>) = 3 [pid 340] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 338] <... bpf resumed>) = 5 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 341] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 342 attached [pid 296] <... clone resumed>, child_tidptr=0x555556184650) = 342 [pid 342] set_robust_list(0x555556184660, 24) = 0 [pid 342] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 342] setpgid(0, 0) = 0 [pid 342] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 342] write(3, "1000", 4) = 4 [pid 342] close(3) = 0 [pid 342] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 338] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 342] <... bpf resumed>) = 3 [pid 342] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 340] <... bpf resumed>) = 3 [pid 338] <... bpf resumed>) = 0 [pid 338] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 340] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 338] <... bpf resumed>) = 6 [pid 338] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 341] <... bpf resumed>) = 4 [pid 339] +++ exited with 0 +++ [pid 342] <... bpf resumed>) = 4 [pid 340] <... bpf resumed>) = 4 [pid 338] <... bpf resumed>) = 7 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=339, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 341] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 338] exit_group(0 [pid 342] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 341] <... bpf resumed>) = 5 [pid 340] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 338] <... exit_group resumed>) = ? [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 341] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 341] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 293] <... clone resumed>, child_tidptr=0x555556184650) = 343 [pid 341] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 340] <... bpf resumed>) = 5 [pid 342] <... bpf resumed>) = 5 [pid 342] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 341] <... bpf resumed>) = 7 [pid 340] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 342] <... bpf resumed>) = 0 [pid 341] exit_group(0) = ? [pid 342] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 341] +++ exited with 0 +++ [pid 340] <... bpf resumed>) = 0 [pid 338] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=341, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=338, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 340] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 343 attached [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 343] set_robust_list(0x555556184660, 24) = 0 [pid 343] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 343] setpgid(0, 0) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... clone resumed>, child_tidptr=0x555556184650) = 344 [pid 343] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 294] <... clone resumed>, child_tidptr=0x555556184650) = 345 [pid 343] write(3, "1000", 4) = 4 [pid 343] close(3) = 0 [pid 343] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 342] <... bpf resumed>) = 6 [pid 340] <... bpf resumed>) = 6 [pid 340] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 342] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 340] <... bpf resumed>) = 7 [pid 342] <... bpf resumed>) = 7 [pid 343] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 340] exit_group(0 [pid 342] exit_group(0 [pid 343] <... bpf resumed>) = 4 [pid 343] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 342] <... exit_group resumed>) = ? [pid 340] <... exit_group resumed>) = ? [pid 343] <... bpf resumed>) = 5 [pid 343] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 343] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 ./strace-static-x86_64: Process 344 attached [pid 344] set_robust_list(0x555556184660, 24) = 0 [pid 344] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 344] setpgid(0, 0) = 0 [pid 344] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 343] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 340] +++ exited with 0 +++ [pid 343] <... bpf resumed>) = 7 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=340, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 343] exit_group(0 [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 343] <... exit_group resumed>) = ? [pid 344] write(3, "1000", 4 [pid 295] <... restart_syscall resumed>) = 0 [pid 344] <... write resumed>) = 4 [pid 344] close(3) = 0 [pid 344] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 342] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=342, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 345 attached [pid 345] set_robust_list(0x555556184660, 24) = 0 [pid 345] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555556184650) = 346 [pid 345] setpgid(0, 0) = 0 [pid 345] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 345] write(3, "1000", 4) = 4 [pid 345] close(3) = 0 [pid 345] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 346 attached ) = 3 [pid 344] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 345] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 296] <... clone resumed>, child_tidptr=0x555556184650) = 347 ./strace-static-x86_64: Process 347 attached [pid 347] set_robust_list(0x555556184660, 24) = 0 [pid 347] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 346] set_robust_list(0x555556184660, 24 [pid 347] <... prctl resumed>) = 0 [pid 346] <... set_robust_list resumed>) = 0 [pid 347] setpgid(0, 0 [pid 346] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 347] <... setpgid resumed>) = 0 [pid 346] <... prctl resumed>) = 0 [pid 347] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 346] setpgid(0, 0 [pid 347] <... openat resumed>) = 3 [pid 346] <... setpgid resumed>) = 0 [pid 347] write(3, "1000", 4 [pid 346] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 347] <... write resumed>) = 4 [pid 346] <... openat resumed>) = 3 [pid 347] close(3 [pid 346] write(3, "1000", 4 [pid 347] <... close resumed>) = 0 [pid 346] <... write resumed>) = 4 [pid 347] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 346] close(3 [pid 347] <... bpf resumed>) = 3 [pid 346] <... close resumed>) = 0 [pid 346] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 347] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 343] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=343, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556184650) = 348 ./strace-static-x86_64: Process 348 attached [pid 348] set_robust_list(0x555556184660, 24) = 0 [pid 348] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 348] setpgid(0, 0) = 0 [pid 348] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 348] write(3, "1000", 4) = 4 [pid 348] close(3) = 0 [pid 348] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 346] <... bpf resumed>) = 3 [pid 346] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 348] <... bpf resumed>) = 3 [pid 348] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 344] <... bpf resumed>) = 4 [pid 345] <... bpf resumed>) = 4 [pid 347] <... bpf resumed>) = 4 [pid 344] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 347] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 345] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 344] <... bpf resumed>) = 5 [pid 348] <... bpf resumed>) = 4 [pid 347] <... bpf resumed>) = 5 [pid 346] <... bpf resumed>) = 4 [pid 345] <... bpf resumed>) = 5 [pid 344] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 348] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 347] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 346] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 345] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 344] <... bpf resumed>) = 0 [pid 348] <... bpf resumed>) = 5 [pid 347] <... bpf resumed>) = 0 [pid 345] <... bpf resumed>) = 0 [pid 344] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 346] <... bpf resumed>) = 5 [pid 348] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 347] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 345] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 344] <... bpf resumed>) = 6 [pid 346] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 348] <... bpf resumed>) = 0 [pid 344] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 348] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 344] <... bpf resumed>) = 7 [pid 348] <... bpf resumed>) = 6 [pid 345] <... bpf resumed>) = 6 [pid 344] exit_group(0 [pid 348] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 346] <... bpf resumed>) = 0 [pid 345] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 344] <... exit_group resumed>) = ? [pid 348] <... bpf resumed>) = 7 [pid 347] <... bpf resumed>) = 6 [pid 346] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 345] <... bpf resumed>) = 7 [pid 344] +++ exited with 0 +++ [pid 348] exit_group(0 [pid 347] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 348] <... exit_group resumed>) = ? [pid 348] +++ exited with 0 +++ [pid 347] <... bpf resumed>) = 7 [pid 346] <... bpf resumed>) = 6 [pid 345] exit_group(0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=344, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 345] <... exit_group resumed>) = ? [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 345] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=345, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=348, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 349 attached [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 347] exit_group(0 [pid 346] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 297] <... clone resumed>, child_tidptr=0x555556184650) = 349 [pid 349] set_robust_list(0x555556184660, 24 [pid 347] <... exit_group resumed>) = ? [pid 346] <... bpf resumed>) = 7 [pid 293] <... restart_syscall resumed>) = 0 [pid 349] <... set_robust_list resumed>) = 0 [pid 349] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 349] setpgid(0, 0) = 0 [pid 349] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 349] write(3, "1000", 4) = 4 [pid 293] <... clone resumed>, child_tidptr=0x555556184650) = 350 [pid 349] close(3) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 349] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 347] +++ exited with 0 +++ [pid 346] exit_group(0 [pid 349] <... bpf resumed>) = 3 [pid 346] <... exit_group resumed>) = ? [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=347, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] <... clone resumed>, child_tidptr=0x555556184650) = 351 [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 349] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16) = 4 [pid 296] <... restart_syscall resumed>) = 0 [pid 349] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 349] <... bpf resumed>) = 5 [pid 349] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 349] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 296] <... clone resumed>, child_tidptr=0x555556184650) = 352 [pid 349] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 350 attached [pid 350] set_robust_list(0x555556184660, 24) = 0 [pid 350] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 350] setpgid(0, 0) = 0 [pid 350] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 350] write(3, "1000", 4) = 4 [pid 350] close(3) = 0 [pid 350] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 351 attached ) = 3 [pid 350] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 352 attached [pid 352] set_robust_list(0x555556184660, 24) = 0 [pid 351] set_robust_list(0x555556184660, 24 [pid 352] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 351] <... set_robust_list resumed>) = 0 [pid 352] <... prctl resumed>) = 0 [pid 352] setpgid(0, 0) = 0 [pid 352] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 352] write(3, "1000", 4) = 4 [pid 352] close(3) = 0 [pid 352] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 351] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 351] setpgid(0, 0 [pid 352] <... bpf resumed>) = 3 [pid 351] <... setpgid resumed>) = 0 [pid 352] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 351] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 351] write(3, "1000", 4) = 4 [pid 351] close(3) = 0 [pid 351] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 351] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16) = 4 [pid 349] <... bpf resumed>) = 7 [pid 346] +++ exited with 0 +++ [pid 350] <... bpf resumed>) = 4 [pid 349] exit_group(0 [pid 350] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 349] <... exit_group resumed>) = ? [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=346, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 351] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 350] <... bpf resumed>) = 5 [pid 349] +++ exited with 0 +++ [pid 351] <... bpf resumed>) = 5 [pid 350] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=349, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 352] <... bpf resumed>) = 4 [pid 352] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 350] <... bpf resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 351] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 350] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 352] <... bpf resumed>) = 5 [pid 352] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 352] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] <... restart_syscall resumed>) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555556184650) = 353 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556184650) = 354 [pid 352] <... bpf resumed>) = 6 [pid 351] <... bpf resumed>) = 0 [pid 350] <... bpf resumed>) = 6 [pid 352] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 350] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 351] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 350] <... bpf resumed>) = 7 [pid 352] <... bpf resumed>) = 7 [pid 352] exit_group(0) = ? [pid 351] <... bpf resumed>) = 6 [pid 350] exit_group(0) = ? [pid 351] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 352] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=352, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 353 attached ./strace-static-x86_64: Process 354 attached [pid 354] set_robust_list(0x555556184660, 24 [pid 353] set_robust_list(0x555556184660, 24) = 0 [pid 354] <... set_robust_list resumed>) = 0 [pid 353] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 354] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 353] <... prctl resumed>) = 0 [pid 354] <... prctl resumed>) = 0 [pid 353] setpgid(0, 0 [pid 354] setpgid(0, 0) = 0 [pid 353] <... setpgid resumed>) = 0 [pid 353] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 354] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 353] <... openat resumed>) = 3 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 353] write(3, "1000", 4 [pid 354] write(3, "1000", 4) = 4 [pid 353] <... write resumed>) = 4 [pid 353] close(3 [pid 296] <... clone resumed>, child_tidptr=0x555556184650) = 355 [pid 354] close(3 [pid 353] <... close resumed>) = 0 [pid 354] <... close resumed>) = 0 [pid 353] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 354] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 353] <... bpf resumed>) = 3 [pid 353] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 354] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 355 attached [pid 355] set_robust_list(0x555556184660, 24) = 0 [pid 355] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 355] setpgid(0, 0) = 0 [pid 355] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 355] write(3, "1000", 4) = 4 [pid 355] close(3) = 0 [pid 355] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 355] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 350] +++ exited with 0 +++ [pid 354] <... bpf resumed>) = 4 [pid 353] <... bpf resumed>) = 4 [pid 351] <... bpf resumed>) = 7 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=350, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 354] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 353] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 351] exit_group(0 [pid 354] <... bpf resumed>) = 5 [pid 353] <... bpf resumed>) = 5 [pid 351] <... exit_group resumed>) = ? [pid 354] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 353] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 354] <... bpf resumed>) = 0 [pid 353] <... bpf resumed>) = 0 [pid 354] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 353] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 355] <... bpf resumed>) = 4 [pid 354] <... bpf resumed>) = 6 [pid 353] <... bpf resumed>) = 6 [pid 351] +++ exited with 0 +++ [pid 355] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 354] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 353] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=351, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 355] <... bpf resumed>) = 5 [pid 354] <... bpf resumed>) = 7 [pid 353] <... bpf resumed>) = 7 [pid 355] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 354] exit_group(0 [pid 353] exit_group(0 [pid 355] <... bpf resumed>) = 0 [pid 354] <... exit_group resumed>) = ? [pid 353] <... exit_group resumed>) = ? [pid 355] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 354] +++ exited with 0 +++ [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=354, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 355] <... bpf resumed>) = 6 [pid 294] <... clone resumed>, child_tidptr=0x555556184650) = 357 [pid 293] <... clone resumed>, child_tidptr=0x555556184650) = 356 [pid 355] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 356 attached [pid 356] set_robust_list(0x555556184660, 24) = 0 [pid 356] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 297] <... clone resumed>, child_tidptr=0x555556184650) = 358 [pid 356] setpgid(0, 0) = 0 [pid 356] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 356] write(3, "1000", 4) = 4 [pid 356] close(3) = 0 [pid 356] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 357 attached ) = 3 [pid 356] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 358 attached [pid 358] set_robust_list(0x555556184660, 24) = 0 [pid 358] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 358] setpgid(0, 0) = 0 [pid 358] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 358] write(3, "1000", 4) = 4 [pid 358] close(3) = 0 [pid 358] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 357] set_robust_list(0x555556184660, 24) = 0 [pid 357] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 358] <... bpf resumed>) = 3 [pid 358] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 357] setpgid(0, 0) = 0 [pid 357] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 357] write(3, "1000", 4) = 4 [pid 357] close(3) = 0 [pid 357] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 357] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 356] <... bpf resumed>) = 4 [pid 355] <... bpf resumed>) = 7 [pid 353] +++ exited with 0 +++ [pid 356] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 355] exit_group(0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=353, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 356] <... bpf resumed>) = 5 [pid 355] <... exit_group resumed>) = ? [pid 358] <... bpf resumed>) = 4 [pid 358] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 358] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 358] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 356] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 355] +++ exited with 0 +++ [pid 358] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 356] <... bpf resumed>) = 0 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=355, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 358] <... bpf resumed>) = 7 [pid 358] exit_group(0) = ? ./strace-static-x86_64: Process 359 attached [pid 356] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 359] set_robust_list(0x555556184660, 24 [pid 296] <... restart_syscall resumed>) = 0 [pid 359] <... set_robust_list resumed>) = 0 [pid 356] <... bpf resumed>) = 6 [pid 295] <... clone resumed>, child_tidptr=0x555556184650) = 359 [pid 359] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 356] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556184650) = 360 ./strace-static-x86_64: Process 360 attached [pid 360] set_robust_list(0x555556184660, 24) = 0 [pid 360] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 360] setpgid(0, 0 [pid 359] <... prctl resumed>) = 0 [pid 360] <... setpgid resumed>) = 0 [pid 360] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "1000", 4) = 4 [pid 360] close(3) = 0 [pid 359] setpgid(0, 0 [pid 360] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 359] <... setpgid resumed>) = 0 [pid 359] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 359] write(3, "1000", 4) = 4 [pid 359] close(3) = 0 [pid 360] <... bpf resumed>) = 3 [pid 360] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 359] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 359] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 358] +++ exited with 0 +++ [pid 357] <... bpf resumed>) = 4 [pid 356] <... bpf resumed>) = 7 [pid 357] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 356] exit_group(0 [pid 357] <... bpf resumed>) = 5 [pid 356] <... exit_group resumed>) = ? [pid 357] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=358, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 360] <... bpf resumed>) = 4 [pid 360] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 360] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 360] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 357] <... bpf resumed>) = 0 [pid 356] +++ exited with 0 +++ [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 357] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 360] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 360] exit_group(0 [pid 359] <... bpf resumed>) = 4 [pid 360] <... exit_group resumed>) = ? [pid 359] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 360] +++ exited with 0 +++ [pid 359] <... bpf resumed>) = 5 [pid 357] <... bpf resumed>) = 6 [pid 297] <... clone resumed>, child_tidptr=0x555556184650) = 361 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=356, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 359] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 357] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=360, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 361 attached [pid 359] <... bpf resumed>) = 0 [pid 357] <... bpf resumed>) = 7 [pid 293] <... restart_syscall resumed>) = 0 [pid 359] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 357] exit_group(0) = ? [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 359] <... bpf resumed>) = 6 [pid 359] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 361] set_robust_list(0x555556184660, 24) = 0 [pid 361] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 361] setpgid(0, 0) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 361] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 296] <... clone resumed>, child_tidptr=0x555556184650) = 362 [pid 361] <... openat resumed>) = 3 [pid 361] write(3, "1000", 4 [pid 293] <... clone resumed>, child_tidptr=0x555556184650) = 363 [pid 361] <... write resumed>) = 4 [pid 361] close(3) = 0 [pid 361] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 363 attached ) = 3 [pid 361] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 362 attached [pid 362] set_robust_list(0x555556184660, 24) = 0 [pid 362] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 362] setpgid(0, 0) = 0 [pid 362] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 363] set_robust_list(0x555556184660, 24) = 0 [pid 362] <... openat resumed>) = 3 [pid 362] write(3, "1000", 4) = 4 [pid 362] close(3) = 0 [pid 362] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 363] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 363] setpgid(0, 0) = 0 [pid 363] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 362] <... bpf resumed>) = 3 [pid 362] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 363] <... openat resumed>) = 3 [pid 363] write(3, "1000", 4) = 4 [pid 363] close(3) = 0 [pid 363] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 363] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 361] <... bpf resumed>) = 4 [pid 359] <... bpf resumed>) = 7 [pid 357] +++ exited with 0 +++ [pid 361] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 359] exit_group(0 [pid 361] <... bpf resumed>) = 5 [pid 359] <... exit_group resumed>) = ? [pid 361] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=357, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 361] <... bpf resumed>) = 0 [pid 361] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 361] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 364 attached [pid 364] set_robust_list(0x555556184660, 24 [pid 294] <... clone resumed>, child_tidptr=0x555556184650) = 364 [pid 364] <... set_robust_list resumed>) = 0 [pid 364] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 364] setpgid(0, 0) = 0 [pid 364] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 364] write(3, "1000", 4) = 4 [pid 364] close(3) = 0 [pid 364] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 364] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 362] <... bpf resumed>) = 4 [pid 359] +++ exited with 0 +++ [pid 363] <... bpf resumed>) = 4 [pid 364] <... bpf resumed>) = 4 [pid 362] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 361] <... bpf resumed>) = 7 [pid 362] <... bpf resumed>) = 5 [pid 364] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 363] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 362] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 361] exit_group(0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=359, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 362] <... bpf resumed>) = 0 [ 22.809457][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000103, exited with 00000102? [ 22.821081][ T289] BUG: scheduling while atomic: strace-static-x/289/0x00000002 [ 22.828628][ T289] Modules linked in: [ 22.832325][ T289] Preemption disabled at: [ 22.832331][ T289] [] is_module_text_address+0x1a/0x140 [ 22.843433][ T289] CPU: 1 PID: 289 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 22.854807][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 22.864698][ T289] Call Trace: [ 22.867821][ T289] [ 22.870603][ T289] dump_stack_lvl+0x151/0x1b7 [ 22.875288][ T289] ? is_module_text_address+0x1a/0x140 [ 22.880674][ T289] ? is_module_text_address+0x1a/0x140 [ 22.885963][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 22.891442][ T289] ? call_rcu+0xcfd/0x12a0 [ 22.895680][ T289] ? is_module_text_address+0x1a/0x140 [ 22.900979][ T289] dump_stack+0x15/0x17 [ 22.904969][ T289] __schedule_bug+0x195/0x260 [ 22.909483][ T289] ? rcu_gp_kthread_wake+0x90/0x90 [ 22.914427][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 22.919553][ T289] ? kmem_cache_free+0x2c3/0x2e0 [ 22.924325][ T289] __schedule+0xd19/0x1590 [ 22.928750][ T289] ? blkcg_maybe_throttle_current+0x17d/0xa00 [ 22.934657][ T289] ? __sched_text_start+0x8/0x8 [ 22.939344][ T289] ? __blkcg_punt_bio_submit+0x180/0x180 [ 22.944807][ T289] ? unlock_page_memcg+0x160/0x160 [ 22.949754][ T289] schedule+0x11f/0x1e0 [ 22.953745][ T289] exit_to_user_mode_loop+0x4d/0xe0 [ 22.958783][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 22.964161][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 22.969545][ T289] do_syscall_64+0x49/0xb0 [ 22.973795][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 22.979533][ T289] RIP: 0033:0x4e65f7 [ 22.983258][ T289] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 [pid 362] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 364] <... bpf resumed>) = 5 [pid 363] <... bpf resumed>) = 5 [pid 362] <... bpf resumed>) = 6 [pid 361] <... exit_group resumed>) = ? [pid 364] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 362] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 363] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 362] exit_group(0) = ? [pid 364] <... bpf resumed>) = 0 [pid 363] <... bpf resumed>) = 0 [pid 362] +++ exited with 0 +++ [pid 361] +++ exited with 0 +++ [pid 363] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 364] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=362, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 363] <... bpf resumed>) = 6 [pid 364] <... bpf resumed>) = 6 [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=361, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 296] <... restart_syscall resumed>) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555556184650) = 366 [pid 364] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 363] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 366 attached [pid 366] set_robust_list(0x555556184660, 24 [pid 364] <... bpf resumed>) = 7 [pid 297] <... restart_syscall resumed>) = 0 [pid 363] <... bpf resumed>) = 7 [pid 366] <... set_robust_list resumed>) = 0 [pid 366] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 366] setpgid(0, 0) = 0 [pid 366] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 364] exit_group(0 [pid 363] exit_group(0 [pid 366] <... openat resumed>) = 3 [pid 366] write(3, "1000", 4) = 4 [pid 366] close(3 [pid 364] <... exit_group resumed>) = ? [pid 363] <... exit_group resumed>) = ? [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 366] <... close resumed>) = 0 [pid 366] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 364] +++ exited with 0 +++ [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 366] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16) = 4 [pid 366] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 366] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 366] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 368 attached ./strace-static-x86_64: Process 367 attached ) = 6 [pid 296] <... clone resumed>, child_tidptr=0x555556184650) = 367 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=364, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] <... clone resumed>, child_tidptr=0x555556184650) = 368 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 367] set_robust_list(0x555556184660, 24 [pid 366] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 369 attached [pid 367] <... set_robust_list resumed>) = 0 [pid 294] <... clone resumed>, child_tidptr=0x555556184650) = 369 [pid 367] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 367] setpgid(0, 0) = 0 [pid 367] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 367] write(3, "1000", 4) = 4 [pid 367] close(3) = 0 [pid 367] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 369] set_robust_list(0x555556184660, 24) = 0 [pid 367] <... bpf resumed>) = 3 [pid 367] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 369] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 368] set_robust_list(0x555556184660, 24) = 0 [pid 369] <... prctl resumed>) = 0 [pid 368] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 368] setpgid(0, 0) = 0 [pid 368] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 368] write(3, "1000", 4) = 4 [pid 368] close(3) = 0 [pid 369] setpgid(0, 0) = 0 [pid 368] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 369] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 368] <... bpf resumed>) = 3 [pid 368] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 369] <... openat resumed>) = 3 [pid 369] write(3, "1000", 4) = 4 [pid 369] close(3) = 0 [pid 369] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 369] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16) = 4 [pid 368] <... bpf resumed>) = 4 [pid 367] <... bpf resumed>) = 4 [pid 366] <... bpf resumed>) = 7 [pid 363] +++ exited with 0 +++ [pid 369] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 368] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 367] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 369] <... bpf resumed>) = 5 [pid 368] <... bpf resumed>) = 5 [pid 367] <... bpf resumed>) = 5 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=363, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 369] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 368] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 367] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 366] exit_group(0 [pid 369] <... bpf resumed>) = 0 [pid 368] <... bpf resumed>) = 0 [pid 367] <... bpf resumed>) = 0 [pid 369] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 368] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 367] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 369] <... bpf resumed>) = 6 [pid 368] <... bpf resumed>) = 6 [pid 367] <... bpf resumed>) = 6 [pid 366] <... exit_group resumed>) = ? [pid 368] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 367] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 368] <... bpf resumed>) = 7 [pid 367] <... bpf resumed>) = 7 [pid 368] exit_group(0 [pid 367] exit_group(0 [pid 368] <... exit_group resumed>) = ? [pid 367] <... exit_group resumed>) = ? [pid 369] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 368] +++ exited with 0 +++ [pid 366] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=366, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=368, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 295] <... clone resumed>, child_tidptr=0x555556184650) = 371 [pid 293] <... clone resumed>, child_tidptr=0x555556184650) = 370 ./strace-static-x86_64: Process 370 attached [pid 370] set_robust_list(0x555556184660, 24) = 0 [pid 370] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 370] setpgid(0, 0) = 0 [pid 297] <... restart_syscall resumed>) = 0 [pid 370] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 370] <... openat resumed>) = 3 [pid 370] write(3, "1000", 4) = 4 [pid 370] close(3 [pid 297] <... clone resumed>, child_tidptr=0x555556184650) = 372 [pid 370] <... close resumed>) = 0 [pid 370] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 371 attached [pid 371] set_robust_list(0x555556184660, 24) = 0 [pid 371] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 370] <... bpf resumed>) = 3 [pid 370] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 372 attached [pid 372] set_robust_list(0x555556184660, 24) = 0 [pid 372] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 372] setpgid(0, 0) = 0 [pid 372] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 372] write(3, "1000", 4) = 4 [pid 372] close(3) = 0 [pid 372] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 371] <... prctl resumed>) = 0 [pid 371] setpgid(0, 0) = 0 [pid 371] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 372] <... bpf resumed>) = 3 [pid 372] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 371] write(3, "1000", 4) = 4 [pid 371] close(3) = 0 [ 23.002701][ T289] RSP: 002b:00007ffc8fa070b8 EFLAGS: 00000286 ORIG_RAX: 0000000000000003 [ 23.010948][ T289] RAX: 0000000000000000 RBX: 00000000ffffffff RCX: 00000000004e65f7 [ 23.018758][ T289] RDX: 00007ffc8fa070c0 RSI: 0000000000008910 RDI: 0000000000000003 [ 23.026566][ T289] RBP: 0000000000000003 R08: 00000000ffffffff R09: 000000000000000d [ 23.034377][ T289] R10: 00000000005549d3 R11: 0000000000000286 R12: 00007ffc8fa07120 [ 23.042190][ T289] R13: 00007ffc8fa070c0 R14: 0000000000427210 R15: 0000000000617180 [ 23.050006][ T289] [pid 371] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 371] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 367] +++ exited with 0 +++ [pid 370] <... bpf resumed>) = 4 [pid 369] <... bpf resumed>) = 7 [pid 370] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 369] exit_group(0 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=367, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 369] <... exit_group resumed>) = ? [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 372] <... bpf resumed>) = 4 [pid 371] <... bpf resumed>) = 4 [pid 372] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 371] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 372] <... bpf resumed>) = 5 [pid 371] <... bpf resumed>) = 5 [pid 372] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 371] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 372] <... bpf resumed>) = 0 [pid 371] <... bpf resumed>) = 0 [pid 372] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 369] +++ exited with 0 +++ [pid 371] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 372] <... bpf resumed>) = 6 [pid 370] <... bpf resumed>) = 5 [pid 296] <... restart_syscall resumed>) = 0 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=369, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 371] <... bpf resumed>) = 6 [pid 370] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 371] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 372] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 371] <... bpf resumed>) = 7 [pid 372] <... bpf resumed>) = 7 [pid 371] exit_group(0 [pid 372] exit_group(0 [pid 371] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 374 attached [pid 372] <... exit_group resumed>) = ? [pid 370] <... bpf resumed>) = 0 [pid 296] <... clone resumed>, child_tidptr=0x555556184650) = 373 ./strace-static-x86_64: Process 373 attached [pid 374] set_robust_list(0x555556184660, 24 [pid 371] +++ exited with 0 +++ [pid 370] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 294] <... clone resumed>, child_tidptr=0x555556184650) = 374 [pid 374] <... set_robust_list resumed>) = 0 [pid 373] set_robust_list(0x555556184660, 24) = 0 [pid 373] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 373] setpgid(0, 0) = 0 [pid 373] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=371, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 373] <... openat resumed>) = 3 [pid 295] <... restart_syscall resumed>) = 0 [pid 373] write(3, "1000", 4) = 4 [pid 373] close(3) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 373] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 370] <... bpf resumed>) = 6 [pid 295] <... clone resumed>, child_tidptr=0x555556184650) = 375 [pid 373] <... bpf resumed>) = 3 [pid 373] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 375 attached [pid 375] set_robust_list(0x555556184660, 24) = 0 [pid 375] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 375] setpgid(0, 0) = 0 [pid 375] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 375] write(3, "1000", 4) = 4 [pid 375] close(3 [pid 370] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 375] <... close resumed>) = 0 [pid 375] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 373] <... bpf resumed>) = 4 [pid 373] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 372] +++ exited with 0 +++ [pid 370] <... bpf resumed>) = 7 [pid 373] <... bpf resumed>) = 5 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=372, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 373] <... bpf resumed>) = 0 [pid 370] exit_group(0 [pid 373] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] <... restart_syscall resumed>) = 0 [pid 370] <... exit_group resumed>) = ? [pid 373] <... bpf resumed>) = 6 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 373] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 373] exit_group(0) = ? [pid 370] +++ exited with 0 +++ [pid 297] <... clone resumed>, child_tidptr=0x555556184650) = 376 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=370, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 374] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 376 attached ) = 0 [pid 293] <... clone resumed>, child_tidptr=0x555556184650) = 377 [pid 374] setpgid(0, 0./strace-static-x86_64: Process 377 attached ) = 0 [pid 377] set_robust_list(0x555556184660, 24) = 0 [pid 377] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 374] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 377] setpgid(0, 0) = 0 [pid 377] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 377] write(3, "1000", 4) = 4 [pid 377] close(3) = 0 [pid 377] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 374] <... openat resumed>) = 3 [pid 374] write(3, "1000", 4 [pid 376] set_robust_list(0x555556184660, 24 [pid 374] <... write resumed>) = 4 [pid 376] <... set_robust_list resumed>) = 0 [pid 374] close(3 [pid 376] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 374] <... close resumed>) = 0 [pid 376] <... prctl resumed>) = 0 [pid 374] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 375] <... bpf resumed>) = 3 [pid 377] <... bpf resumed>) = 3 [pid 377] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 374] <... bpf resumed>) = 3 [pid 376] setpgid(0, 0) = 0 [pid 375] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 374] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 376] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 376] write(3, "1000", 4) = 4 [pid 376] close(3) = 0 [pid 376] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 376] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 377] <... bpf resumed>) = 4 [pid 374] <... bpf resumed>) = 4 [pid 373] +++ exited with 0 +++ [pid 375] <... bpf resumed>) = 4 [pid 374] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=373, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 376] <... bpf resumed>) = 4 [pid 375] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 374] <... bpf resumed>) = 5 [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 375] <... bpf resumed>) = 5 [pid 374] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 296] <... restart_syscall resumed>) = 0 [pid 375] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 374] <... bpf resumed>) = 0 [pid 375] <... bpf resumed>) = 0 [pid 375] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 377] <... bpf resumed>) = 5 [pid 374] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 376] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 375] <... bpf resumed>) = 6 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 377] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 374] <... bpf resumed>) = 6 [pid 376] <... bpf resumed>) = 5 [pid 376] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 376] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 377] <... bpf resumed>) = 0 [pid 374] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 296] <... clone resumed>, child_tidptr=0x555556184650) = 378 [pid 377] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 376] <... bpf resumed>) = 6 [pid 375] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 374] <... bpf resumed>) = 7 [pid 376] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 375] <... bpf resumed>) = 7 [pid 374] exit_group(0 [pid 376] <... bpf resumed>) = 7 [pid 375] exit_group(0 [pid 374] <... exit_group resumed>) = ? [pid 376] exit_group(0 [pid 375] <... exit_group resumed>) = ? [pid 376] <... exit_group resumed>) = ? [pid 375] +++ exited with 0 +++ [pid 374] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=375, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=374, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] <... bpf resumed>) = 6 ./strace-static-x86_64: Process 378 attached [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 377] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 378] set_robust_list(0x555556184660, 24) = 0 [pid 378] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 378] setpgid(0, 0) = 0 [pid 378] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 295] <... clone resumed>, child_tidptr=0x555556184650) = 379 [pid 294] <... clone resumed>, child_tidptr=0x555556184650) = 380 [pid 378] write(3, "1000", 4) = 4 [pid 378] close(3) = 0 [pid 378] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 380 attached ) = 3 [pid 378] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 379 attached [pid 379] set_robust_list(0x555556184660, 24) = 0 [pid 379] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 379] setpgid(0, 0) = 0 [pid 379] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 379] write(3, "1000", 4) = 4 [pid 379] close(3) = 0 [pid 379] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 380] set_robust_list(0x555556184660, 24 [pid 379] <... bpf resumed>) = 3 [pid 379] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 380] <... set_robust_list resumed>) = 0 [pid 380] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 380] setpgid(0, 0) = 0 [pid 380] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 380] write(3, "1000", 4) = 4 [pid 380] close(3) = 0 [pid 380] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 380] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 378] <... bpf resumed>) = 4 [pid 377] <... bpf resumed>) = 7 [pid 376] +++ exited with 0 +++ [pid 378] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=376, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 379] <... bpf resumed>) = 4 [pid 377] exit_group(0 [pid 379] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 378] <... bpf resumed>) = 5 [pid 377] <... exit_group resumed>) = ? [pid 378] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 379] <... bpf resumed>) = 5 [pid 378] <... bpf resumed>) = 0 [pid 379] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 379] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 378] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 377] +++ exited with 0 +++ [pid 379] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=377, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 380] <... bpf resumed>) = 4 [pid 379] exit_group(0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 380] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 379] <... exit_group resumed>) = ? [pid 378] <... bpf resumed>) = 6 ./strace-static-x86_64: Process 381 attached [pid 380] <... bpf resumed>) = 5 [pid 379] +++ exited with 0 +++ [pid 378] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 297] <... clone resumed>, child_tidptr=0x555556184650) = 381 [pid 293] <... restart_syscall resumed>) = 0 [pid 380] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 378] <... bpf resumed>) = 7 [pid 380] <... bpf resumed>) = 0 [pid 380] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 378] exit_group(0 [pid 381] set_robust_list(0x555556184660, 24 [pid 380] <... bpf resumed>) = 6 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=379, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 378] <... exit_group resumed>) = ? [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 381] <... set_robust_list resumed>) = 0 [pid 380] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 381] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 380] <... bpf resumed>) = 7 [pid 381] <... prctl resumed>) = 0 [pid 380] exit_group(0 [pid 381] setpgid(0, 0 [pid 380] <... exit_group resumed>) = ? [pid 381] <... setpgid resumed>) = 0 [pid 381] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 381] write(3, "1000", 4) = 4 [pid 381] close(3) = 0 [pid 381] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 381] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16) = 4 [pid 381] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 381] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 381] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 381] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 381] exit_group(0) = ? [pid 295] <... restart_syscall resumed>) = 0 [ 23.163013][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 23.174463][ T378] BUG: using smp_processor_id() in preemptible [00000000] code: syz-executor166/378 [ 23.183844][ C1] ================================================================================ [ 23.183856][ C1] UBSAN: array-index-out-of-bounds in kernel/bpf/helpers.c:736:13 [ 23.183872][ C1] index -2 is out of range for type 'char[3][512]' [ 23.183883][ C1] CPU: 1 PID: 378 Comm: syz-executor166 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 23.183903][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 23.183911][ C1] Call Trace: [ 23.183916][ C1] [ 23.183923][ C1] dump_stack_lvl+0x151/0x1b7 [ 23.183951][ C1] ? io_uring_drop_tctx_refs+0x190/0x190 [ 23.183964][ C1] ? unwind_get_return_address+0x4d/0x90 [ 23.183980][ C1] dump_stack+0x15/0x17 [ 23.183990][ C1] __ubsan_handle_out_of_bounds+0x118/0x140 [ 23.184008][ C1] bpf_bprintf_prepare+0x132e/0x1360 [ 23.184022][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 23.184036][ C1] ? __stack_depot_save+0x34/0x470 [ 23.184050][ C1] ? bpf_bprintf_cleanup+0x60/0x60 [ 23.184062][ C1] ? kasan_set_track+0x5d/0x70 [ 23.184074][ C1] ? kasan_set_track+0x4b/0x70 [ 23.184084][ C1] ? kasan_set_free_info+0x23/0x40 [ 23.184097][ C1] ? __kasan_slab_free+0x11/0x20 [ 23.184108][ C1] ? slab_free_freelist_hook+0xbd/0x190 [ 23.184122][ C1] ? kmem_cache_free+0x116/0x2e0 [ 23.184135][ C1] ? kfree_skbmem+0x104/0x170 [ 23.184147][ C1] bpf_trace_printk+0x14a/0x300 [ 23.184160][ C1] ? ip_local_deliver+0x2c6/0x590 [ 23.184173][ C1] ? bpf_probe_write_user+0xf0/0xf0 [ 23.184186][ C1] ? virtnet_poll+0x628/0x1260 [ 23.184198][ C1] ? __irq_exit_rcu+0x50/0xf0 [ 23.184211][ C1] ? irq_exit_rcu+0x9/0x10 [ 23.184223][ C1] ? sysvec_call_function_single+0x97/0xb0 [ 23.184236][ C1] ? asm_sysvec_call_function_single+0x1b/0x20 [ 23.184252][ C1] ? console_unlock+0xc5b/0x10e0 [ 23.184265][ C1] ? vprintk_default+0x26/0x30 [ 23.184277][ C1] ? vprintk+0x74/0x80 [ 23.184288][ C1] ? _printk+0xd1/0x111 [ 23.184298][ C1] ? debug_smp_processor_id+0x17/0x20 [ 23.184311][ C1] ? rcu_is_watching+0x15/0xb0 [ 23.184323][ C1] ? __kernel_text_address+0x75/0x110 [ 23.184336][ C1] ? unwind_get_return_address+0x4d/0x90 [ 23.184349][ C1] ? arch_stack_walk+0xf3/0x140 [ 23.184364][ C1] bpf_prog_0605f9f479290f07+0x2f/0x8a8 [ 23.184375][ C1] bpf_trace_run3+0x11e/0x250 [ 23.184388][ C1] ? __mmput+0x95/0x310 [ 23.184402][ C1] ? mmput+0x5b/0x170 [ 23.184414][ C1] ? bpf_trace_run2+0x210/0x210 [ 23.184427][ C1] ? kfree_skbmem+0x104/0x170 [ 23.184439][ C1] ? debug_smp_processor_id+0x17/0x20 [ 23.184451][ C1] ? kasan_quarantine_put+0x34/0x1a0 [ 23.184464][ C1] ? kmem_cache_free+0x116/0x2e0 [ 23.184477][ C1] ? kfree_skbmem+0x104/0x170 [ 23.184488][ C1] ? kfree_skbmem+0x104/0x170 [ 23.184499][ C1] __bpf_trace_kmem_cache_free+0x99/0xc0 [ 23.184512][ C1] ? kfree_skbmem+0x104/0x170 [ 23.184522][ C1] __traceiter_kmem_cache_free+0x32/0x50 [ 23.184535][ C1] kmem_cache_free+0x2c3/0x2e0 [ 23.184549][ C1] kfree_skbmem+0x104/0x170 [ 23.184560][ C1] __kfree_skb+0x58/0x70 [ 23.184570][ C1] tcp_rtx_queue_unlink_and_free+0x203/0x720 [ 23.184585][ C1] tcp_ack+0x23e0/0x68a0 [ 23.184604][ C1] ? tcp_rcv_established+0x1ac0/0x1ac0 [ 23.184620][ C1] ? ktime_get+0x12f/0x160 [ 23.184633][ C1] tcp_rcv_established+0xcd6/0x1ac0 [ 23.184648][ C1] ? tcp_check_space+0x9d0/0x9d0 [ 23.184660][ C1] ? __kasan_check_read+0x11/0x20 [ 23.184672][ C1] ? ipv4_dst_check+0xe3/0x150 [ 23.184684][ C1] tcp_v4_do_rcv+0x3d7/0xa00 [ 23.184699][ C1] tcp_v4_rcv+0x23dd/0x2a70 [ 23.184715][ C1] ? __napi_alloc_skb+0x167/0x2e0 [ 23.184728][ C1] ? __kasan_check_write+0x14/0x20 [ 23.184741][ C1] ? tcp_filter+0x90/0x90 [ 23.184755][ C1] ip_protocol_deliver_rcu+0x32f/0x710 [ 23.184769][ C1] ip_local_deliver+0x2c6/0x590 [ 23.184782][ C1] ? ip_protocol_deliver_rcu+0x710/0x710 [ 23.184795][ C1] ? ip_rcv_finish_core+0xb0d/0x1490 [ 23.184808][ C1] ip_sublist_rcv+0x7e2/0x980 [ 23.184820][ C1] ? packet_rcv+0x160/0x1150 [ 23.184835][ C1] ? ip_list_rcv+0x470/0x470 [ 23.184847][ C1] ? memset+0x35/0x40 [ 23.184858][ C1] ? ip_rcv_core+0x736/0xb50 [ 23.184871][ C1] ip_list_rcv+0x422/0x470 [ 23.184884][ C1] ? ip_rcv_finish+0xd0/0xd0 [ 23.184895][ C1] ? page_to_skb+0x2a5/0xb40 [ 23.184906][ C1] ? __napi_poll+0xc4/0x5a0 [ 23.184917][ C1] ? net_rx_action+0x47d/0xc50 [ 23.184934][ C1] ? __irq_exit_rcu+0x50/0xf0 [ 23.184947][ C1] ? ip_rcv_finish+0xd0/0xd0 [ 23.184958][ C1] __netif_receive_skb_list_core+0x6b1/0x890 [ 23.184972][ C1] ? __mmput+0x95/0x310 [ 23.184984][ C1] ? __netif_receive_skb+0x530/0x530 [ 23.184996][ C1] ? inet_gro_receive+0x2d5/0x1060 [ 23.185011][ C1] netif_receive_skb_list_internal+0x967/0xcc0 [ 23.185026][ C1] ? __kasan_check_read+0x11/0x20 [ 23.185039][ C1] ? netif_receive_skb_list+0x2d0/0x2d0 [ 23.185055][ C1] napi_gro_receive+0x45f/0x920 [ 23.185068][ C1] receive_buf+0x37ce/0x5720 [ 23.185083][ C1] ? virtnet_poll_tx+0x500/0x500 [ 23.185095][ C1] ? __kasan_check_read+0x11/0x20 [ 23.185107][ C1] ? trigger_load_balance+0x228/0xfc0 [ 23.185122][ C1] ? virtqueue_get_buf_ctx+0x482/0xe30 [ 23.185135][ C1] ? detach_buf_split+0x71a/0xae0 [ 23.185150][ C1] ? virtqueue_get_buf_ctx+0x6de/0xe30 [ 23.185165][ C1] virtnet_poll+0x628/0x1260 [ 23.185178][ C1] ? refill_work+0x220/0x220 [ 23.185193][ C1] __napi_poll+0xc4/0x5a0 [ 23.185204][ C1] net_rx_action+0x47d/0xc50 [ 23.185217][ C1] ? net_tx_action+0x550/0x550 [ 23.185231][ C1] __do_softirq+0x26d/0x5bf [ 23.185244][ C1] __irq_exit_rcu+0x50/0xf0 [ 23.185256][ C1] irq_exit_rcu+0x9/0x10 [ 23.185268][ C1] sysvec_call_function_single+0x97/0xb0 [ 23.185281][ C1] [ 23.185284][ C1] [ 23.185288][ C1] asm_sysvec_call_function_single+0x1b/0x20 [ 23.185303][ C1] RIP: 0010:console_unlock+0xc5b/0x10e0 [ 23.185318][ C1] Code: 48 89 de 48 81 e6 00 02 00 00 31 ff e8 fe f5 18 00 48 81 e3 00 02 00 00 75 07 e8 b0 f1 18 00 eb 06 e8 a9 f1 18 00 fb 45 31 ff <45> 84 f6 0f 94 c1 0f 95 c0 84 4c 24 0f 74 0f e8 91 f1 18 00 2e 2e [ 23.185329][ C1] RSP: 0018:ffffc90000927060 EFLAGS: 00000246 [ 23.185342][ C1] RAX: ffffffff81572fd7 RBX: 0000000000000200 RCX: ffff888119da4f00 [ 23.185352][ C1] RDX: 0000000000000000 RSI: 0000000000000200 RDI: 0000000000000000 [ 23.185360][ C1] RBP: ffffc900009272f0 R08: ffffffff81572fc2 R09: 0000000000000003 [ 23.185368][ C1] R10: fffff52000124dfc R11: dffffc0000000001 R12: ffffffff868d2468 [ 23.185378][ C1] R13: dffffc0000000000 R14: 0000000000000000 R15: 0000000000000000 [ 23.185387][ C1] ? console_unlock+0xc42/0x10e0 [ 23.185399][ C1] ? console_unlock+0xc57/0x10e0 [ 23.185414][ C1] ? vprintk_emit+0x340/0x340 [ 23.185426][ C1] ? __kasan_check_write+0x14/0x20 [ 23.185439][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 23.185454][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 23.185467][ C1] ? stack_depot_save+0xe/0x10 [ 23.185480][ C1] ? save_stack+0x11a/0x1e0 [ 23.185491][ C1] ? do_wp_page+0x6fa/0xb60 [ 23.185505][ C1] ? __printk_safe_exit+0x9/0x20 [ 23.185517][ C1] ? console_trylock+0x190/0x200 [ 23.185532][ C1] vprintk_emit+0x132/0x340 [ 23.185544][ C1] ? vprintk_store+0x1620/0x1620 [ 23.185556][ C1] ? __kasan_check_write+0x14/0x20 [ 23.185568][ C1] ? _raw_spin_trylock+0xcd/0x1a0 [ 23.185581][ C1] ? __cpuidle_text_end+0x2/0x2 [ 23.185595][ C1] vprintk_default+0x26/0x30 [ 23.185607][ C1] vprintk+0x74/0x80 [ 23.185619][ C1] _printk+0xd1/0x111 [ 23.185630][ C1] ? panic+0x751/0x751 [ 23.185641][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 23.185653][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 23.185666][ C1] check_preemption_disabled+0xf4/0x110 [ 23.185679][ C1] debug_smp_processor_id+0x17/0x20 [ 23.185692][ C1] rcu_is_watching+0x15/0xb0 [ 23.185704][ C1] __kernel_text_address+0x75/0x110 [ 23.185716][ C1] unwind_get_return_address+0x4d/0x90 [ 23.185730][ C1] arch_stack_walk+0xf3/0x140 [ 23.185745][ C1] stack_trace_save+0x113/0x1c0 [ 23.185758][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 23.185771][ C1] ? bpf_bprintf_prepare+0x1168/0x1360 [ 23.185784][ C1] ? kmem_cache_free+0x116/0x2e0 [ 23.185797][ C1] ? kmem_cache_free+0x116/0x2e0 [ 23.185809][ C1] kasan_set_track+0x4b/0x70 [ 23.185820][ C1] ? kasan_set_track+0x4b/0x70 [ 23.185830][ C1] ? kasan_set_free_info+0x23/0x40 [ 23.185842][ C1] ? ____kasan_slab_free+0x126/0x160 [ 23.185854][ C1] ? __kasan_slab_free+0x11/0x20 [ 23.185865][ C1] ? slab_free_freelist_hook+0xbd/0x190 [ 23.185878][ C1] ? kmem_cache_free+0x116/0x2e0 [ 23.185891][ C1] ? unlink_anon_vmas+0x2b9/0x590 [ 23.185902][ C1] ? free_pgtables+0x1ef/0x280 [ 23.185912][ C1] ? exit_mmap+0x3e7/0x6f0 [ 23.185930][ C1] ? __mmput+0x95/0x310 [ 23.185942][ C1] ? mmput+0x5b/0x170 [ 23.185953][ C1] ? do_exit+0xb9c/0x2ca0 [ 23.185964][ C1] ? do_group_exit+0x141/0x310 [ 23.185976][ C1] ? __x64_sys_exit_group+0x3f/0x40 [ 23.185988][ C1] ? do_syscall_64+0x3d/0xb0 [ 23.185999][ C1] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 23.186020][ C1] ? kasan_quarantine_put+0x34/0x1a0 [ 23.186033][ C1] kasan_set_free_info+0x23/0x40 [ 23.186045][ C1] ____kasan_slab_free+0x126/0x160 [ 23.186057][ C1] __kasan_slab_free+0x11/0x20 [ 23.186068][ C1] slab_free_freelist_hook+0xbd/0x190 [ 23.186083][ C1] ? unlink_anon_vmas+0x2b9/0x590 [ 23.186094][ C1] kmem_cache_free+0x116/0x2e0 [ 23.186106][ C1] ? put_vma+0x60/0x60 [ 23.186117][ C1] unlink_anon_vmas+0x2b9/0x590 [ 23.186129][ C1] free_pgtables+0x1ef/0x280 [ 23.186141][ C1] exit_mmap+0x3e7/0x6f0 [ 23.186154][ C1] ? exit_aio+0x25e/0x3c0 [ 23.186164][ C1] ? vm_brk+0x30/0x30 [ 23.186176][ C1] ? mutex_unlock+0xb2/0x260 [ 23.186190][ C1] ? uprobe_clear_state+0x2cd/0x320 [ 23.186206][ C1] __mmput+0x95/0x310 [ 23.186218][ C1] mmput+0x5b/0x170 [ 23.186230][ C1] do_exit+0xb9c/0x2ca0 [ 23.186244][ C1] ? put_task_struct+0x80/0x80 [ 23.186256][ C1] ? ptrace_notify+0x24c/0x350 [ 23.186269][ C1] ? do_notify_parent+0xa30/0xa30 [ 23.186283][ C1] do_group_exit+0x141/0x310 [ 23.186296][ C1] __x64_sys_exit_group+0x3f/0x40 [ 23.186309][ C1] do_syscall_64+0x3d/0xb0 [ 23.186320][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 23.186334][ C1] RIP: 0033:0x7f2325756ff9 [ 23.186343][ C1] Code: Unable to access opcode bytes at RIP 0x7f2325756fcf. [ 23.186350][ C1] RSP: 002b:00007ffdf4e51e88 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 23.186363][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2325756ff9 [ 23.186372][ C1] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 23.186379][ C1] RBP: 00007f23257d32b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 23.186388][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f23257d32b0 [ 23.186396][ C1] R13: 0000000000000000 R14: 00007f23257d3d20 R15: 00007f23257281b0 [ 23.186407][ C1] [ 23.186416][ C1] ================================================================================ [ 23.186478][ T378] ------------[ cut here ]------------ [ 23.186484][ C1] DEBUG_LOCKS_WARN_ON((preempt_count() & PREEMPT_MASK) >= PREEMPT_MASK - 10) [ 23.186519][ C1] WARNING: CPU: 1 PID: 378 at kernel/sched/core.c:5627 preempt_count_add+0x121/0x1a0 [ 23.186543][ C1] Modules linked in: [ 23.186552][ C1] CPU: 1 PID: 378 Comm: syz-executor166 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 23.186567][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 23.186575][ C1] RIP: 0010:preempt_count_add+0x121/0x1a0 [ 23.186590][ C1] Code: 03 42 0f b6 04 38 84 c0 75 73 83 3d 10 42 ba 05 00 0f 85 68 ff ff ff 48 c7 c7 c0 91 28 85 48 c7 c6 00 92 28 85 e8 3f 4f f5 ff <0f> 0b e9 4e ff ff ff 48 c7 c1 80 6f 29 87 80 e1 07 80 c1 03 38 c1 [ 23.186602][ C1] RSP: 0018:ffffc900001cfe98 EFLAGS: 00010246 [ 23.186616][ C1] RAX: bb225ffb5a553400 RBX: 0000000000000001 RCX: ffff888119da4f00 [ 23.186627][ C1] RDX: 0000000000000100 RSI: 0000000000000100 RDI: 0000000000000000 [ 23.186636][ C1] RBP: ffffc900001cfeb0 R08: ffffffff81575f25 R09: ffffed103ee24e93 [ 23.186645][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 23.186654][ C1] R13: ffff88811904e208 R14: 000000000000de01 R15: dffffc0000000000 [ 23.186665][ C1] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 23.186680][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 23.186690][ C1] CR2: 00007f2325756f73 CR3: 000000011ecea000 CR4: 00000000003506a0 [ 23.186705][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 23.186713][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 23.186722][ C1] Call Trace: [ 23.186727][ C1] [ 23.186732][ C1] ? show_regs+0x58/0x60 [ 23.186751][ C1] ? __warn+0x160/0x2f0 [ 23.186764][ C1] ? preempt_count_add+0x121/0x1a0 [ 23.186782][ C1] ? report_bug+0x3d9/0x5b0 [ 23.186799][ C1] ? preempt_count_add+0x121/0x1a0 [ 23.186817][ C1] ? handle_bug+0x41/0x70 [ 23.186831][ C1] ? exc_invalid_op+0x1b/0x50 [ 23.186845][ C1] ? asm_exc_invalid_op+0x1b/0x20 [ 23.186860][ C1] ? __wake_up_klogd+0xd5/0x110 [ 23.186877][ C1] ? preempt_count_add+0x121/0x1a0 [ 23.186900][ C1] ? preempt_count_add+0x121/0x1a0 [ 23.186918][ C1] _raw_spin_lock+0x6e/0x1b0 [ 23.186944][ C1] ? _raw_spin_trylock_bh+0x190/0x190 [ 23.186961][ C1] ? memcpy+0x56/0x70 [ 23.186977][ C1] ? tcp_v4_fill_cb+0x28a/0x4a0 [ 23.186995][ C1] ? nf_reset_ct+0x95/0xf0 [ 23.187010][ C1] tcp_v4_rcv+0x229e/0x2a70 [ 23.187030][ C1] ? __napi_alloc_skb+0x167/0x2e0 [ 23.187047][ C1] ? __kasan_check_write+0x14/0x20 [ 23.187064][ C1] ? tcp_filter+0x90/0x90 [ 23.187083][ C1] ip_protocol_deliver_rcu+0x32f/0x710 [ 23.187102][ C1] ip_local_deliver+0x2c6/0x590 [ 23.187124][ C1] ? ip_protocol_deliver_rcu+0x710/0x710 [ 23.187142][ C1] ? ip_rcv_finish_core+0xb0d/0x1490 [ 23.187158][ C1] ip_sublist_rcv+0x7e2/0x980 [ 23.187171][ C1] ? packet_rcv+0x160/0x1150 [ 23.187187][ C1] ? ip_list_rcv+0x470/0x470 [ 23.187201][ C1] ? memset+0x35/0x40 [ 23.187215][ C1] ? ip_rcv_core+0x736/0xb50 [ 23.187231][ C1] ip_list_rcv+0x422/0x470 [ 23.187249][ C1] ? ip_rcv_finish+0xd0/0xd0 [ 23.187264][ C1] ? page_to_skb+0x2a5/0xb40 [ 23.187281][ C1] ? __napi_poll+0xc4/0x5a0 [ 23.187295][ C1] ? net_rx_action+0x47d/0xc50 [ 23.187309][ C1] ? __irq_exit_rcu+0x50/0xf0 [ 23.187327][ C1] ? ip_rcv_finish+0xd0/0xd0 [ 23.187344][ C1] __netif_receive_skb_list_core+0x6b1/0x890 [ 23.187389][ C1] ? __mmput+0x95/0x310 [ 23.187405][ C1] ? __netif_receive_skb+0x530/0x530 [ 23.187420][ C1] ? inet_gro_receive+0x2d5/0x1060 [ 23.187439][ C1] netif_receive_skb_list_internal+0x967/0xcc0 [ 23.187461][ C1] ? __kasan_check_read+0x11/0x20 [ 23.187479][ C1] ? netif_receive_skb_list+0x2d0/0x2d0 [ 23.187502][ C1] napi_gro_receive+0x45f/0x920 [ 23.187522][ C1] receive_buf+0x37ce/0x5720 [ 23.187543][ C1] ? virtnet_poll_tx+0x500/0x500 [ 23.187555][ C1] ? __kasan_check_read+0x11/0x20 [ 23.187569][ C1] ? trigger_load_balance+0x228/0xfc0 [ 23.187587][ C1] ? virtqueue_get_buf_ctx+0x482/0xe30 [ 23.187605][ C1] ? detach_buf_split+0x71a/0xae0 [ 23.187624][ C1] ? virtqueue_get_buf_ctx+0x6de/0xe30 [ 23.187643][ C1] virtnet_poll+0x628/0x1260 [ 23.187662][ C1] ? refill_work+0x220/0x220 [ 23.187682][ C1] __napi_poll+0xc4/0x5a0 [ 23.187698][ C1] net_rx_action+0x47d/0xc50 [ 23.187716][ C1] ? net_tx_action+0x550/0x550 [ 23.187733][ C1] __do_softirq+0x26d/0x5bf [ 23.187749][ C1] __irq_exit_rcu+0x50/0xf0 [ 23.187764][ C1] irq_exit_rcu+0x9/0x10 [ 23.187776][ C1] sysvec_call_function_single+0x97/0xb0 [ 23.187793][ C1] [ 23.187799][ C1] [ 23.187804][ C1] asm_sysvec_call_function_single+0x1b/0x20 [ 23.187820][ C1] RIP: 0010:console_unlock+0xc5b/0x10e0 [ 23.187838][ C1] Code: 48 89 de 48 81 e6 00 02 00 00 31 ff e8 fe f5 18 00 48 81 e3 00 02 00 00 75 07 e8 b0 f1 18 00 eb 06 e8 a9 f1 18 00 fb 45 31 ff <45> 84 f6 0f 94 c1 0f 95 c0 84 4c 24 0f 74 0f e8 91 f1 18 00 2e 2e [ 23.187853][ C1] RSP: 0018:ffffc90000927060 EFLAGS: 00000246 [ 23.187869][ C1] RAX: ffffffff81572fd7 RBX: 0000000000000200 RCX: ffff888119da4f00 [ 23.187882][ C1] RDX: 0000000000000000 RSI: 0000000000000200 RDI: 0000000000000000 [ 23.187892][ C1] RBP: ffffc900009272f0 R08: ffffffff81572fc2 R09: 0000000000000003 [ 23.187904][ C1] R10: fffff52000124dfc R11: dffffc0000000001 R12: ffffffff868d2468 [ 23.187943][ C1] R13: dffffc0000000000 R14: 0000000000000000 R15: 0000000000000000 [ 23.187956][ C1] ? console_unlock+0xc42/0x10e0 [ 23.187973][ C1] ? console_unlock+0xc57/0x10e0 [ 23.187995][ C1] ? vprintk_emit+0x340/0x340 [ 23.188011][ C1] ? __kasan_check_write+0x14/0x20 [ 23.188028][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 23.188048][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 23.188065][ C1] ? stack_depot_save+0xe/0x10 [ 23.188080][ C1] ? save_stack+0x11a/0x1e0 [ 23.188094][ C1] ? do_wp_page+0x6fa/0xb60 [ 23.188111][ C1] ? __printk_safe_exit+0x9/0x20 [ 23.188127][ C1] ? console_trylock+0x190/0x200 [ 23.188147][ C1] vprintk_emit+0x132/0x340 [ 23.188165][ C1] ? vprintk_store+0x1620/0x1620 [ 23.188182][ C1] ? __kasan_check_write+0x14/0x20 [ 23.188199][ C1] ? _raw_spin_trylock+0xcd/0x1a0 [ 23.188216][ C1] ? __cpuidle_text_end+0x2/0x2 [ 23.188236][ C1] vprintk_default+0x26/0x30 [ 23.188251][ C1] vprintk+0x74/0x80 [ 23.188266][ C1] _printk+0xd1/0x111 [ 23.188279][ C1] ? panic+0x751/0x751 [ 23.188294][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 23.188310][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 23.188327][ C1] check_preemption_disabled+0xf4/0x110 [ 23.188347][ C1] debug_smp_processor_id+0x17/0x20 [ 23.188365][ C1] rcu_is_watching+0x15/0xb0 [ 23.188383][ C1] __kernel_text_address+0x75/0x110 [ 23.188402][ C1] unwind_get_return_address+0x4d/0x90 [ 23.188422][ C1] arch_stack_walk+0xf3/0x140 [ 23.188443][ C1] stack_trace_save+0x113/0x1c0 [ 23.188462][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 23.188478][ C1] ? bpf_bprintf_prepare+0x1168/0x1360 [ 23.188496][ C1] ? kmem_cache_free+0x116/0x2e0 [ 23.188514][ C1] ? kmem_cache_free+0x116/0x2e0 [ 23.188532][ C1] kasan_set_track+0x4b/0x70 [ 23.188546][ C1] ? kasan_set_track+0x4b/0x70 [ 23.188560][ C1] ? kasan_set_free_info+0x23/0x40 [ 23.188577][ C1] ? ____kasan_slab_free+0x126/0x160 [ 23.188593][ C1] ? __kasan_slab_free+0x11/0x20 [ 23.188607][ C1] ? slab_free_freelist_hook+0xbd/0x190 [ 23.188624][ C1] ? kmem_cache_free+0x116/0x2e0 [ 23.188641][ C1] ? unlink_anon_vmas+0x2b9/0x590 [ 23.188656][ C1] ? free_pgtables+0x1ef/0x280 [ 23.188671][ C1] ? exit_mmap+0x3e7/0x6f0 [ 23.188687][ C1] ? __mmput+0x95/0x310 [ 23.188705][ C1] ? mmput+0x5b/0x170 [ 23.188721][ C1] ? do_exit+0xb9c/0x2ca0 [ 23.188736][ C1] ? do_group_exit+0x141/0x310 [ 23.188753][ C1] ? __x64_sys_exit_group+0x3f/0x40 [ 23.188769][ C1] ? do_syscall_64+0x3d/0xb0 [ 23.188781][ C1] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 23.188808][ C1] ? kasan_quarantine_put+0x34/0x1a0 [ 23.188826][ C1] kasan_set_free_info+0x23/0x40 [ 23.188843][ C1] ____kasan_slab_free+0x126/0x160 [ 23.188860][ C1] __kasan_slab_free+0x11/0x20 [ 23.188876][ C1] slab_free_freelist_hook+0xbd/0x190 [ 23.188896][ C1] ? unlink_anon_vmas+0x2b9/0x590 [ 23.188911][ C1] kmem_cache_free+0x116/0x2e0 [ 23.188935][ C1] ? put_vma+0x60/0x60 [ 23.188949][ C1] unlink_anon_vmas+0x2b9/0x590 [ 23.188966][ C1] free_pgtables+0x1ef/0x280 [ 23.188983][ C1] exit_mmap+0x3e7/0x6f0 [ 23.189000][ C1] ? exit_aio+0x25e/0x3c0 [ 23.189015][ C1] ? vm_brk+0x30/0x30 [ 23.189031][ C1] ? mutex_unlock+0xb2/0x260 [ 23.189050][ C1] ? uprobe_clear_state+0x2cd/0x320 [ 23.189072][ C1] __mmput+0x95/0x310 [ 23.189090][ C1] mmput+0x5b/0x170 [ 23.189107][ C1] do_exit+0xb9c/0x2ca0 [ 23.189126][ C1] ? put_task_struct+0x80/0x80 [ 23.189143][ C1] ? ptrace_notify+0x24c/0x350 [ 23.189162][ C1] ? do_notify_parent+0xa30/0xa30 [ 23.189182][ C1] do_group_exit+0x141/0x310 [ 23.189197][ C1] __x64_sys_exit_group+0x3f/0x40 [ 23.189214][ C1] do_syscall_64+0x3d/0xb0 [ 23.189230][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 23.189247][ C1] RIP: 0033:0x7f2325756ff9 [ 23.189260][ C1] Code: Unable to access opcode bytes at RIP 0x7f2325756fcf. [ 23.189267][ C1] RSP: 002b:00007ffdf4e51e88 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 23.189285][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2325756ff9 [ 23.189297][ C1] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 23.189308][ C1] RBP: 00007f23257d32b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 23.189319][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f23257d32b0 [ 23.189331][ C1] R13: 0000000000000000 R14: 00007f23257d3d20 R15: 00007f23257281b0 [ 23.189345][ C1] [ 23.189351][ C1] ---[ end trace 80caa4f9ce400e32 ]--- [ 23.190024][ T378] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 000000fe? [ 23.213272][ T378] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 000000fe? [ 25.201880][ T378] caller is debug_smp_processor_id+0x17/0x20 [ 25.207743][ T378] CPU: 1 PID: 378 Comm: syz-executor166 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 25.219222][ T378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 25.229296][ T378] Call Trace: [ 25.232410][ T378] [ 25.235188][ T378] dump_stack_lvl+0x151/0x1b7 [ 25.239700][ T378] ? io_uring_drop_tctx_refs+0x190/0x190 [ 25.245170][ T378] ? stack_trace_save+0x1c0/0x1c0 [ 25.250028][ T378] dump_stack+0x15/0x17 [ 25.254541][ T378] check_preemption_disabled+0x109/0x110 [ 25.260015][ T378] debug_smp_processor_id+0x17/0x20 [ 25.265046][ T378] rcu_is_watching+0x15/0xb0 [ 25.269477][ T378] __kernel_text_address+0x75/0x110 [ 25.274515][ T378] unwind_get_return_address+0x4d/0x90 [ 25.279799][ T378] arch_stack_walk+0xf3/0x140 [ 25.284314][ T378] stack_trace_save+0x113/0x1c0 [ 25.289000][ T378] ? stack_trace_snprint+0xf0/0xf0 [ 25.293945][ T378] ? bpf_bprintf_prepare+0x1168/0x1360 [ 25.299239][ T378] ? kmem_cache_free+0x116/0x2e0 [ 25.304013][ T378] ? kmem_cache_free+0x116/0x2e0 [ 25.308789][ T378] kasan_set_track+0x4b/0x70 [ 25.313301][ T378] ? kasan_set_track+0x4b/0x70 [ 25.317903][ T378] ? kasan_set_free_info+0x23/0x40 [ 25.322847][ T378] ? ____kasan_slab_free+0x126/0x160 [ 25.328070][ T378] ? __kasan_slab_free+0x11/0x20 [ 25.332830][ T378] ? slab_free_freelist_hook+0xbd/0x190 [ 25.338211][ T378] ? kmem_cache_free+0x116/0x2e0 [ 25.343180][ T378] ? unlink_anon_vmas+0x2b9/0x590 [ 25.348024][ T378] ? free_pgtables+0x1ef/0x280 [ 25.352616][ T378] ? exit_mmap+0x3e7/0x6f0 [ 25.356884][ T378] ? __mmput+0x95/0x310 [ 25.360866][ T378] ? mmput+0x5b/0x170 [ 25.364814][ T378] ? do_exit+0xb9c/0x2ca0 [ 25.368967][ T378] ? do_group_exit+0x141/0x310 [ 25.373606][ T378] ? __x64_sys_exit_group+0x3f/0x40 [ 25.378597][ T378] ? do_syscall_64+0x3d/0xb0 [ 25.383114][ T378] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 25.389019][ T378] ? kasan_quarantine_put+0x34/0x1a0 [ 25.394137][ T378] kasan_set_free_info+0x23/0x40 [ 25.398912][ T378] ____kasan_slab_free+0x126/0x160 [ 25.403871][ T378] __kasan_slab_free+0x11/0x20 [ 25.408454][ T378] slab_free_freelist_hook+0xbd/0x190 [ 25.413676][ T378] ? unlink_anon_vmas+0x2b9/0x590 [ 25.418521][ T378] kmem_cache_free+0x116/0x2e0 [ 25.423120][ T378] ? put_vma+0x60/0x60 [ 25.427031][ T378] unlink_anon_vmas+0x2b9/0x590 [ 25.431716][ T378] free_pgtables+0x1ef/0x280 [ 25.436148][ T378] exit_mmap+0x3e7/0x6f0 [ 25.440246][ T378] ? exit_aio+0x25e/0x3c0 [ 25.444407][ T378] ? vm_brk+0x30/0x30 [ 25.448236][ T378] ? mutex_unlock+0xb2/0x260 [ 25.452631][ T378] ? uprobe_clear_state+0x2cd/0x320 [ 25.457682][ T378] __mmput+0x95/0x310 [ 25.461689][ T378] mmput+0x5b/0x170 [ 25.465326][ T378] do_exit+0xb9c/0x2ca0 [ 25.469330][ T378] ? put_task_struct+0x80/0x80 [ 25.473916][ T378] ? ptrace_notify+0x24c/0x350 [ 25.478523][ T378] ? do_notify_parent+0xa30/0xa30 [ 25.483378][ T378] do_group_exit+0x141/0x310 [ 25.487815][ T378] __x64_sys_exit_group+0x3f/0x40 [ 25.492665][ T378] do_syscall_64+0x3d/0xb0 [ 25.496922][ T378] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 25.502903][ T378] RIP: 0033:0x7f2325756ff9 [ 25.507161][ T378] Code: Unable to access opcode bytes at RIP 0x7f2325756fcf. [ 25.514359][ T378] RSP: 002b:00007ffdf4e51e88 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 381] +++ exited with 0 +++ [pid 380] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=381, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 295] <... clone resumed>, child_tidptr=0x555556184650) = 384 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=380, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] <... clone resumed>, child_tidptr=0x555556184650) = 385 [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] <... clone resumed>, child_tidptr=0x555556184650) = 386 [pid 297] <... clone resumed>, child_tidptr=0x555556184650) = 387 ./strace-static-x86_64: Process 386 attached [pid 386] set_robust_list(0x555556184660, 24) = 0 [pid 386] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 386] setpgid(0, 0) = 0 [pid 386] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 385 attached ./strace-static-x86_64: Process 387 attached [pid 387] set_robust_list(0x555556184660, 24 [pid 385] set_robust_list(0x555556184660, 24 [pid 387] <... set_robust_list resumed>) = 0 [pid 385] <... set_robust_list resumed>) = 0 [pid 385] prctl(PR_SET_PDEATHSIG, SIGKILL [ 25.522694][ T378] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2325756ff9 [ 25.530506][ T378] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 25.538321][ T378] RBP: 00007f23257d32b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 25.546126][ T378] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f23257d32b0 [ 25.553937][ T378] R13: 0000000000000000 R14: 00007f23257d3d20 R15: 00007f23257281b0 [ 25.561754][ T378] [pid 386] write(3, "1000", 4 [pid 387] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 386] <... write resumed>) = 4 [pid 386] close(3) = 0 [pid 385] <... prctl resumed>) = 0 [pid 387] <... prctl resumed>) = 0 [pid 385] setpgid(0, 0 [pid 387] setpgid(0, 0 [pid 386] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 387] <... setpgid resumed>) = 0 [pid 385] <... setpgid resumed>) = 0 [pid 385] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 387] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 385] <... openat resumed>) = 3 [pid 387] <... openat resumed>) = 3 [pid 387] write(3, "1000", 4) = 4 [pid 387] close(3 [pid 385] write(3, "1000", 4 [pid 387] <... close resumed>) = 0 [pid 385] <... write resumed>) = 4 [pid 385] close(3) = 0 [pid 387] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 385] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 