./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1154651788 <...> [ 10.744989][ T30] audit: type=1400 audit(1712858199.680:64): avc: denied { rlimitinh } for pid=221 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 10.747913][ T30] audit: type=1400 audit(1712858199.680:65): avc: denied { siginh } for pid=221 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 11.967961][ T225] sftp-server (225) used greatest stack depth: 22288 bytes left Warning: Permanently added '10.128.0.226' (ED25519) to the list of known hosts. execve("./syz-executor1154651788", ["./syz-executor1154651788"], 0x7ffd2e1f9320 /* 10 vars */) = 0 brk(NULL) = 0x555556bdf000 brk(0x555556bdfd00) = 0x555556bdfd00 arch_prctl(ARCH_SET_FS, 0x555556bdf380) = 0 set_tid_address(0x555556bdf650) = 291 set_robust_list(0x555556bdf660, 24) = 0 rseq(0x555556bdfca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1154651788", 4096) = 28 getrandom("\x52\x2a\x95\x9c\x5d\x18\x2f\xd6", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555556bdfd00 brk(0x555556c00d00) = 0x555556c00d00 brk(0x555556c01000) = 0x555556c01000 mprotect(0x7ff5b9909000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 292 attached , child_tidptr=0x555556bdf650) = 292 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] set_robust_list(0x555556bdf660, 24 [pid 291] <... clone resumed>, child_tidptr=0x555556bdf650) = 293 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 293 attached [pid 292] <... set_robust_list resumed>) = 0 [pid 291] <... clone resumed>, child_tidptr=0x555556bdf650) = 294 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 294 attached [pid 293] set_robust_list(0x555556bdf660, 24 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 291] <... clone resumed>, child_tidptr=0x555556bdf650) = 295 [pid 291] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 295 attached ./strace-static-x86_64: Process 297 attached [pid 294] set_robust_list(0x555556bdf660, 24 [pid 293] <... set_robust_list resumed>) = 0 [pid 291] <... clone resumed>, child_tidptr=0x555556bdf650) = 297 ./strace-static-x86_64: Process 296 attached [pid 294] <... set_robust_list resumed>) = 0 [pid 295] set_robust_list(0x555556bdf660, 24 [pid 297] set_robust_list(0x555556bdf660, 24 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] <... clone resumed>, child_tidptr=0x555556bdf650) = 296 [pid 296] set_robust_list(0x555556bdf660, 24) = 0 [pid 296] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] setpgid(0, 0) = 0 [pid 296] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 294] <... clone resumed>, child_tidptr=0x555556bdf650) = 299 [pid 293] <... clone resumed>, child_tidptr=0x555556bdf650) = 298 [pid 295] <... set_robust_list resumed>) = 0 [pid 297] <... set_robust_list resumed>) = 0 [pid 296] <... openat resumed>) = 3 [pid 296] write(3, "1000", 4) = 4 [pid 296] close(3) = 0 [pid 296] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 300 attached ./strace-static-x86_64: Process 298 attached , child_tidptr=0x555556bdf650) = 300 [pid 297] <... clone resumed>, child_tidptr=0x555556bdf650) = 301 [pid 300] set_robust_list(0x555556bdf660, 24) = 0 [pid 298] set_robust_list(0x555556bdf660, 24 [pid 300] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 298] <... set_robust_list resumed>) = 0 [pid 300] <... prctl resumed>) = 0 [pid 298] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 301 attached ./strace-static-x86_64: Process 299 attached [pid 300] setpgid(0, 0 [pid 298] <... prctl resumed>) = 0 [pid 300] <... setpgid resumed>) = 0 [pid 298] setpgid(0, 0 [pid 299] set_robust_list(0x555556bdf660, 24 [pid 300] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 299] <... set_robust_list resumed>) = 0 [pid 298] <... setpgid resumed>) = 0 [pid 301] set_robust_list(0x555556bdf660, 24 [pid 298] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 300] <... openat resumed>) = 3 [pid 298] <... openat resumed>) = 3 [pid 300] write(3, "1000", 4 [pid 298] write(3, "1000", 4 [pid 299] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 300] <... write resumed>) = 4 [pid 298] <... write resumed>) = 4 [pid 299] <... prctl resumed>) = 0 [pid 300] close(3 [pid 298] close(3 [pid 299] setpgid(0, 0 [pid 301] <... set_robust_list resumed>) = 0 [pid 300] <... close resumed>) = 0 [pid 299] <... setpgid resumed>) = 0 [pid 298] <... close resumed>) = 0 [pid 300] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 299] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 298] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 299] <... openat resumed>) = 3 [pid 301] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 301] setpgid(0, 0) = 0 [pid 301] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 299] write(3, "1000", 4) = 4 [pid 299] close(3 [pid 301] <... openat resumed>) = 3 [pid 