387] <... bpf resumed>) = 3 [pid 385] <... bpf resumed>) = 3 [pid 387] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16) = 4 [pid 387] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 385] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 387] <... bpf resumed>) = 5 [pid 385] <... bpf resumed>) = 4 [pid 387] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 385] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 387] <... bpf resumed>) = 0 [pid 385] <... bpf resumed>) = 5 [pid 387] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 385] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 387] <... bpf resumed>) = 6 [pid 385] <... bpf resumed>) = 0 [pid 385] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 387] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 387] exit_group(0) = ? [pid 387] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=387, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 25.567432][ T378] BUG: using smp_processor_id() in preemptible [00000000] code: syz-executor166/378 [ 25.577242][ T378] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 000000fe? [ 25.588780][ C1] softirq: huh, entered softirq 9 RCU ffffffff815caa40 with preempt_count 00000102, exited with 00000100? [ 25.600255][ T378] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 000000fe? [ 25.600299][ T378] ------------[ cut here ]------------ [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556184650) = 388 ./strace-static-x86_64: Process 388 attached [pid 388] set_robust_list(0x555556184660, 24) = 0 [pid 388] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 388] setpgid(0, 0) = 0 [pid 388] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 388] write(3, "1000", 4) = 4 [pid 388] close(3) = 0 [pid 388] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 385] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 385] exit_group(0) = ? [ 25.600304][ T378] timer: blk_rq_timed_out_timer+0x0/0x30 preempt leak: 000001fe -> 00000200 [ 25.600379][ T378] WARNING: CPU: 1 PID: 378 at kernel/time/timer.c:1434 call_timer_fn+0xa3/0x2d0 [ 25.600402][ T378] Modules linked in: [ 25.600413][ T378] CPU: 1 PID: 378 Comm: syz-executor166 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 25.600429][ T378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 25.600437][ T378] RIP: 0010:call_timer_fn+0xa3/0x2d0 [ 25.600453][ T378] Code: 73 b6 0f 00 c6 05 f8 fa a2 05 01 65 8b 0d 6d 02 a2 7e 81 e1 ff ff ff 7f 48 c7 c7 40 d1 29 85 4c 89 f6 44 89 ea e8 bd 0b e1 ff <0f> 0b eb 05 e8 44 b6 0f 00 65 8b 0d 45 02 a2 7e 89 ca 81 e2 00 00 [ 25.600468][ T378] RSP: 0018:ffffc900001d07c0 EFLAGS: 00010246 [ 25.600480][ T378] RAX: bb225ffb5a553400 RBX: 0000000000000200 RCX: ffff888119da4f00 [ 25.600490][ T378] RDX: 0000000000000000 RSI: 0000000000000200 RDI: 0000000000000000 [ 25.600498][ T378] RBP: ffffc900001d07f0 R08: ffffffff81575f25 R09: 0000000000000003 [ 25.600508][ T378] R10: fffff5200003a0a8 R11: dffffc0000000001 R12: 00000000ffff9480 [ 25.600517][ T378] R13: 00000000000001fe R14: ffffffff824eca40 R15: ffff888100d9ba30 [ 25.600526][ T378] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 25.600540][ T378] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 25.600552][ T378] CR2: 00007f2325756f73 CR3: 000000011ecea000 CR4: 00000000003506a0 [ 25.600565][ T378] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 25.600574][ T378] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 25.600582][ T378] Call Trace: [ 25.600586][ T378] [ 25.600591][ T378] ? show_regs+0x58/0x60 [ 25.600608][ T378] ? __warn+0x160/0x2f0 [ 25.600620][ T378] ? call_timer_fn+0xa3/0x2d0 [ 25.600635][ T378] ? report_bug+0x3d9/0x5b0 [ 25.600650][ T378] ? call_timer_fn+0xa3/0x2d0 [ 25.600662][ T378] ? handle_bug+0x41/0x70 [ 25.600676][ T378] ? exc_invalid_op+0x1b/0x50 [ 25.600688][ T378] ? asm_exc_invalid_op+0x1b/0x20 [ 25.600704][ T378] ? blk_alloc_queue+0x570/0x570 [ 25.600720][ T378] ? __wake_up_klogd+0xd5/0x110 [ 25.600735][ T378] ? call_timer_fn+0xa3/0x2d0 [ 25.600748][ T378] ? blk_alloc_queue+0x570/0x570 [ 25.600764][ T378] __run_timers+0x72a/0xa10 [ 25.600779][ T378] ? calc_index+0x280/0x280 [ 25.600795][ T378] run_timer_softirq+0x69/0xf0 [ 25.600809][ T378] __do_softirq+0x26d/0x5bf [ 25.600832][ T378] __irq_exit_rcu+0x50/0xf0 [ 25.600849][ T378] irq_exit_rcu+0x9/0x10 [ 25.600862][ T378] sysvec_call_function_single+0x46/0xb0 [ 25.600879][ T378] asm_sysvec_call_function_single+0x1b/0x20 [ 25.600897][ T378] RIP: 0010:vprintk_store+0xf08/0x1620 [ 25.600913][ T378] Code: 00 31 ff e8 ba 0c 19 00 49 81 e4 00 02 00 00 75 07 e8 6c 08 19 00 eb 06 e8 65 08 19 00 fb 48 c7 84 24 80 00 00 00 0e 36 e0 45 <49> c7 04 1f 00 00 00 00 49 c7 44 1f 08 00 00 00 00 49 c7 44 1f 10 [ 25.600924][ T378] RSP: 0018:ffffc900001d0b20 EFLAGS: 00000293 [ 25.600936][ T378] RAX: ffffffff8157191b RBX: 1ffff9200003a174 RCX: ffff888119da4f00 [ 25.600947][ T378] RDX: 0000000000000000 RSI: 0000000000000200 RDI: 0000000000000000 [ 25.600955][ T378] RBP: ffffc900001d0d30 R08: ffffffff81571906 R09: fffffbfff0d22726 [ 25.600967][ T378] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000200 [ 25.600977][ T378] R13: ffffffff86913900 R14: 000000000000006a R15: dffffc0000000000 [ 25.600988][ T378] ? vprintk_store+0xee6/0x1620 [ 25.601002][ T378] ? vprintk_store+0xefb/0x1620 [ 25.601020][ T378] ? printk_parse_prefix+0x2f0/0x2f0 [ 25.601035][ T378] ? virtnet_poll+0xc44/0x1260 [ 25.601056][ T378] vprintk_emit+0xf1/0x340 [ 25.601071][ T378] ? vprintk_store+0x1620/0x1620 [ 25.601087][ T378] ? __napi_poll+0xfb/0x5a0 [ 25.601103][ T378] vprintk_default+0x26/0x30 [ 25.601118][ T378] vprintk+0x74/0x80 [ 25.601133][ T378] _printk+0xd1/0x111 [ 25.601146][ T378] ? net_tx_action+0x550/0x550 [ 25.601160][ T378] ? panic+0x751/0x751 [ 25.601174][ T378] __do_softirq+0x331/0x5bf [ 25.601189][ T378] __irq_exit_rcu+0x50/0xf0 [ 25.601205][ T378] irq_exit_rcu+0x9/0x10 [ 25.601219][ T378] sysvec_call_function_single+0x97/0xb0 [ 25.601234][ T378] [ 25.601239][ T378] [ 25.601244][ T378] asm_sysvec_call_function_single+0x1b/0x20 [ 25.601263][ T378] RIP: 0010:console_unlock+0xc5b/0x10e0 [ 25.601279][ T378] Code: 48 89 de 48 81 e6 00 02 00 00 31 ff e8 fe f5 18 00 48 81 e3 00 02 00 00 75 07 e8 b0 f1 18 00 eb 06 e8 a9 f1 18 00 fb 45 31 ff <45> 84 f6 0f 94 c1 0f 95 c0 84 4c 24 0f 74 0f e8 91 f1 18 00 2e 2e [ 25.601290][ T378] RSP: 0018:ffffc90000927060 EFLAGS: 00000246 [ 25.601304][ T378] RAX: ffffffff81572fd7 RBX: 0000000000000200 RCX: ffff888119da4f00 [ 25.601325][ T378] RDX: 0000000000000000 RSI: 0000000000000200 RDI: 0000000000000000 [ 25.601335][ T378] RBP: ffffc900009272f0 R08: ffffffff81572fc2 R09: 0000000000000003 [ 25.601345][ T378] R10: fffff52000124dfc R11: dffffc0000000001 R12: ffffffff868d2468 [ 25.601357][ T378] R13: dffffc0000000000 R14: 0000000000000000 R15: 0000000000000000 [ 25.601369][ T378] ? console_unlock+0xc42/0x10e0 [ 25.601385][ T378] ? console_unlock+0xc57/0x10e0 [ 25.601406][ T378] ? vprintk_emit+0x340/0x340 [ 25.601421][ T378] ? __kasan_check_write+0x14/0x20 [ 25.601444][ T378] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 25.601464][ T378] ? _raw_spin_lock+0x1b0/0x1b0 [ 25.601480][ T378] ? __switch_to+0x62a/0x1190 [ 25.601498][ T378] ? __printk_safe_exit+0x9/0x20 [ 25.601514][ T378] ? console_trylock+0x190/0x200 [ 25.601533][ T378] vprintk_emit+0x132/0x340 [ 25.601549][ T378] ? vprintk_store+0x1620/0x1620 [ 25.601564][ T378] ? __kasan_check_write+0x14/0x20 [ 25.601579][ T378] ? _raw_spin_trylock+0xcd/0x1a0 [ 25.601596][ T378] ? __cpuidle_text_end+0x2/0x2 [ 25.601614][ T378] vprintk_default+0x26/0x30 [ 25.601630][ T378] vprintk+0x74/0x80 [ 25.601644][ T378] _printk+0xd1/0x111 [ 25.601660][ T378] ? panic+0x751/0x751 [ 25.601674][ T378] ? stack_trace_save+0x1c0/0x1c0 [ 25.601690][ T378] ? stack_trace_save+0x1c0/0x1c0 [ 25.601705][ T378] check_preemption_disabled+0xf4/0x110 [ 25.601722][ T378] debug_smp_processor_id+0x17/0x20 [ 25.601738][ T378] rcu_is_watching+0x15/0xb0 [ 25.601755][ T378] __kernel_text_address+0x75/0x110 [ 25.601773][ T378] unwind_get_return_address+0x4d/0x90 [ 25.601791][ T378] arch_stack_walk+0xf3/0x140 [ 25.601813][ T378] stack_trace_save+0x113/0x1c0 [ 25.601827][ T378] ? memcpy+0x56/0x70 [ 25.601843][ T378] ? stack_trace_snprint+0xf0/0xf0 [ 25.601859][ T378] ? bpf_bprintf_prepare+0x1168/0x1360 [ 25.601877][ T378] ? bstr_printf+0x1020/0x10c0 [ 25.601892][ T378] ? kmem_cache_free+0x116/0x2e0 [ 25.601909][ T378] ? kmem_cache_free+0x116/0x2e0 [ 25.601925][ T378] kasan_set_track+0x4b/0x70 [ 25.601939][ T378] ? kasan_set_track+0x4b/0x70 [ 25.601953][ T378] ? kasan_set_free_info+0x23/0x40 [ 25.601969][ T378] ? ____kasan_slab_free+0x126/0x160 [ 25.601985][ T378] ? __kasan_slab_free+0x11/0x20 [ 25.602001][ T378] ? slab_free_freelist_hook+0xbd/0x190 [ 25.602018][ T378] ? kmem_cache_free+0x116/0x2e0 [ 25.602034][ T378] ? unlink_anon_vmas+0x553/0x590 [ 25.602050][ T378] ? free_pgtables+0x1ef/0x280 [ 25.602066][ T378] ? exit_mmap+0x3e7/0x6f0 [ 25.602082][ T378] ? __mmput+0x95/0x310 [ 25.602099][ T378] ? mmput+0x5b/0x170 [ 25.602114][ T378] ? do_exit+0xb9c/0x2ca0 [ 25.602129][ T378] ? do_group_exit+0x141/0x310 [ 25.602143][ T378] ? __x64_sys_exit_group+0x3f/0x40 [ 25.602160][ T378] ? do_syscall_64+0x3d/0xb0 [ 25.602173][ T378] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 25.602198][ T378] kasan_set_free_info+0x23/0x40 [ 25.602213][ T378] ____kasan_slab_free+0x126/0x160 [ 25.602229][ T378] __kasan_slab_free+0x11/0x20 [ 25.602245][ T378] slab_free_freelist_hook+0xbd/0x190 [ 25.602262][ T378] ? unlink_anon_vmas+0x553/0x590 [ 25.602275][ T378] kmem_cache_free+0x116/0x2e0 [ 25.602293][ T378] unlink_anon_vmas+0x553/0x590 [ 25.602308][ T378] free_pgtables+0x1ef/0x280 [ 25.602338][ T378] exit_mmap+0x3e7/0x6f0 [ 25.602356][ T378] ? exit_aio+0x25e/0x3c0 [ 25.602371][ T378] ? vm_brk+0x30/0x30 [ 25.602385][ T378] ? mutex_unlock+0xb2/0x260 [ 25.602403][ T378] ? uprobe_clear_state+0x2cd/0x320 [ 25.602423][ T378] __mmput+0x95/0x310 [ 25.602441][ T378] mmput+0x5b/0x170 [ 25.602458][ T378] do_exit+0xb9c/0x2ca0 [ 25.602484][ T378] ? put_task_struct+0x80/0x80 [ 25.602498][ T378] ? ptrace_notify+0x24c/0x350 [ 25.602514][ T378] ? do_notify_parent+0xa30/0xa30 [ 25.602530][ T378] do_group_exit+0x141/0x310 [ 25.602545][ T378] __x64_sys_exit_group+0x3f/0x40 [ 25.602560][ T378] do_syscall_64+0x3d/0xb0 [ 25.602575][ T378] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 25.602592][ T378] RIP: 0033:0x7f2325756ff9 [ 25.602605][ T378] Code: Unable to access opcode bytes at RIP 0x7f2325756fcf. [ 25.602613][ T378] RSP: 002b:00007ffdf4e51e88 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 25.602630][ T378] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2325756ff9 [ 25.602641][ T378] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 25.602651][ T378] RBP: 00007f23257d32b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 25.602662][ T378] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f23257d32b0 [ 25.602672][ T378] R13: 0000000000000000 R14: 00007f23257d3d20 R15: 00007f23257281b0 [ 25.602684][ T378] [ 25.602689][ T378] ---[ end trace 80caa4f9ce400e33 ]--- [ 25.602707][ T378] softirq: huh, entered softirq 7 SCHED ffffffff814ffef0 with preempt_count 000001fe, exited with 00000200? [ 25.602748][ C1] ------------[ cut here ]------------ [ 25.602752][ C1] WARNING: CPU: 1 PID: 378 at kernel/softirq.c:398 __do_softirq+0x534/0x5bf [ 25.602778][ C1] Modules linked in: [ 25.602788][ C1] CPU: 1 PID: 378 Comm: syz-executor166 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 25.602807][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 25.602816][ C1] RIP: 0010:__do_softirq+0x534/0x5bf [ 25.602834][ C1] Code: 71 b8 ff f7 ff ff 23 03 81 e6 00 08 00 00 09 c6 42 0f b6 04 32 84 c0 75 79 89 33 48 83 c4 50 5b 41 5c 41 5d 41 5e 41 5f 5d c3 <0f> 0b eb bf 44 89 f1 80 e1 07 80 c1 03 38 c1 0f 8c 1a fb ff ff 4c [ 25.602847][ C1] RSP: 0018:ffffc900001d09a8 EFLAGS: 00010006 [ 25.602862][ C1] RAX: 0000000000000100 RBX: 0000000000000008 RCX: ffff888119da4f00 [ 25.602873][ C1] RDX: 1ffffffff0e51e08 RSI: ffffffff8728f05c RDI: ffffffff8728f05d [ 25.602886][ C1] RBP: ffffc900001d0a20 R08: ffffffff8728f040 R09: ffffffff8728f048 [ 25.602900][ C1] R10: ffffffff8728f058 R11: ffffffff8728f050 R12: ffff888119da4f00 [ 25.602913][ C1] R13: 0000000000000007 R14: dffffc0000000000 R15: ffffffff852820d8 [ 25.602925][ C1] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 25.602940][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 25.602952][ C1] CR2: 00007f2325756f73 CR3: 000000011ecea000 CR4: 00000000003506a0 [ 25.602965][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 25.602973][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 25.602981][ C1] Call Trace: [ 25.602985][ C1] [ 25.602989][ C1] ? show_regs+0x58/0x60 [ 25.603003][ C1] ? __warn+0x160/0x2f0 [ 25.603014][ C1] ? __do_softirq+0x534/0x5bf [ 25.603025][ C1] ? report_bug+0x3d9/0x5b0 [ 25.603038][ C1] ? __do_softirq+0x534/0x5bf [ 25.603049][ C1] ? handle_bug+0x41/0x70 [ 25.603061][ C1] ? exc_invalid_op+0x1b/0x50 [ 25.603072][ C1] ? asm_exc_invalid_op+0x1b/0x20 [ 25.603088][ C1] ? __do_softirq+0x534/0x5bf [ 25.603099][ C1] ? __do_softirq+0x4d7/0x5bf [ 25.603112][ C1] __irq_exit_rcu+0x50/0xf0 [ 25.603124][ C1] irq_exit_rcu+0x9/0x10 [ 25.603136][ C1] sysvec_call_function_single+0x46/0xb0 [ 25.603149][ C1] asm_sysvec_call_function_single+0x1b/0x20 [ 25.603165][ C1] RIP: 0010:vprintk_store+0xf08/0x1620 [ 25.603179][ C1] Code: 00 31 ff e8 ba 0c 19 00 49 81 e4 00 02 00 00 75 07 e8 6c 08 19 00 eb 06 e8 65 08 19 00 fb 48 c7 84 24 80 00 00 00 0e 36 e0 45 <49> c7 04 1f 00 00 00 00 49 c7 44 1f 08 00 00 00 00 49 c7 44 1f 10 [ 25.603189][ C1] RSP: 0018:ffffc900001d0b20 EFLAGS: 00000293 [ 25.603200][ C1] RAX: ffffffff8157191b RBX: 1ffff9200003a174 RCX: ffff888119da4f00 [ 25.603209][ C1] RDX: 0000000000000000 RSI: 0000000000000200 RDI: 0000000000000000 [ 25.603216][ C1] RBP: ffffc900001d0d30 R08: ffffffff81571906 R09: fffffbfff0d22726 [ 25.603226][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000200 [ 25.603234][ C1] R13: ffffffff86913900 R14: 000000000000006a R15: dffffc0000000000 [ 25.603243][ C1] ? vprintk_store+0xee6/0x1620 [ 25.603255][ C1] ? vprintk_store+0xefb/0x1620 [ 25.603270][ C1] ? printk_parse_prefix+0x2f0/0x2f0 [ 25.603283][ C1] ? virtnet_poll+0xc44/0x1260 [ 25.603300][ C1] vprintk_emit+0xf1/0x340 [ 25.603319][ C1] ? vprintk_store+0x1620/0x1620 [ 25.603331][ C1] ? __napi_poll+0xfb/0x5a0 [ 25.603343][ C1] vprintk_default+0x26/0x30 [ 25.603356][ C1] vprintk+0x74/0x80 [ 25.603367][ C1] _printk+0xd1/0x111 [ 25.603378][ C1] ? net_tx_action+0x550/0x550 [ 25.603390][ C1] ? panic+0x751/0x751 [ 25.603402][ C1] __do_softirq+0x331/0x5bf [ 25.603415][ C1] __irq_exit_rcu+0x50/0xf0 [ 25.603427][ C1] irq_exit_rcu+0x9/0x10 [ 25.603439][ C1] sysvec_call_function_single+0x97/0xb0 [ 25.603452][ C1] [ 25.603455][ C1] [ 25.603459][ C1] asm_sysvec_call_function_single+0x1b/0x20 [ 25.603474][ C1] RIP: 0010:console_unlock+0xc5b/0x10e0 [ 25.603487][ C1] Code: 48 89 de 48 81 e6 00 02 00 00 31 ff e8 fe f5 18 00 48 81 e3 00 02 00 00 75 07 e8 b0 f1 18 00 eb 06 e8 a9 f1 18 00 fb 45 31 ff <45> 84 f6 0f 94 c1 0f 95 c0 84 4c 24 0f 74 0f e8 91 f1 18 00 2e 2e [ 25.603497][ C1] RSP: 0018:ffffc90000927060 EFLAGS: 00000246 [ 25.603507][ C1] RAX: ffffffff81572fd7 RBX: 0000000000000200 RCX: ffff888119da4f00 [ 25.603516][ C1] RDX: 0000000000000000 RSI: 0000000000000200 RDI: 0000000000000000 [ 25.603524][ C1] RBP: ffffc900009272f0 R08: ffffffff81572fc2 R09: 0000000000000003 [ 25.603535][ C1] R10: fffff52000124dfc R11: dffffc0000000001 R12: ffffffff868d2468 [ 25.603553][ C1] R13: dffffc0000000000 R14: 0000000000000000 R15: 0000000000000000 [ 25.603562][ C1] ? console_unlock+0xc42/0x10e0 [ 25.603574][ C1] ? console_unlock+0xc57/0x10e0 [ 25.603589][ C1] ? vprintk_emit+0x340/0x340 [ 25.603601][ C1] ? __kasan_check_write+0x14/0x20 [ 25.603613][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 25.603627][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 25.603640][ C1] ? __switch_to+0x62a/0x1190 [ 25.603653][ C1] ? __printk_safe_exit+0x9/0x20 [ 25.603666][ C1] ? console_trylock+0x190/0x200 [ 25.603680][ C1] vprintk_emit+0x132/0x340 [ 25.603693][ C1] ? vprintk_store+0x1620/0x1620 [ 25.603704][ C1] ? __kasan_check_write+0x14/0x20 [ 25.603717][ C1] ? _raw_spin_trylock+0xcd/0x1a0 [ 25.603730][ C1] ? __cpuidle_text_end+0x2/0x2 [ 25.603743][ C1] vprintk_default+0x26/0x30 [ 25.603755][ C1] vprintk+0x74/0x80 [ 25.603767][ C1] _printk+0xd1/0x111 [ 25.603778][ C1] ? panic+0x751/0x751 [ 25.603789][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 25.603803][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 25.603817][ C1] check_preemption_disabled+0xf4/0x110 [ 25.603832][ C1] debug_smp_processor_id+0x17/0x20 [ 25.603845][ C1] rcu_is_watching+0x15/0xb0 [ 25.603857][ C1] __kernel_text_address+0x75/0x110 [ 25.603870][ C1] unwind_get_return_address+0x4d/0x90 [ 25.603884][ C1] arch_stack_walk+0xf3/0x140 [ 25.603901][ C1] stack_trace_save+0x113/0x1c0 [ 25.603913][ C1] ? memcpy+0x56/0x70 [ 25.603924][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 25.603936][ C1] ? bpf_bprintf_prepare+0x1168/0x1360 [ 25.603950][ C1] ? bstr_printf+0x1020/0x10c0 [ 25.603963][ C1] ? kmem_cache_free+0x116/0x2e0 [ 25.603976][ C1] ? kmem_cache_free+0x116/0x2e0 [ 25.603989][ C1] kasan_set_track+0x4b/0x70 [ 25.604000][ C1] ? kasan_set_track+0x4b/0x70 [ 25.604010][ C1] ? kasan_set_free_info+0x23/0x40 [ 25.604022][ C1] ? ____kasan_slab_free+0x126/0x160 [ 25.604034][ C1] ? __kasan_slab_free+0x11/0x20 [ 25.604044][ C1] ? slab_free_freelist_hook+0xbd/0x190 [ 25.604058][ C1] ? kmem_cache_free+0x116/0x2e0 [ 25.604070][ C1] ? unlink_anon_vmas+0x553/0x590 [ 25.604081][ C1] ? free_pgtables+0x1ef/0x280 [ 25.604092][ C1] ? exit_mmap+0x3e7/0x6f0 [ 25.604104][ C1] ? __mmput+0x95/0x310 [ 25.604116][ C1] ? mmput+0x5b/0x170 [ 25.604128][ C1] ? do_exit+0xb9c/0x2ca0 [ 25.604139][ C1] ? do_group_exit+0x141/0x310 [ 25.604151][ C1] ? __x64_sys_exit_group+0x3f/0x40 [ 25.604163][ C1] ? do_syscall_64+0x3d/0xb0 [ 25.604174][ C1] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 25.604194][ C1] kasan_set_free_info+0x23/0x40 [ 25.604206][ C1] ____kasan_slab_free+0x126/0x160 [ 25.604219][ C1] __kasan_slab_free+0x11/0x20 [ 25.604230][ C1] slab_free_freelist_hook+0xbd/0x190 [ 25.604244][ C1] ? unlink_anon_vmas+0x553/0x590 [ 25.604255][ C1] kmem_cache_free+0x116/0x2e0 [ 25.604269][ C1] unlink_anon_vmas+0x553/0x590 [ 25.604281][ C1] free_pgtables+0x1ef/0x280 [ 25.604293][ C1] exit_mmap+0x3e7/0x6f0 [ 25.604305][ C1] ? exit_aio+0x25e/0x3c0 [ 25.604320][ C1] ? vm_brk+0x30/0x30 [ 25.604332][ C1] ? mutex_unlock+0xb2/0x260 [ 25.604346][ C1] ? uprobe_clear_state+0x2cd/0x320 [ 25.604360][ C1] __mmput+0x95/0x310 [ 25.604373][ C1] mmput+0x5b/0x170 [ 25.604385][ C1] do_exit+0xb9c/0x2ca0 [ 25.604398][ C1] ? put_task_struct+0x80/0x80 [ 25.604410][ C1] ? ptrace_notify+0x24c/0x350 [ 25.604423][ C1] ? do_notify_parent+0xa30/0xa30 [ 25.604436][ C1] do_group_exit+0x141/0x310 [ 25.604449][ C1] __x64_sys_exit_group+0x3f/0x40 [ 25.604462][ C1] do_syscall_64+0x3d/0xb0 [ 25.604473][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 25.604487][ C1] RIP: 0033:0x7f2325756ff9 [ 25.604496][ C1] Code: Unable to access opcode bytes at RIP 0x7f2325756fcf. [ 25.604502][ C1] RSP: 002b:00007ffdf4e51e88 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 25.604515][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2325756ff9 [ 25.604524][ C1] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 25.604531][ C1] RBP: 00007f23257d32b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 25.604540][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f23257d32b0 [ 25.604547][ C1] R13: 0000000000000000 R14: 00007f23257d3d20 R15: 00007f23257281b0 [ 25.604558][ C1] [ 25.604562][ C1] ---[ end trace 80caa4f9ce400e34 ]--- [ 25.616337][ T378] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 000000fe? [ 25.622060][ T378] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 000000fe? [ 25.630859][ T378] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 000000fe? [ 25.640202][ T378] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 000000fe? [ 25.641985][ C0] softirq: huh, entered softirq 6 TASKLET ffffffff8142f5b0 with preempt_count 00000103, exited with 00000102? [ 25.644179][ T378] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 000000fe? [ 25.655574][ T385] BUG: scheduling while atomic: syz-executor166/385/0x00000002 [ 25.665284][ T378] caller is debug_smp_processor_id+0x17/0x20 [ 25.665313][ T378] CPU: 1 PID: 378 Comm: syz-executor166 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 25.665330][ T378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 25.665338][ T378] Call Trace: [ 25.665342][ T378] [ 25.665348][ T378] dump_stack_lvl+0x151/0x1b7 [ 25.670404][ T385] Modules linked in: [ 25.689836][ T378] ? io_uring_drop_tctx_refs+0x190/0x190 [ 25.695732][ T385] [ 25.695737][ T385] Preemption disabled at: [ 25.703547][ T378] ? stack_trace_save+0x1c0/0x1c0 [ 25.711366][ T385] [] is_module_text_address+0x1a/0x140 [ 25.719263][ T378] dump_stack+0x15/0x17 [ 25.719280][ T378] check_preemption_disabled+0x109/0x110 [ 27.508533][ T378] debug_smp_processor_id+0x17/0x20 [ 27.513557][ T378] rcu_is_watching+0x15/0xb0 [ 27.517986][ T378] __kernel_text_address+0x75/0x110 [ 27.523199][ T378] unwind_get_return_address+0x4d/0x90 [ 27.528841][ T378] arch_stack_walk+0xf3/0x140 [ 27.533451][ T378] stack_trace_save+0x113/0x1c0 [ 27.538131][ T378] ? memcpy+0x56/0x70 [ 27.541949][ T378] ? stack_trace_snprint+0xf0/0xf0 [ 27.546893][ T378] ? bpf_bprintf_prepare+0x1168/0x1360 [ 27.552191][ T378] ? bstr_printf+0x1020/0x10c0 [ 27.556785][ T378] ? kmem_cache_free+0x116/0x2e0 [ 27.561565][ T378] ? kmem_cache_free+0x116/0x2e0 [ 27.566336][ T378] kasan_set_track+0x4b/0x70 [ 27.570761][ T378] ? kasan_set_track+0x4b/0x70 [ 27.575363][ T378] ? kasan_set_free_info+0x23/0x40 [ 27.580309][ T378] ? ____kasan_slab_free+0x126/0x160 [ 27.585429][ T378] ? __kasan_slab_free+0x11/0x20 [ 27.590206][ T378] ? slab_free_freelist_hook+0xbd/0x190 [ 27.595757][ T378] ? kmem_cache_free+0x116/0x2e0 [ 27.600532][ T378] ? unlink_anon_vmas+0x553/0x590 [ 27.605393][ T378] ? free_pgtables+0x1ef/0x280 [ 27.609993][ T378] ? exit_mmap+0x3e7/0x6f0 [ 27.614245][ T378] ? __mmput+0x95/0x310 [ 27.618238][ T378] ? mmput+0x5b/0x170 [ 27.622238][ T378] ? do_exit+0xb9c/0x2ca0 [ 27.626402][ T378] ? do_group_exit+0x141/0x310 [ 27.631005][ T378] ? __x64_sys_exit_group+0x3f/0x40 [ 27.636038][ T378] ? do_syscall_64+0x3d/0xb0 [ 27.640463][ T378] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 27.646371][ T378] kasan_set_free_info+0x23/0x40 [ 27.651143][ T378] ____kasan_slab_free+0x126/0x160 [ 27.656088][ T378] __kasan_slab_free+0x11/0x20 [ 27.660687][ T378] slab_free_freelist_hook+0xbd/0x190 [ 27.665894][ T378] ? unlink_anon_vmas+0x553/0x590 [ 27.670756][ T378] kmem_cache_free+0x116/0x2e0 [ 27.675356][ T378] unlink_anon_vmas+0x553/0x590 [ 27.680048][ T378] free_pgtables+0x1ef/0x280 [ 27.684494][ T378] exit_mmap+0x3e7/0x6f0 [ 27.688550][ T378] ? exit_aio+0x25e/0x3c0 [ 27.692714][ T378] ? vm_brk+0x30/0x30 [ 27.696533][ T378] ? mutex_unlock+0xb2/0x260 [ 27.700963][ T378] ? uprobe_clear_state+0x2cd/0x320 [ 27.705993][ T378] __mmput+0x95/0x310 [ 27.709817][ T378] mmput+0x5b/0x170 [ 27.713510][ T378] do_exit+0xb9c/0x2ca0 [ 27.717463][ T378] ? put_task_struct+0x80/0x80 [ 27.722136][ T378] ? ptrace_notify+0x24c/0x350 [ 27.726746][ T378] ? do_notify_parent+0xa30/0xa30 [ 27.731599][ T378] do_group_exit+0x141/0x310 [ 27.736025][ T378] __x64_sys_exit_group+0x3f/0x40 [ 27.740891][ T378] do_syscall_64+0x3d/0xb0 [ 27.745136][ T378] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 27.750865][ T378] RIP: 0033:0x7f2325756ff9 [ 27.755203][ T378] Code: Unable to access opcode bytes at RIP 0x7f2325756fcf. [ 27.762408][ T378] RSP: 002b:00007ffdf4e51e88 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 27.770663][ T378] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2325756ff9 [ 27.778465][ T378] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 27.786278][ T378] RBP: 00007f23257d32b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 27.794087][ T378] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f23257d32b0 [ 27.801898][ T378] R13: 0000000000000000 R14: 00007f23257d3d20 R15: 00007f23257281b0 [ 27.809717][ T378] [ 27.812581][ T385] CPU: 0 PID: 385 Comm: syz-executor166 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 27.812987][ T378] BUG: using smp_processor_id() in preemptible [00000000] code: syz-executor166/378 [ 27.824031][ T385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 27.824041][ T385] Call Trace: [ 27.824045][ T385] [ 27.824050][ T385] dump_stack_lvl+0x151/0x1b7 [ 27.833247][ T378] caller is debug_smp_processor_id+0x17/0x20 [ 27.843130][ T385] ? is_module_text_address+0x1a/0x140 [ 27.843148][ T385] ? is_module_text_address+0x1a/0x140 [ 27.870034][ T385] ? io_uring_drop_tctx_refs+0x190/0x190 [ 27.875500][ T385] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 27.881152][ T385] ? __wake_up_sync_key+0x1b1/0x3d0 [ 27.886180][ T385] ? is_module_text_address+0x1a/0x140 [ 27.891472][ T385] dump_stack+0x15/0x17 [ 27.895462][ T385] __schedule_bug+0x195/0x260 [ 27.899979][ T385] ? ttwu_queue_wakelist+0x510/0x510 [ 27.905096][ T385] ? __send_signal+0x96f/0xcb0 [ 27.909717][ T385] __schedule+0xd19/0x1590 [ 27.913951][ T385] ? __kasan_check_write+0x14/0x20 [ 27.918900][ T385] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 27.924193][ T385] ? __sched_text_start+0x8/0x8 [ 27.928881][ T385] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 27.934347][ T385] do_task_dead+0x99/0xa0 [ 27.938514][ T385] do_exit+0x2089/0x2ca0 [ 27.942594][ T385] ? put_task_struct+0x80/0x80 [ 27.947192][ T385] ? ptrace_notify+0x24c/0x350 [ 27.951792][ T385] ? do_notify_parent+0xa30/0xa30 [ 27.956739][ T385] do_group_exit+0x141/0x310 [ 27.961169][ T385] __x64_sys_exit_group+0x3f/0x40 [ 27.966027][ T385] do_syscall_64+0x3d/0xb0 [ 27.970280][ T385] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 27.976007][ T385] RIP: 0033:0x7f2325756ff9 [ 27.980261][ T385] Code: Unable to access opcode bytes at RIP 0x7f2325756fcf. [ 27.987472][ T385] RSP: 002b:00007ffdf4e51e88 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 27.995711][ T385] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2325756ff9 [ 28.003519][ T385] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 28.011330][ T385] RBP: 00007f23257d32b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 28.019145][ T385] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f23257d32b0 [ 28.026961][ T385] R13: 0000000000000000 R14: 00007f23257d3d20 R15: 00007f23257281b0 [ 28.034774][ T385] [ 28.037635][ T378] CPU: 1 PID: 378 Comm: syz-executor166 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 28.049087][ T378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 28.058981][ T378] Call Trace: [ 28.062192][ T378] [ 28.064972][ T378] dump_stack_lvl+0x151/0x1b7 [ 28.069484][ T378] ? io_uring_drop_tctx_refs+0x190/0x190 [ 28.074952][ T378] ? stack_trace_save+0x1c0/0x1c0 [ 28.079811][ T378] dump_stack+0x15/0x17 [ 28.083804][ T378] check_preemption_disabled+0x109/0x110 [ 28.089274][ T378] debug_smp_processor_id+0x17/0x20 [ 28.094307][ T378] rcu_is_watching+0x15/0xb0 [ 28.098736][ T378] __kernel_text_address+0x75/0x110 [ 28.103768][ T378] unwind_get_return_address+0x4d/0x90 [ 28.109062][ T378] arch_stack_walk+0xf3/0x140 [ 28.113579][ T378] stack_trace_save+0x113/0x1c0 [ 28.118263][ T378] ? bpf_bprintf_cleanup+0x60/0x60 [ 28.123207][ T378] ? stack_trace_snprint+0xf0/0xf0 [ 28.128158][ T378] ? bpf_trace_printk+0x1be/0x300 [ 28.133016][ T378] ? kmem_cache_free+0x116/0x2e0 [ 28.137788][ T378] ? kmem_cache_free+0x116/0x2e0 [ 28.142649][ T378] kasan_set_track+0x4b/0x70 [ 28.147074][ T378] ? kasan_set_track+0x4b/0x70 [ 28.151675][ T378] ? kasan_set_free_info+0x23/0x40 [ 28.156622][ T378] ? ____kasan_slab_free+0x126/0x160 [ 28.161745][ T378] ? __kasan_slab_free+0x11/0x20 [ 28.166519][ T378] ? slab_free_freelist_hook+0xbd/0x190 [ 28.171899][ T378] ? kmem_cache_free+0x116/0x2e0 [ 28.176845][ T378] ? security_file_free+0xc6/0xe0 [ 28.181708][ T378] ? __fput+0x699/0x910 [ 28.185701][ T378] ? ____fput+0x15/0x20 [ 28.189692][ T378] ? task_work_run+0x129/0x190 [ 28.194293][ T378] ? do_exit+0xc48/0x2ca0 [ 28.198458][ T378] ? do_group_exit+0x141/0x310 [ 28.203059][ T378] ? __x64_sys_exit_group+0x3f/0x40 [ 28.208098][ T378] ? do_syscall_64+0x3d/0xb0 [ 28.212520][ T378] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 28.218515][ T378] ? kmem_cache_free+0x2c3/0x2e0 [ 28.223281][ T378] kasan_set_free_info+0x23/0x40 [ 28.228065][ T378] ____kasan_slab_free+0x126/0x160 [ 28.233004][ T378] __kasan_slab_free+0x11/0x20 [ 28.237603][ T378] slab_free_freelist_hook+0xbd/0x190 [ 28.242809][ T378] ? security_file_free+0xc6/0xe0 [ 28.247669][ T378] kmem_cache_free+0x116/0x2e0 [ 28.252273][ T378] security_file_free+0xc6/0xe0 [ 28.256958][ T378] __fput+0x699/0x910 [ 28.260780][ T378] ____fput+0x15/0x20 [ 28.264595][ T378] task_work_run+0x129/0x190 [ 28.269032][ T378] do_exit+0xc48/0x2ca0 [ 28.273017][ T378] ? put_task_struct+0x80/0x80 [ 28.277621][ T378] ? ptrace_notify+0x24c/0x350 [ 28.282214][ T378] ? do_notify_parent+0xa30/0xa30 [ 28.287075][ T378] do_group_exit+0x141/0x310 [ 28.291502][ T378] __x64_sys_exit_group+0x3f/0x40 [ 28.296359][ T378] do_syscall_64+0x3d/0xb0 [ 28.300630][ T378] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 28.306354][ T378] RIP: 0033:0x7f2325756ff9 [ 28.310608][ T378] Code: Unable to access opcode bytes at RIP 0x7f2325756fcf. [ 28.317798][ T378] RSP: 002b:00007ffdf4e51e88 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 28.326046][ T378] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2325756ff9 [pid 385] +++ exited with 0 +++ [pid 388] <... bpf resumed>) = 3 [pid 386] <... bpf resumed>) = 3 [pid 296] kill(-378, SIGKILL [pid 388] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 386] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 296] <... kill resumed>) = 0 ./strace-static-x86_64: Process 384 attached [pid 296] kill(378, SIGKILL) = 0 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=385, si_uid=0, si_status=0, si_utime=0, si_stime=216} --- [pid 384] set_robust_list(0x555556184660, 24 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556184650) = 390 [pid 384] <... set_robust_list resumed>) = 0 [pid 384] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 384] setpgid(0, 0) = 0 [pid 384] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 384] write(3, "1000", 4) = 4 [pid 384] close(3) = 0 [pid 384] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 384] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 390 attached [pid 390] set_robust_list(0x555556184660, 24) = 0 [pid 390] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 390] setpgid(0, 0) = 0 [pid 390] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 390] write(3, "1000", 4) = 4 [pid 390] close(3) = 0 [ 28.333865][ T378] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 28.341670][ T378] RBP: 00007f23257d32b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 28.349481][ T378] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f23257d32b0 [ 28.357288][ T378] R13: 0000000000000000 R14: 00007f23257d3d20 R15: 00007f23257281b0 [ 28.365106][ T378] [pid 390] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 390] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 388] <... bpf resumed>) = 4 [pid 386] <... bpf resumed>) = 4 [pid 384] <... bpf resumed>) = 4 [pid 378] +++ exited with 0 +++ [pid 388] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 386] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 384] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=378, si_uid=0, si_status=0, si_utime=0, si_stime=231} --- [pid 388] <... bpf resumed>) = 5 [pid 386] <... bpf resumed>) = 5 [pid 384] <... bpf resumed>) = 5 [pid 388] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 386] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 384] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 388] <... bpf resumed>) = 0 [pid 386] <... bpf resumed>) = 0 [pid 384] <... bpf resumed>) = 0 [pid 388] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 386] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 384] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 388] <... bpf resumed>) = 6 [pid 386] <... bpf resumed>) = 6 [pid 384] <... bpf resumed>) = 6 [pid 388] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 386] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 384] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 388] <... bpf resumed>) = 7 [pid 386] <... bpf resumed>) = 7 [pid 384] <... bpf resumed>) = 7 [pid 388] exit_group(0 [pid 386] exit_group(0 [pid 384] exit_group(0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 388] <... exit_group resumed>) = ? [pid 386] <... exit_group resumed>) = ? [pid 384] <... exit_group resumed>) = ? [ 28.388188][ T384] BUG: using smp_processor_id() in preemptible [00000000] code: syz-executor166/384 [ 28.394171][ T30] audit: type=1400 audit(1711181989.601:74): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 28.397461][ T384] caller is debug_smp_processor_id+0x17/0x20 [ 28.419792][ T384] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 000000fe? ./strace-static-x86_64: Process 391 attached [pid 390] <... bpf resumed>) = 4 [pid 388] +++ exited with 0 +++ [pid 386] +++ exited with 0 +++ [pid 296] <... clone resumed>, child_tidptr=0x555556184650) = 391 [pid 391] set_robust_list(0x555556184660, 24 [pid 390] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=386, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 391] <... set_robust_list resumed>) = 0 [pid 390] <... bpf resumed>) = 5 [pid 391] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 390] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 391] <... prctl resumed>) = 0 [pid 390] <... bpf resumed>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 391] setpgid(0, 0 [pid 390] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 391] <... setpgid resumed>) = 0 [pid 294] <... clone resumed>, child_tidptr=0x555556184650) = 392 [pid 391] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 391] write(3, "1000", 4) = 4 [pid 391] close(3) = 0 [pid 391] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 392 attached [pid 392] set_robust_list(0x555556184660, 24) = 0 [pid 392] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 392] setpgid(0, 0) = 0 [pid 392] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 392] write(3, "1000", 4) = 4 [pid 392] close(3) = 0 [ 28.427177][ T30] audit: type=1400 audit(1711181989.631:75): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 28.437275][ T384] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 000000fe? [ 28.470478][ C1] softirq: huh, entered softirq 9 RCU ffffffff815caa40 with preempt_count 00000102, exited with 00000100? [ 28.481619][ T384] CPU: 1 PID: 384 Comm: syz-executor166 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 28.493030][ T384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 28.502921][ T384] Call Trace: [ 28.506048][ T384] [ 28.508826][ T384] dump_stack_lvl+0x151/0x1b7 [ 28.513337][ T384] ? io_uring_drop_tctx_refs+0x190/0x190 [ 28.518807][ T384] ? stack_trace_save+0x1c0/0x1c0 [ 28.523665][ T384] dump_stack+0x15/0x17 [ 28.527658][ T384] check_preemption_disabled+0x109/0x110 [ 28.533124][ T384] debug_smp_processor_id+0x17/0x20 [ 28.538159][ T384] rcu_is_watching+0x15/0xb0 [ 28.542587][ T384] __kernel_text_address+0x75/0x110 [ 28.547621][ T384] unwind_get_return_address+0x4d/0x90 [ 28.552914][ T384] arch_stack_walk+0xf3/0x140 [ 28.557429][ T384] stack_trace_save+0x113/0x1c0 [ 28.562112][ T384] ? memcpy+0x56/0x70 [ 28.565933][ T384] ? stack_trace_snprint+0xf0/0xf0 [ 28.570881][ T384] ? bpf_bprintf_prepare+0x1168/0x1360 [ 28.576176][ T384] ? bstr_printf+0x1020/0x10c0 [ 28.580775][ T384] ? kmem_cache_free+0x116/0x2e0 [ 28.585548][ T384] ? kmem_cache_free+0x116/0x2e0 [ 28.590325][ T384] kasan_set_track+0x4b/0x70 [ 28.594751][ T384] ? kasan_set_track+0x4b/0x70 [ 28.599349][ T384] ? kasan_set_free_info+0x23/0x40 [ 28.604295][ T384] ? ____kasan_slab_free+0x126/0x160 [ 28.609416][ T384] ? __kasan_slab_free+0x11/0x20 [ 28.614191][ T384] ? slab_free_freelist_hook+0xbd/0x190 [ 28.619572][ T384] ? kmem_cache_free+0x116/0x2e0 [ 28.624345][ T384] ? unlink_anon_vmas+0x553/0x590 [ 28.629208][ T384] ? free_pgtables+0x137/0x280 [ 28.633804][ T384] ? exit_mmap+0x3e7/0x6f0 [ 28.638060][ T384] ? __mmput+0x95/0x310 [ 28.642050][ T384] ? mmput+0x5b/0x170 [ 28.645870][ T384] ? do_exit+0xb9c/0x2ca0 [ 28.650036][ T384] ? do_group_exit+0x141/0x310 [ 28.654636][ T384] ? __x64_sys_exit_group+0x3f/0x40 [ 28.659669][ T384] ? do_syscall_64+0x3d/0xb0 [ 28.664095][ T384] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 28.670007][ T384] kasan_set_free_info+0x23/0x40 [ 28.674771][ T384] ____kasan_slab_free+0x126/0x160 [ 28.679720][ T384] __kasan_slab_free+0x11/0x20 [ 28.684321][ T384] slab_free_freelist_hook+0xbd/0x190 [ 28.689529][ T384] ? unlink_anon_vmas+0x553/0x590 [ 28.694388][ T384] kmem_cache_free+0x116/0x2e0 [ 28.698989][ T384] unlink_anon_vmas+0x553/0x590 [ 28.703678][ T384] free_pgtables+0x137/0x280 [ 28.708100][ T384] exit_mmap+0x3e7/0x6f0 [ 28.712181][ T384] ? exit_aio+0x25e/0x3c0 [ 28.716347][ T384] ? vm_brk+0x30/0x30 [ 28.720165][ T384] ? mutex_unlock+0xb2/0x260 [ 28.724594][ T384] ? uprobe_clear_state+0x2cd/0x320 [ 28.729633][ T384] __mmput+0x95/0x310 [ 28.733445][ T384] mmput+0x5b/0x170 [ 28.737095][ T384] do_exit+0xb9c/0x2ca0 [ 28.741085][ T384] ? put_task_struct+0x80/0x80 [ 28.745683][ T384] ? ptrace_notify+0x24c/0x350 [ 28.750291][ T384] ? do_notify_parent+0xa30/0xa30 [ 28.755142][ T384] do_group_exit+0x141/0x310 [ 28.759586][ T384] __x64_sys_exit_group+0x3f/0x40 [ 28.764429][ T384] do_syscall_64+0x3d/0xb0 [ 28.768683][ T384] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 28.774411][ T384] RIP: 0033:0x7f2325756ff9 [ 28.778663][ T384] Code: Unable to access opcode bytes at RIP 0x7f2325756fcf. [ 28.785868][ T384] RSP: 002b:00007ffdf4e51e88 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 28.794114][ T384] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2325756ff9 [ 28.801925][ T384] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 28.809735][ T384] RBP: 00007f23257d32b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 28.817550][ T384] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f23257d32b0 [ 28.825357][ T384] R13: 0000000000000000 R14: 00007f23257d3d20 R15: 00007f23257281b0 [ 28.833175][ T384] [pid 392] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 390] <... bpf resumed>) = 6 [pid 390] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 390] exit_group(0) = ? [ 28.837526][ T384] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000101, exited with 000000fe? [ 28.849379][ C1] softirq: huh, entered softirq 9 RCU ffffffff815caa40 with preempt_count 00000101, exited with 00000100? [ 28.860708][ T384] BUG: using smp_processor_id() in preemptible [00000000] code: syz-executor166/384 [ 28.870179][ C1] softirq: huh, entered softirq 9 RCU ffffffff815caa40 with preempt_count 00000102, exited with 00000100? [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=388, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 391] <... bpf resumed>) = 3 [pid 391] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16) = 4 [pid 391] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 391] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [ 28.881512][ T384] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 000000fe? [ 28.881671][ C1] softirq: huh, entered softirq 9 RCU ffffffff815caa40 with preempt_count 00000102, exited with 00000100? [ 28.904144][ T384] caller is debug_smp_processor_id+0x17/0x20 [ 28.909977][ T384] CPU: 1 PID: 384 Comm: syz-executor166 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 28.921402][ T384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 28.931295][ T384] Call Trace: [ 28.934415][ T384] [ 28.937195][ T384] dump_stack_lvl+0x151/0x1b7 [ 28.941707][ T384] ? io_uring_drop_tctx_refs+0x190/0x190 [ 28.947183][ T384] ? stack_trace_save+0x1c0/0x1c0 [ 28.952034][ T384] dump_stack+0x15/0x17 [ 28.956030][ T384] check_preemption_disabled+0x109/0x110 [ 28.961534][ T384] debug_smp_processor_id+0x17/0x20 [ 28.966532][ T384] rcu_is_watching+0x15/0xb0 [ 28.970959][ T384] __kernel_text_address+0x75/0x110 [ 28.976000][ T384] unwind_get_return_address+0x4d/0x90 [ 28.981281][ T384] arch_stack_walk+0xf3/0x140 [ 28.985799][ T384] stack_trace_save+0x113/0x1c0 [ 28.990499][ T384] ? stack_trace_snprint+0xf0/0xf0 [ 28.995691][ T384] ? trace_event_raw_event_bpf_trace_printk+0x177/0x260 [ 29.002461][ T384] ? kmem_cache_free+0x116/0x2e0 [ 29.007235][ T384] ? kmem_cache_free+0x116/0x2e0 [ 29.012009][ T384] kasan_set_track+0x4b/0x70 [ 29.016440][ T384] ? kasan_set_track+0x4b/0x70 [ 29.021034][ T384] ? kasan_set_free_info+0x23/0x40 [ 29.025989][ T384] ? ____kasan_slab_free+0x126/0x160 [ 29.031103][ T384] ? __kasan_slab_free+0x11/0x20 [ 29.035878][ T384] ? slab_free_freelist_hook+0xbd/0x190 [ 29.041260][ T384] ? kmem_cache_free+0x116/0x2e0 [ 29.046033][ T384] ? unlink_anon_vmas+0x2b9/0x590 [ 29.050893][ T384] ? free_pgtables+0x1ef/0x280 [ 29.055497][ T384] ? exit_mmap+0x3e7/0x6f0 [ 29.059747][ T384] ? __mmput+0x95/0x310 [ 29.063736][ T384] ? mmput+0x5b/0x170 [ 29.067557][ T384] ? do_exit+0xb9c/0x2ca0 [ 29.071725][ T384] ? do_group_exit+0x141/0x310 [ 29.076322][ T384] ? __x64_sys_exit_group+0x3f/0x40 [ 29.081357][ T384] ? do_syscall_64+0x3d/0xb0 [ 29.085784][ T384] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 29.091693][ T384] ? kasan_quarantine_put+0x34/0x1a0 [ 29.096807][ T384] kasan_set_free_info+0x23/0x40 [ 29.101581][ T384] ____kasan_slab_free+0x126/0x160 [ 29.106528][ T384] __kasan_slab_free+0x11/0x20 [ 29.111128][ T384] slab_free_freelist_hook+0xbd/0x190 [ 29.116334][ T384] ? unlink_anon_vmas+0x2b9/0x590 [ 29.121195][ T384] kmem_cache_free+0x116/0x2e0 [ 29.125795][ T384] ? put_vma+0x60/0x60 [ 29.129703][ T384] unlink_anon_vmas+0x2b9/0x590 [ 29.134397][ T384] free_pgtables+0x1ef/0x280 [ 29.138816][ T384] exit_mmap+0x3e7/0x6f0 [ 29.142893][ T384] ? exit_aio+0x25e/0x3c0 [ 29.147058][ T384] ? vm_brk+0x30/0x30 [ 29.150881][ T384] ? mutex_unlock+0xb2/0x260 [ 29.155393][ T384] ? uprobe_clear_state+0x2cd/0x320 [ 29.160426][ T384] __mmput+0x95/0x310 [ 29.164258][ T384] mmput+0x5b/0x170 [ 29.167895][ T384] do_exit+0xb9c/0x2ca0 [ 29.171886][ T384] ? put_task_struct+0x80/0x80 [ 29.176486][ T384] ? ptrace_notify+0x24c/0x350 [ 29.181084][ T384] ? do_notify_parent+0xa30/0xa30 [ 29.185943][ T384] do_group_exit+0x141/0x310 [ 29.190374][ T384] __x64_sys_exit_group+0x3f/0x40 [ 29.195229][ T384] do_syscall_64+0x3d/0xb0 [ 29.199508][ T384] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 29.205213][ T384] RIP: 0033:0x7f2325756ff9 [ 29.209474][ T384] Code: Unable to access opcode bytes at RIP 0x7f2325756fcf. [ 29.216668][ T384] RSP: 002b:00007ffdf4e51e88 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 29.224912][ T384] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2325756ff9 [ 29.232736][ T384] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [pid 391] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 390] +++ exited with 0 +++ [pid 391] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 297] <... clone resumed>, child_tidptr=0x555556184650) = 393 [pid 392] <... bpf resumed>) = 3 [pid 392] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 393 attached [pid 393] set_robust_list(0x555556184660, 24) = 0 [pid 393] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 393] setpgid(0, 0) = 0 [pid 393] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 393] write(3, "1000", 4) = 4 [pid 393] close(3) = 0 [pid 393] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 393] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=390, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556184650) = 394 ./strace-static-x86_64: Process 394 attached [pid 394] set_robust_list(0x555556184660, 24) = 0 [pid 394] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 394] setpgid(0, 0) = 0 [pid 394] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 394] write(3, "1000", 4) = 4 [pid 394] close(3) = 0 [pid 394] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [ 29.240536][ T384] RBP: 00007f23257d32b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 29.248352][ T384] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f23257d32b0 [ 29.256164][ T384] R13: 0000000000000000 R14: 00007f23257d3d20 R15: 00007f23257281b0 [ 29.263995][ T384] [ 29.267311][ T309] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000101, exited with 000000fe? [pid 394] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 391] <... bpf resumed>) = 7 [pid 384] +++ exited with 0 +++ [pid 392] <... bpf resumed>) = 4 [ 29.288559][ T289] BUG: using smp_processor_id() in preemptible [00000000] code: strace-static-x/289 [ 29.297869][ T289] caller is debug_smp_processor_id+0x17/0x20 [ 29.303634][ T289] CPU: 1 PID: 289 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 29.315090][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 29.324983][ T289] Call Trace: [ 29.328105][ T289] [ 29.330883][ T289] dump_stack_lvl+0x151/0x1b7 [ 29.335405][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 29.340866][ T289] ? stack_trace_save+0x1c0/0x1c0 [ 29.345738][ T289] dump_stack+0x15/0x17 [ 29.349718][ T289] check_preemption_disabled+0x109/0x110 [ 29.355220][ T289] debug_smp_processor_id+0x17/0x20 [ 29.360223][ T289] rcu_is_watching+0x15/0xb0 [ 29.364647][ T289] __kernel_text_address+0x75/0x110 [ 29.369687][ T289] unwind_get_return_address+0x4d/0x90 [ 29.374990][ T289] arch_stack_walk+0xf3/0x140 [ 29.379837][ T289] stack_trace_save+0x113/0x1c0 [ 29.384522][ T289] ? bpf_bprintf_cleanup+0x60/0x60 [ 29.389479][ T289] ? stack_trace_snprint+0xf0/0xf0 [ 29.394415][ T289] ? bpf_bprintf_cleanup+0x48/0x60 [ 29.399363][ T289] ? bpf_trace_printk+0x1be/0x300 [ 29.404224][ T289] ? kmem_cache_free+0x116/0x2e0 [ 29.409011][ T289] ? kmem_cache_free+0x116/0x2e0 [ 29.413769][ T289] kasan_set_track+0x4b/0x70 [ 29.418284][ T289] ? kasan_set_track+0x4b/0x70 [ 29.422883][ T289] ? kasan_set_free_info+0x23/0x40 [ 29.427829][ T289] ? ____kasan_slab_free+0x126/0x160 [ 29.432953][ T289] ? __kasan_slab_free+0x11/0x20 [ 29.437724][ T289] ? slab_free_freelist_hook+0xbd/0x190 [ 29.443105][ T289] ? kmem_cache_free+0x116/0x2e0 [ 29.447882][ T289] ? security_file_free+0xc6/0xe0 [ 29.452739][ T289] ? __fput+0x699/0x910 [ 29.456730][ T289] ? ____fput+0x15/0x20 [ 29.460726][ T289] ? task_work_run+0x129/0x190 [ 29.465326][ T289] ? exit_to_user_mode_loop+0xc4/0xe0 [ 29.470533][ T289] ? exit_to_user_mode_prepare+0x5a/0xa0 [ 29.476088][ T289] ? syscall_exit_to_user_mode+0x26/0x160 [ 29.481641][ T289] ? do_syscall_64+0x49/0xb0 [ 29.486073][ T289] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 29.491975][ T289] ? kmem_cache_free+0x2c3/0x2e0 [ 29.496743][ T289] kasan_set_free_info+0x23/0x40 [ 29.501519][ T289] ____kasan_slab_free+0x126/0x160 [ 29.506464][ T289] __kasan_slab_free+0x11/0x20 [ 29.511066][ T289] slab_free_freelist_hook+0xbd/0x190 [ 29.516272][ T289] ? security_file_free+0xc6/0xe0 [ 29.521132][ T289] kmem_cache_free+0x116/0x2e0 [ 29.525735][ T289] security_file_free+0xc6/0xe0 [ 29.530423][ T289] __fput+0x699/0x910 [ 29.534242][ T289] ____fput+0x15/0x20 [ 29.538058][ T289] task_work_run+0x129/0x190 [ 29.542485][ T289] exit_to_user_mode_loop+0xc4/0xe0 [ 29.547521][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 29.552823][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 29.558366][ T289] do_syscall_64+0x49/0xb0 [ 29.562621][ T289] ? sysvec_call_function_single+0x52/0xb0 [ 29.568264][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 29.573991][ T289] RIP: 0033:0x4e65f7 [ 29.577737][ T289] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 [ 29.597164][ T289] RSP: 002b:00007ffc8fa070e8 EFLAGS: 00000286 ORIG_RAX: 0000000000000003 [ 29.605409][ T289] RAX: 0000000000000000 RBX: 00000000ffffffff RCX: 00000000004e65f7 [ 29.613222][ T289] RDX: 00007ffc8fa070f0 RSI: 0000000000008910 RDI: 0000000000000003 [ 29.621034][ T289] RBP: 0000000000000003 R08: 00000000ffffffff R09: 000000000000000c [ 29.628845][ T289] R10: 0000000000554612 R11: 0000000000000286 R12: 00007ffc8fa07150 [ 29.636653][ T289] R13: 00007ffc8fa070f0 R14: 0000000000423160 R15: 0000000000617180 [ 29.644469][ T289] [ 29.647611][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000101, exited with 00000100? [ 29.659116][ C1] softirq: huh, entered softirq 9 RCU ffffffff815caa40 with preempt_count 00000101, exited with 00000100? [ 29.670366][ T289] BUG: using __this_cpu_read() in preemptible [00000000] code: strace-static-x/289 [ 29.679522][ C1] softirq: huh, entered softirq 9 RCU ffffffff815caa40 with preempt_count 00000102, exited with 00000100? [ 29.690688][ T289] caller is __this_cpu_preempt_check+0x13/0x20 [ 29.696638][ T289] CPU: 1 PID: 289 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 29.708088][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 29.717983][ T289] Call Trace: [ 29.721106][ T289] [ 29.723884][ T289] dump_stack_lvl+0x151/0x1b7 [ 29.728397][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 29.733865][ T289] ? security_file_free+0xc6/0xe0 [ 29.738835][ T289] ? __bpf_trace_kmem_cache_free+0x99/0xc0 [ 29.744472][ T289] dump_stack+0x15/0x17 [ 29.748553][ T289] check_preemption_disabled+0x109/0x110 [ 29.754031][ T289] __this_cpu_preempt_check+0x13/0x20 [ 29.759228][ T289] percpu_counter_add_batch+0x3f/0x160 [ 29.764535][ T289] __fput+0x705/0x910 [ 29.768787][ T289] ____fput+0x15/0x20 [ 29.772948][ T289] task_work_run+0x129/0x190 [ 29.777551][ T289] exit_to_user_mode_loop+0xc4/0xe0 [ 29.782584][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 29.787879][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 29.793259][ T289] do_syscall_64+0x49/0xb0 [ 29.797509][ T289] ? sysvec_call_function_single+0x52/0xb0 [ 29.803159][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 29.808974][ T289] RIP: 0033:0x4e65f7 [ 29.812714][ T289] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 [ 29.832149][ T289] RSP: 002b:00007ffc8fa070e8 EFLAGS: 00000286 ORIG_RAX: 0000000000000003 [pid 392] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [ 29.840482][ T289] RAX: 0000000000000000 RBX: 00000000ffffffff RCX: 00000000004e65f7 [ 29.848291][ T289] RDX: 00007ffc8fa070f0 RSI: 0000000000008910 RDI: 0000000000000003 [ 29.856101][ T289] RBP: 0000000000000003 R08: 00000000ffffffff R09: 000000000000000c [ 29.863914][ T289] R10: 0000000000554612 R11: 0000000000000286 R12: 00007ffc8fa07150 [ 29.871728][ T289] R13: 00007ffc8fa070f0 R14: 0000000000423160 R15: 0000000000617180 [ 29.879539][ T289] [ 29.883125][ T287] BUG: using __this_cpu_read() in preemptible [00000000] code: sshd/287 [ 29.891321][ T287] caller is __this_cpu_preempt_check+0x13/0x20 [ 29.897260][ T287] CPU: 1 PID: 287 Comm: sshd Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 29.907752][ T287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 29.917647][ T287] Call Trace: [ 29.920945][ T287] [ 29.923722][ T287] dump_stack_lvl+0x151/0x1b7 [ 29.928235][ T287] ? io_uring_drop_tctx_refs+0x190/0x190 [ 29.933892][ T287] ? tcp_check_space+0x9d0/0x9d0 [ 29.938660][ T287] dump_stack+0x15/0x17 [ 29.942652][ T287] check_preemption_disabled+0x109/0x110 [ 29.948121][ T287] __this_cpu_preempt_check+0x13/0x20 [ 29.953412][ T287] __local_bh_enable_ip+0x41/0x80 [ 29.958275][ T287] _raw_spin_unlock_bh+0x51/0x60 [ 29.963058][ T287] __release_sock+0x96/0x410 [ 29.967571][ T287] release_sock+0x65/0x1b0 [ 29.972088][ T287] tcp_sendmsg+0x3a/0x50 [ 29.976164][ T287] inet_sendmsg+0xa1/0xc0 [ 29.980504][ T287] ? inet_send_prepare+0x4a0/0x4a0 [ 29.985450][ T287] sock_write_iter+0x39b/0x530 [ 29.990053][ T287] ? _raw_spin_lock_irqsave+0x210/0x210 [ 29.995430][ T287] ? sock_read_iter+0x480/0x480 [ 30.000119][ T287] ? iov_iter_init+0x53/0x190 [ 30.004631][ T287] vfs_write+0xd5d/0x1110 [ 30.008795][ T287] ? __kasan_check_write+0x14/0x20 [ 30.013753][ T287] ? file_end_write+0x1c0/0x1c0 [ 30.018431][ T287] ? __set_current_blocked+0x2a5/0x2f0 [ 30.023726][ T287] ? __kasan_check_read+0x11/0x20 [ 30.028584][ T287] ? __fdget_pos+0x209/0x3a0 [ 30.033013][ T287] ksys_write+0x199/0x2c0 [ 30.037180][ T287] ? __x64_sys_rt_sigprocmask+0xb0/0xb0 [ 30.042733][ T287] ? __ia32_sys_read+0x90/0x90 [ 30.047334][ T287] ? debug_smp_processor_id+0x17/0x20 [ 30.052541][ T287] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 30.058442][ T287] __x64_sys_write+0x7b/0x90 [ 30.063042][ T287] do_syscall_64+0x3d/0xb0 [ 30.067295][ T287] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 30.072955][ T287] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 30.078838][ T287] RIP: 0033:0x7f212e929bf2 [ 30.083092][ T287] Code: 89 c7 48 89 44 24 08 e8 7b 34 fa ff 48 8b 44 24 08 48 83 c4 28 c3 c3 64 8b 04 25 18 00 00 00 85 c0 75 20 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 76 6f 48 8b 15 07 a2 0d 00 f7 d8 64 89 02 48 83 [ 30.102622][ T287] RSP: 002b:00007ffcb8008848 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 30.110864][ T287] RAX: ffffffffffffffda RBX: 000000000000003c RCX: 00007f212e929bf2 [ 30.118936][ T287] RDX: 000000000000003c RSI: 000055c44aaeb120 RDI: 0000000000000004 [ 30.126757][ T287] RBP: 000055c44aade290 R08: 0000000000000000 R09: 0000000000000000 [ 30.134566][ T287] R10: 0000000000000000 R11: 0000000000000246 R12: 000055c4492cfaa4 [pid 391] exit_group(0 [pid 394] <... bpf resumed>) = 4 [pid 393] <... bpf resumed>) = 4 [pid 392] <... bpf resumed>) = 5 [pid 391] <... exit_group resumed>) = ? [pid 394] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 393] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 392] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 391] +++ exited with 0 +++ [pid 394] <... bpf resumed>) = 5 [pid 393] <... bpf resumed>) = 5 [pid 392] <... bpf resumed>) = 0 [pid 394] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 393] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 392] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=391, si_uid=0, si_status=0, si_utime=0, si_stime=71} --- [pid 394] <... bpf resumed>) = 0 [pid 393] <... bpf resumed>) = 0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=384, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 394] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 393] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556184650) = 396 ./strace-static-x86_64: Process 396 attached [pid 396] set_robust_list(0x555556184660, 24) = 0 [pid 396] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 296] <... restart_syscall resumed>) = 0 [pid 396] <... prctl resumed>) = 0 [pid 396] setpgid(0, 0) = 0 [pid 396] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 396] write(3, "1000", 