299] <... close resumed>) = 0 [pid 301] write(3, "1000", 4) = 4 [pid 299] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 301] close(3) = 0 [ 18.942787][ T30] audit: type=1400 audit(1712858207.880:66): avc: denied { execmem } for pid=291 comm="syz-executor115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 18.954453][ T30] audit: type=1400 audit(1712858207.890:67): avc: denied { prog_load } for pid=296 comm="syz-executor115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 18.958780][ T30] audit: type=1400 audit(1712858207.900:68): avc: denied { bpf } for pid=296 comm="syz-executor115" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 18.962371][ T30] audit: type=1400 audit(1712858207.900:69): avc: denied { perfmon } for pid=296 comm="syz-executor115" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [pid 301] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 300] <... bpf resumed>) = 3 [pid 299] <... bpf resumed>) = 3 [pid 298] <... bpf resumed>) = 3 [pid 301] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 299] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 298] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 296] <... bpf resumed>) = 3 [pid 300] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16) = 4 [pid 301] <... bpf resumed>) = 4 [pid 299] <... bpf resumed>) = 4 [pid 298] <... bpf resumed>) = 4 [pid 296] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 300] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 301] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 299] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 298] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 301] <... bpf resumed>) = 5 [pid 296] <... bpf resumed>) = 4 [pid 300] <... bpf resumed>) = 5 [pid 300] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 300] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 301] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 299] <... bpf resumed>) = 5 [pid 298] <... bpf resumed>) = 5 [pid 296] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 301] <... bpf resumed>) = 0 [pid 300] <... bpf resumed>) = 6 [pid 299] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 298] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 296] <... bpf resumed>) = 5 [pid 301] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 299] <... bpf resumed>) = 0 [pid 298] <... bpf resumed>) = 0 [pid 296] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 300] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 301] <... bpf resumed>) = 6 [pid 300] <... bpf resumed>) = 7 [pid 298] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [ 19.137251][ T30] audit: type=1400 audit(1712858208.070:70): avc: denied { prog_run } for pid=300 comm="syz-executor115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 19.161612][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 19.173045][ T288] BUG: scheduling while atomic: strace-static-x/288/0x00000002 [ 19.180508][ T288] Modules linked in: [ 19.184197][ T288] Preemption disabled at: [ 19.184202][ T288] [] fd_install+0x59/0x250 [ 19.187036][ T30] audit: type=1400 audit(1712858208.100:71): avc: denied { map_create } for pid=301 comm="syz-executor115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 19.188398][ T288] CPU: 1 PID: 288 Comm: strace-static-x Not tainted 5.15.148-syzkaller-00718-g993bed180178 #0 [ 19.194192][ T30] audit: type=1400 audit(1712858208.100:72): avc: denied { map_read map_write } for pid=301 comm="syz-executor115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 19.213273][ T288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 19.213283][ T288] Call Trace: [ 19.213287][ T288] [ 19.213293][ T288] dump_stack_lvl+0x151/0x1b7 [ 19.213312][ T288] ? fd_install+0x59/0x250 [ 19.267698][ T288] ? fd_install+0x59/0x250 [ 19.271946][ T288] ? io_uring_drop_tctx_refs+0x190/0x190 [ 19.277414][ T288] ? fd_install+0x59/0x250 [ 19.281665][ T288] dump_stack+0x15/0x17 [ 19.285657][ T288] __schedule_bug+0x195/0x260 [ 19.290173][ T288] ? sock_show_fdinfo+0xa0/0xa0 [ 19.294878][ T288] ? ttwu_queue_wakelist+0x510/0x510 [ 19.299989][ T288] ? bpf_trace_printk+0x156/0x300 [ 19.304840][ T288] __schedule+0xd19/0x1590 [ 19.309096][ T288] ? sock_ioctl+0x455/0x740 [ 19.313434][ T288] ? bpf_trace_run2+0xf1/0x210 [ 19.318034][ T288] ? __sched_text_start+0x8/0x8 [ 19.322720][ T288] ? bpf_trace_run1+0x1c0/0x1c0 [ 19.327415][ T288] schedule+0x11f/0x1e0 [ 19.331402][ T288] exit_to_user_mode_loop+0x4d/0xe0 [ 19.336430][ T288] exit_to_user_mode_prepare+0x5a/0xa0 [ 19.341729][ T288] syscall_exit_to_user_mode+0x26/0x160 [ 19.347108][ T288] do_syscall_64+0x49/0xb0 [ 19.351358][ T288] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 19.357089][ T288] RIP: 0033:0x4e6a17 [ 19.360822][ T288] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 