4) = 4 [pid 396] close(3) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 396] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 296] <... clone resumed>, child_tidptr=0x555556184650) = 397 [pid 394] <... bpf resumed>) = 6 ./strace-static-x86_64: Process 397 attached [pid 396] <... bpf resumed>) = 3 [pid 393] <... bpf resumed>) = 6 [pid 397] set_robust_list(0x555556184660, 24 [pid 396] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 397] <... set_robust_list resumed>) = 0 [pid 397] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 396] <... bpf resumed>) = 4 [pid 397] <... prctl resumed>) = 0 [pid 396] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 397] setpgid(0, 0) = 0 [pid 396] <... bpf resumed>) = 5 [pid 394] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 393] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 392] <... bpf resumed>) = 6 [pid 397] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 392] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 397] <... openat resumed>) = 3 [pid 396] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 394] <... bpf resumed>) = 7 [pid 393] <... bpf resumed>) = 7 [pid 397] write(3, "1000", 4 [pid 392] <... bpf resumed>) = 7 [pid 397] <... write resumed>) = 4 [pid 396] <... bpf resumed>) = 0 [pid 394] exit_group(0 [pid 392] exit_group(0 [pid 397] close(3 [pid 394] <... exit_group resumed>) = ? [pid 397] <... close resumed>) = 0 [pid 394] +++ exited with 0 +++ [pid 397] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=394, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 393] exit_group(0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556184650) = 398 [pid 392] <... exit_group resumed>) = ? [pid 392] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=392, si_uid=0, si_status=0, si_utime=0, si_stime=28} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 ./strace-static-x86_64: Process 398 attached [pid 396] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 393] <... exit_group resumed>) = ? [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556184650) = 399 [pid 397] <... bpf resumed>) = 3 [pid 397] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16) = 4 [pid 397] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 397] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [ 30.142670][ T287] R13: 000000000000001d R14: 000055c4492d03e8 R15: 00007ffcb80088b8 [ 30.150484][ T287] [ 30.159601][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000100? [ 30.171240][ T25] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000100, exited with 000000fe? [ 30.182869][ T25] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000100, exited with 000000fe? [pid 397] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 396] <... bpf resumed>) = 6 [ 30.195098][ T396] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 000000fe? [ 30.206728][ C1] softirq: huh, entered softirq 9 RCU ffffffff815caa40 with preempt_count 00000102, exited with 00000100? [ 30.218139][ T396] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000101, exited with 000000fe? [ 30.229722][ T393] BUG: using smp_processor_id() in preemptible [00000000] code: syz-executor166/393 [pid 398] set_robust_list(0x555556184660, 24) = 0 [pid 398] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 398] setpgid(0, 0) = 0 [pid 398] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 398] write(3, "1000", 4) = 4 [pid 398] close(3) = 0 [pid 398] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 397] <... bpf resumed>) = 6 [pid 397] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 397] exit_group(0) = ? [pid 397] +++ exited with 0 +++ ./strace-static-x86_64: Process 399 attached [pid 399] set_robust_list(0x555556184660, 24) = 0 [pid 399] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 399] setpgid(0, 0) = 0 [pid 399] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 399] write(3, "1000", 4) = 4 [pid 399] close(3) = 0 [ 30.239039][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000100? [ 30.250639][ T393] caller is debug_smp_processor_id+0x17/0x20 [ 30.256488][ C1] softirq: huh, entered softirq 9 RCU ffffffff815caa40 with preempt_count 00000102, exited with 00000100? [ 30.268037][ T393] softirq: huh, entered softirq 1 TIMER ffffffff81603f00 with preempt_count 000001ff, exited with 00000200? [ 30.268085][ T393] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 000000fe? [pid 399] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 398] <... bpf resumed>) = 3 [pid 398] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16) = 4 [pid 398] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 398] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [ 30.279905][ T393] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 000000fe? [ 30.303077][ T393] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 000000fe? [ 30.314833][ T393] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 000000fe? [ 30.326237][ T393] CPU: 1 PID: 393 Comm: syz-executor166 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 30.337648][ T393] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 30.347549][ T393] Call Trace: [ 30.350664][ T393] [ 30.353442][ T393] dump_stack_lvl+0x151/0x1b7 [ 30.357956][ T393] ? io_uring_drop_tctx_refs+0x190/0x190 [ 30.363425][ T393] ? stack_trace_save+0x1c0/0x1c0 [ 30.368283][ T393] dump_stack+0x15/0x17 [ 30.372275][ T393] check_preemption_disabled+0x109/0x110 [ 30.377922][ T393] debug_smp_processor_id+0x17/0x20 [ 30.382969][ T393] rcu_is_watching+0x15/0xb0 [ 30.387385][ T393] __kernel_text_address+0x75/0x110 [ 30.392418][ T393] unwind_get_return_address+0x4d/0x90 [ 30.397713][ T393] arch_stack_walk+0xf3/0x140 [ 30.402224][ T393] stack_trace_save+0x113/0x1c0 [ 30.406910][ T393] ? stack_trace_snprint+0xf0/0xf0 [ 30.411854][ T393] ? trace_event_raw_event_bpf_trace_printk+0x177/0x260 [ 30.418623][ T393] ? __traceiter_bpf_trace_printk+0xb0/0xb0 [ 30.424445][ T393] ? kmem_cache_free+0x116/0x2e0 [ 30.429217][ T393] ? kmem_cache_free+0x116/0x2e0 [ 30.434004][ T393] kasan_set_track+0x4b/0x70 [ 30.438515][ T393] ? kasan_set_track+0x4b/0x70 [ 30.443361][ T393] ? kasan_set_free_info+0x23/0x40 [ 30.448309][ T393] ? ____kasan_slab_free+0x126/0x160 [ 30.453535][ T393] ? __kasan_slab_free+0x11/0x20 [ 30.458287][ T393] ? slab_free_freelist_hook+0xbd/0x190 [ 30.463667][ T393] ? kmem_cache_free+0x116/0x2e0 [ 30.468447][ T393] ? unlink_anon_vmas+0x553/0x590 [ 30.473394][ T393] ? free_pgtables+0x137/0x280 [ 30.477992][ T393] ? exit_mmap+0x3e7/0x6f0 [ 30.482241][ T393] ? __mmput+0x95/0x310 [ 30.486410][ T393] ? mmput+0x5b/0x170 [ 30.490229][ T393] ? do_exit+0xb9c/0x2ca0 [ 30.494396][ T393] ? do_group_exit+0x141/0x310 [ 30.498994][ T393] ? __x64_sys_exit_group+0x3f/0x40 [ 30.504028][ T393] ? do_syscall_64+0x3d/0xb0 [ 30.508457][ T393] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 30.514364][ T393] kasan_set_free_info+0x23/0x40 [ 30.519133][ T393] ____kasan_slab_free+0x126/0x160 [ 30.524077][ T393] __kasan_slab_free+0x11/0x20 [ 30.528679][ T393] slab_free_freelist_hook+0xbd/0x190 [ 30.533885][ T393] ? unlink_anon_vmas+0x553/0x590 [ 30.538744][ T393] kmem_cache_free+0x116/0x2e0 [ 30.543345][ T393] unlink_anon_vmas+0x553/0x590 [ 30.548034][ T393] free_pgtables+0x137/0x280 [ 30.552458][ T393] exit_mmap+0x3e7/0x6f0 [ 30.556544][ T393] ? exit_aio+0x25e/0x3c0 [ 30.560703][ T393] ? vm_brk+0x30/0x30 [ 30.564523][ T393] ? mutex_unlock+0xb2/0x260 [ 30.568953][ T393] ? uprobe_clear_state+0x2cd/0x320 [ 30.573985][ T393] __mmput+0x95/0x310 [ 30.577804][ T393] mmput+0x5b/0x170 [ 30.581448][ T393] do_exit+0xb9c/0x2ca0 [ 30.585444][ T393] ? put_task_struct+0x80/0x80 [ 30.590038][ T393] ? ptrace_notify+0x24c/0x350 [ 30.594641][ T393] ? do_notify_parent+0xa30/0xa30 [ 30.599501][ T393] do_group_exit+0x141/0x310 [ 30.603930][ T393] __x64_sys_exit_group+0x3f/0x40 [ 30.608788][ T393] do_syscall_64+0x3d/0xb0 [ 30.613038][ T393] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 30.618777][ T393] RIP: 0033:0x7f2325756ff9 [ 30.623023][ T393] Code: Unable to access opcode bytes at RIP 0x7f2325756fcf. [ 30.630225][ T393] RSP: 002b:00007ffdf4e51e88 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 30.638470][ T393] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2325756ff9 [pid 398] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [ 30.646282][ T393] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 30.654098][ T393] RBP: 00007f23257d32b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 30.661905][ T393] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f23257d32b0 [ 30.669716][ T393] R13: 0000000000000000 R14: 00007f23257d3d20 R15: 00007f23257281b0 [ 30.677531][ T393] [ 30.681950][ T1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000100, exited with 000000fe? [pid 398] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 396] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 393] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=397, si_uid=0, si_status=0, si_utime=0, si_stime=7} --- [pid 399] <... bpf resumed>) = 3 [pid 399] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 398] <... bpf resumed>) = 7 [pid 396] <... bpf resumed>) = 7 [pid 398] exit_group(0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=393, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 398] <... exit_group resumed>) = ? [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 398] +++ exited with 0 +++ [pid 297] <... clone resumed>, child_tidptr=0x555556184650) = 402 [pid 296] <... clone resumed>, child_tidptr=0x555556184650) = 401 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=398, si_uid=0, si_status=0, si_utime=0, si_stime=40} --- [pid 396] exit_group(0) = ? [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556184650) = 403 ./strace-static-x86_64: Process 403 attached [pid 403] set_robust_list(0x555556184660, 24) = 0 [pid 403] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 403] setpgid(0, 0) = 0 [pid 403] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 403] write(3, "1000", 4) = 4 [pid 403] close(3) = 0 [pid 403] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 402 attached [pid 402] set_robust_list(0x555556184660, 24) = 0 [pid 402] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 402] setpgid(0, 0) = 0 [pid 402] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 402] write(3, "1000", 4) = 4 [pid 402] close(3) = 0 [pid 402] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 403] <... bpf resumed>) = 3 ./strace-static-x86_64: Process 401 attached [pid 401] set_robust_list(0x555556184660, 24 [pid 399] <... bpf resumed>) = 4 [pid 401] <... set_robust_list resumed>) = 0 [pid 399] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 401] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 399] <... bpf resumed>) = 5 [pid 399] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 401] setpgid(0, 0) = 0 [pid 399] <... bpf resumed>) = 0 [pid 399] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 401] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 402] <... bpf resumed>) = 3 [pid 403] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 399] <... bpf resumed>) = 6 [pid 401] <... openat resumed>) = 3 [pid 399] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 402] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 401] write(3, "1000", 4) = 4 [pid 401] close(3) = 0 [pid 401] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 401] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 403] <... bpf resumed>) = 4 [pid 396] +++ exited with 0 +++ [pid 399] <... bpf resumed>) = 7 [pid 399] exit_group(0) = ? [ 30.694215][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000101, exited with 00000100? [ 30.728246][ T287] BUG: using __this_cpu_read() in preemptible [00000000] code: sshd/287 [ 30.736558][ T287] caller is __this_cpu_preempt_check+0x13/0x20 [ 30.742739][ C1] softirq: huh, entered softirq 9 RCU ffffffff815caa40 with preempt_count 00000102, exited with 00000100? [ 30.753874][ T287] CPU: 1 PID: 287 Comm: sshd Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 30.764336][ T287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 30.774242][ T287] Call Trace: [ 30.777362][ T287] [ 30.780133][ T287] dump_stack_lvl+0x151/0x1b7 [ 30.784646][ T287] ? io_uring_drop_tctx_refs+0x190/0x190 [ 30.790113][ T287] dump_stack+0x15/0x17 [ 30.794106][ T287] check_preemption_disabled+0x109/0x110 [ 30.799572][ T287] __this_cpu_preempt_check+0x13/0x20 [ 30.804779][ T287] __local_bh_enable_ip+0x41/0x80 [ 30.809640][ T287] _raw_spin_unlock_bh+0x51/0x60 [ 30.814419][ T287] release_sock+0x163/0x1b0 [ 30.818754][ T287] tcp_sendmsg+0x3a/0x50 [ 30.822835][ T287] inet_sendmsg+0xa1/0xc0 [ 30.827000][ T287] ? inet_send_prepare+0x4a0/0x4a0 [ 30.831971][ T287] sock_write_iter+0x39b/0x530 [ 30.836548][ T287] ? _raw_spin_lock_irqsave+0x210/0x210 [ 30.841928][ T287] ? sock_read_iter+0x480/0x480 [ 30.846618][ T287] ? iov_iter_init+0x53/0x190 [ 30.851138][ T287] vfs_write+0xd5d/0x1110 [ 30.855295][ T287] ? __kasan_check_write+0x14/0x20 [ 30.860243][ T287] ? file_end_write+0x1c0/0x1c0 [ 30.864927][ T287] ? __set_current_blocked+0x2a5/0x2f0 [ 30.870224][ T287] ? __kasan_check_read+0x11/0x20 [ 30.875084][ T287] ? __fdget_pos+0x209/0x3a0 [ 30.879511][ T287] ksys_write+0x199/0x2c0 [ 30.883675][ T287] ? __x64_sys_rt_sigprocmask+0xb0/0xb0 [ 30.889058][ T287] ? __ia32_sys_read+0x90/0x90 [ 30.893657][ T287] ? debug_smp_processor_id+0x17/0x20 [ 30.898864][ T287] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 30.904774][ T287] __x64_sys_write+0x7b/0x90 [ 30.909193][ T287] do_syscall_64+0x3d/0xb0 [ 30.913532][ T287] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 30.919262][ T287] RIP: 0033:0x7f212e929bf2 [ 30.923516][ T287] Code: 89 c7 48 89 44 24 08 e8 7b 34 fa ff 48 8b 44 24 08 48 83 c4 28 c3 c3 64 8b 04 25 18 00 00 00 85 c0 75 20 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 76 6f 48 8b 15 07 a2 0d 00 f7 d8 64 89 02 48 83 [pid 399] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=399, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556184650) = 404 [pid 402] <... bpf resumed>) = 4 [pid 402] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 402] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 402] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 402] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 401] <... bpf resumed>) = 4 [pid 401] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 402] exit_group(0 [pid 401] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 401] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 402] <... exit_group resumed>) = ? [pid 402] +++ exited with 0 +++ ./strace-static-x86_64: Process 404 attached [pid 404] set_robust_list(0x555556184660, 24) = 0 [pid 404] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 404] setpgid(0, 0) = 0 [pid 404] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 404] write(3, "1000", 4) = 4 [pid 404] close(3) = 0 [pid 404] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 401] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 401] exit_group(0) = ? [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=396, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=402, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] <... restart_syscall resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556184650) = 405 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 403] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 403] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 403] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] <... clone resumed>, child_tidptr=0x555556184650) = 406 ./strace-static-x86_64: Process 406 attached [pid 406] set_robust_list(0x555556184660, 24 [pid 403] <... bpf resumed>) = 6 [ 30.942954][ T287] RSP: 002b:00007ffcb8008848 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 30.951200][ T287] RAX: ffffffffffffffda RBX: 000000000000003c RCX: 00007f212e929bf2 [ 30.959011][ T287] RDX: 000000000000003c RSI: 000055c44aae91f0 RDI: 0000000000000004 [ 30.966824][ T287] RBP: 000055c44aade290 R08: 0000000000000000 R09: 0000000000000000 [ 30.974633][ T287] R10: 0000000000000000 R11: 0000000000000246 R12: 000055c4492cfaa4 [ 30.982532][ T287] R13: 000000000000001e R14: 000055c4492d03e8 R15: 00007ffcb80088b8 [ 30.990348][ T287] [ 30.997381][ C1] ------------[ cut here ]------------ [ 31.002687][ C1] WARNING: CPU: 1 PID: 287 at kernel/softirq.c:358 __local_bh_enable_ip+0x6c/0x80 [ 31.011705][ C1] Modules linked in: [ 31.015425][ C1] CPU: 1 PID: 287 Comm: sshd Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 31.026059][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 31.035956][ C1] RIP: 0010:__local_bh_enable_ip+0x6c/0x80 [ 31.041592][ C1] Code: 66 8b 05 87 7d c0 7e 66 85 c0 75 22 bf 01 00 00 00 e8 a8 41 09 00 65 8b 05 f9 86 bf 7e 85 c0 74 02 5d c3 e8 fa 9a bd ff 5d c3 <0f> 0b eb a2 e8 0b 00 00 00 eb d7 66 0f 1f 84 00 00 00 00 00 55 48 [ 31.061034][ C1] RSP: 0018:ffffc90000967a58 EFLAGS: 00010206 [ 31.066919][ C1] RAX: 0000000000010200 RBX: ffff88811904e208 RCX: dffffc0000000000 [ 31.074745][ C1] RDX: 0000000000010200 RSI: 0000000000000201 RDI: ffffffff83dd3d73 [ 31.082553][ C1] RBP: ffffc90000967a58 R08: ffffffff83dd3cf6 R09: 0000000000000003 [ 31.090380][ C1] R10: fffff5200012cf30 R11: dffffc0000000001 R12: ffff88811904e180 [ 31.098188][ C1] R13: dffffc0000000000 R14: ffff88811904e208 R15: 1ffff11023209c41 [ 31.106415][ C1] FS: 00007f212e7fd800(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 31.115212][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 31.121616][ C1] CR2: 00007f2325756f73 CR3: 000000011e0cc000 CR4: 00000000003506a0 [ 31.129438][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 31.137432][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 31.145221][ C1] Call Trace: [ 31.148393][ C1] [ 31.151119][ C1] ? show_regs+0x58/0x60 [ 31.155202][ C1] ? __warn+0x160/0x2f0 [ 31.159222][ C1] ? __local_bh_enable_ip+0x6c/0x80 [ 31.164311][ C1] ? report_bug+0x3d9/0x5b0 [ 31.168675][ C1] ? __local_bh_enable_ip+0x6c/0x80 [ 31.173686][ C1] ? handle_bug+0x41/0x70 [ 31.177881][ C1] ? exc_invalid_op+0x1b/0x50 [ 31.182450][ C1] ? asm_exc_invalid_op+0x1b/0x20 [ 31.187320][ C1] ? release_sock+0xe6/0x1b0 [ 31.191779][ C1] ? release_sock+0x163/0x1b0 [ 31.196244][ C1] ? __local_bh_enable_ip+0x6c/0x80