f4 e8 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [pid 299] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 301] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 300] exit_group(0 [pid 298] <... bpf resumed>) = 6 [pid 296] <... bpf resumed>) = 0 [pid 299] <... bpf resumed>) = 6 [pid 301] <... bpf resumed>) = 7 [pid 300] <... exit_group resumed>) = ? [pid 299] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 298] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 296] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 299] <... bpf resumed>) = 7 [pid 298] <... bpf resumed>) = 7 [pid 299] exit_group(0) = ? [pid 300] +++ exited with 0 +++ [pid 299] +++ exited with 0 +++ [pid 301] exit_group(0 [pid 298] exit_group(0 [pid 296] <... bpf resumed>) = 6 [pid 301] <... exit_group resumed>) = ? [pid 298] <... exit_group resumed>) = ? [pid 296] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=300, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=299, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] <... restart_syscall resumed>) = 0 [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 302 attached [pid 302] set_robust_list(0x555556bdf660, 24 [pid 295] <... clone resumed>, child_tidptr=0x555556bdf650) = 302 [pid 302] <... set_robust_list resumed>) = 0 [pid 302] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 294] <... clone resumed>, child_tidptr=0x555556bdf650) = 303 ./strace-static-x86_64: Process 303 attached [pid 302] setpgid(0, 0) = 0 [pid 302] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 303] set_robust_list(0x555556bdf660, 24 [pid 302] <... openat resumed>) = 3 [pid 303] <... set_robust_list resumed>) = 0 [pid 303] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 302] write(3, "1000", 4) = 4 [pid 302] close(3) = 0 [pid 302] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 303] <... prctl resumed>) = 0 [pid 303] setpgid(0, 0 [pid 302] <... bpf resumed>) = 3 [pid 302] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 303] <... setpgid resumed>) = 0 [pid 303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 19.380268][ T288] RSP: 002b:00007ffd2e1f8e18 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 19.388507][ T288] RAX: ffffffffffffffed RBX: 0000000000000000 RCX: 00000000004e6a17 [ 19.396317][ T288] RDX: 00007ffd2e1f8e20 RSI: 0000000000008910 RDI: 0000000000000003 [ 19.404128][ T288] RBP: 0000000000000003 R08: 00000000ffffffff R09: 000000000000000d [ 19.411937][ T288] R10: 00000000005549d3 R11: 0000000000000246 R12: 00007ffd2e1f8e80 [ 19.419750][ T288] R13: 00007ffd2e1f8e20 R14: 0000000000427210 R15: 0000000000617180 [ 19.427574][ T288] [ 19.441622][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 19.453037][ T285] BUG: scheduling while atomic: sshd/285/0x00000002 [ 19.459471][ T285] Modules linked in: [ 19.463174][ T285] Preemption disabled at: [ 19.463181][ T285] [] __set_current_blocked+0x11b/0x2f0 [ 19.474486][ T285] CPU: 1 PID: 285 Comm: sshd Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 19.484918][ T285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 19.494816][ T285] Call Trace: [ 19.497934][ T285] [ 19.500712][ T285] dump_stack_lvl+0x151/0x1b7 [ 19.505235][ T285] ? __set_current_blocked+0x11b/0x2f0 [ 19.510519][ T285] ? __set_current_blocked+0x11b/0x2f0 [ 19.515822][ T285] ? io_uring_drop_tctx_refs+0x190/0x190 [ 19.521283][ T285] ? __set_current_blocked+0x11b/0x2f0 [ 19.526620][ T285] dump_stack+0x15/0x17 [ 19.530578][ T285] __schedule_bug+0x195/0x260 [ 19.535087][ T285] ? __kasan_check_write+0x14/0x20 [ 19.540206][ T285] ? ttwu_queue_wakelist+0x510/0x510 [ 19.545323][ T285] ? __set_current_blocked+0x2a5/0x2f0 [ 19.550620][ T285] __schedule+0xd19/0x1590 [ 19.554871][ T285] ? __kasan_check_read+0x11/0x20 [ 19.559729][ T285] ? _copy_to_user+0x78/0x90 [ 19.564154][ T285] ? __sched_text_start+0x8/0x8 [ 19.568844][ T285] ? __se_sys_rt_sigprocmask+0x311/0x380 [ 19.574310][ T285] ? __x64_sys_rt_sigprocmask+0xb0/0xb0 [ 19.579692][ T285] schedule+0x11f/0x1e0 [ 19.583687][ T285] exit_to_user_mode_loop+0x4d/0xe0 [ 19.588720][ T285] exit_to_user_mode_prepare+0x5a/0xa0 [ 19.594012][ T285] syscall_exit_to_user_mode+0x26/0x160 [ 19.599393][ T285] do_syscall_64+0x49/0xb0 [ 19.603649][ T285] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 19.609378][ T285] RIP: 0033:0x7f20459ec773 [ 19.613629][ T285] Code: 00 f3 a5 48 8d 74 24 88 48 b9 ff ff ff 7f fe ff ff ff 48 21 c8 48 89 44 24 88 41 ba 08 00 00 00 44 89 c7 b8 0e 00 00 00 0f 05 <45> 31 c0 3d 00 f0 ff ff 76 06 41 89 c0 41 f7 d8 44 89 c0 5a c3 41 [ 19.633068][ T285] RSP: 002b:00007fff75216c10 EFLAGS: 00000246 ORIG_RAX: 000000000000000e [pid 303] write(3, "1000", 4) = 4 [pid 303] close(3) = 0 [pid 303] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 303] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 298] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=298, si_uid=0, si_status=0, si_utime=0, si_stime=26} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 304 attached , child_tidptr=0x555556bdf650) = 304 [pid 304] set_robust_list(0x555556bdf660, 24) = 0 [pid 304] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 304] setpgid(0, 0) = 0 [pid 304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 304] write(3, "1000", 4) = 4 [pid 304] close(3) = 0 [pid 304] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 304] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 296] <... bpf resumed>) = 7 [pid 304] <... bpf resumed>) = 4 [pid 303] <... bpf resumed>) = 4 [pid 302] <... bpf resumed>) = 4 [pid 301] +++ exited with 0 +++ [pid 296] exit_group(0) = ? [pid 304] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 303] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 302] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=301, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] +++ exited with 0 +++ [pid 303] <... bpf resumed>) = 5 [pid 302] <... bpf resumed>) = 5 [pid 302] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 303] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 303] <... bpf resumed>) = 0 [pid 302] <... bpf resumed>) = 0 [pid 297] <... restart_syscall resumed>) = 0 [pid 302] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 303] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=296, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- [pid 302] <... bpf resumed>) = 6 [pid 303] <... bpf resumed>) = 6 [pid 292] restart_syscall(<... resuming interrupted clone ...> [pid 303] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 302] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 305 attached [pid 305] set_robust_list(0x555556bdf660, 24 [pid 297] <... clone resumed>, child_tidptr=0x555556bdf650) = 305 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 305] <... set_robust_list resumed>) = 0 [pid 305] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 305] setpgid(0, 0) = 0 [pid 305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 305] write(3, "1000", 4) = 4 [pid 305] close(3) = 0 [pid 305] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 304] <... bpf resumed>) = 5 [pid 292] <... clone resumed>, child_tidptr=0x555556bdf650) = 306 [pid 305] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16./strace-static-x86_64: Process 306 attached [pid 306] set_robust_list(0x555556bdf660, 24) = 0 [pid 306] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 306] setpgid(0, 0) = 0 [pid 306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 306] write(3, "1000", 4) = 4 [pid 306] close(3) = 0 [pid 306] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 304] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 306] <... bpf resumed>) = 3 [pid 304] <... bpf resumed>) = 0 [pid 306] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 304] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 304] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 303] <... bpf resumed>) = 7 [pid 302] <... bpf resumed>) = 7 [pid 305] <... bpf resumed>) = 4 [pid 306] <... bpf resumed>) = 4 [pid 305] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 303] exit_group(0 [pid 302] exit_group(0 [pid 306] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 303] <... exit_group resumed>) = ? [pid 302] <... exit_group resumed>) = ? [pid 306] <... bpf resumed>) = 5 [pid 305] <... bpf resumed>) = 5 [pid 303] +++ exited with 0 +++ [pid 302] +++ exited with 0 +++ [pid 306] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 305] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=302, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=303, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] <... bpf resumed>) = 0 [pid 305] <... bpf resumed>) = 0 [pid 306] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 305] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 306] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 307 attached [pid 307] set_robust_list(0x555556bdf660, 24) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555556bdf650) = 307 [pid 294] <... clone resumed>, child_tidptr=0x555556bdf650) = 308 [pid 307] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 307] setpgid(0, 0 [pid 305] <... bpf resumed>) = 6 [pid 307] <... setpgid resumed>) = 0 [pid 307] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 305] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 307] <... openat resumed>) = 3 [pid 307] write(3, "1000", 4) = 4 [pid 307] close(3) = 0 [ 19.641315][ T285] RAX: 0000000000000000 RBX: 0000000000060000 RCX: 00007f20459ec773 [ 19.649264][ T285] RDX: 00007fff75216cf8 RSI: 00007fff75216c78 RDI: 0000000000000001 [ 19.657086][ T285] RBP: 000055a9974535e0 R08: 0000000000000001 R09: 0000000000000000 [ 19.664885][ T285] R10: 0000000000000008 R11: 0000000000000246 R12: 000055a99724faa4 [ 19.672788][ T285] R13: 0000000000000013 R14: 000055a9972503e8 R15: 00007fff75216c78 [ 19.680596][ T285] [pid 307] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 307] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16./strace-static-x86_64: Process 308 attached [pid 308] set_robust_list(0x555556bdf660, 24) = 0 [pid 308] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 308] setpgid(0, 0) = 0 [pid 308] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 308] write(3, "1000", 4) = 4 [pid 308] close(3) = 0 [pid 308] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 308] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 307] <... bpf resumed>) = 4 [pid 306] <... bpf resumed>) = 7 [pid 305] <... bpf resumed>) = 7 [pid 304] <... bpf resumed>) = 7 [pid 308] <... bpf resumed>) = 4 [pid 307] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 306] exit_group(0 [pid 305] exit_group(0 [pid 307] <... bpf resumed>) = 5 [pid 306] <... exit_group resumed>) = ? [pid 305] <... exit_group resumed>) = ? [pid 304] exit_group(0 [pid 308] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 307] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 306] +++ exited with 0 +++ [pid 307] <... bpf resumed>) = 0 [pid 307] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 308] <... bpf resumed>) = 5 [pid 307] <... bpf resumed>) = 6 [pid 305] +++ exited with 0 +++ [pid 304] <... exit_group resumed>) = ? [pid 307] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 308] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 304] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=306, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=305, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=304, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] <... bpf resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 308] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] <... clone resumed>, child_tidptr=0x555556bdf650) = 309 ./strace-static-x86_64: Process 309 attached [pid 309] set_robust_list(0x555556bdf660, 24 [pid 292] <... clone resumed>, child_tidptr=0x555556bdf650) = 310 [pid 309] <... set_robust_list resumed>) = 0 [pid 309] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 309] setpgid(0, 0) = 0 [pid 309] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 308] <... bpf resumed>) = 6 [pid 309] <... openat resumed>) = 3 [pid 308] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 309] write(3, "1000", 4 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 309] <... write resumed>) = 4 [pid 309] close(3) = 0 [pid 309] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 293] <... clone resumed>, child_tidptr=0x555556bdf650) = 311 [pid 309] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16./strace-static-x86_64: Process 311 attached ./strace-static-x86_64: Process 310 attached [pid 311] set_robust_list(0x555556bdf660, 24 [pid 310] set_robust_list(0x555556bdf660, 24 [pid 311] <... set_robust_list resumed>) = 0 [pid 311] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 310] <... set_robust_list resumed>) = 0 [pid 310] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 311] <... prctl resumed>) = 0 [pid 311] setpgid(0, 0 [pid 310] <... prctl resumed>) = 0 [pid 310] setpgid(0, 0 [pid 311] <... setpgid resumed>) = 0 [pid 310] <... setpgid resumed>) = 0 [pid 311] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 310] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 311] <... openat resumed>) = 3 [pid 310] <... openat resumed>) = 3 [pid 311] write(3, "1000", 4 [pid 310] write(3, "1000", 4 [pid 311] <... write resumed>) = 4 [pid 310] <... write resumed>) = 4 [pid 311] close(3 [pid 310] close(3 [pid 311] <... close resumed>) = 0 [pid 310] <... close resumed>) = 0 [pid 311] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 310] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 311] <... bpf resumed>) = 3 [pid 310] <... bpf resumed>) = 3 [pid 310] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 311] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 308] <... bpf resumed>) = 7 [pid 307] <... bpf resumed>) = 7 [pid 309] <... bpf resumed>) = 4 [pid 311] <... bpf resumed>) = 4 [pid 310] <... bpf resumed>) = 4 [pid 308] exit_group(0 [pid 307] exit_group(0 [pid 309] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 311] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 310] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 308] <... exit_group resumed>) = ? [pid 307] <... exit_group resumed>) = ? [pid 311] <... bpf resumed>) = 5 [pid 310] <... bpf resumed>) = 5 [pid 309] <... bpf resumed>) = 5 [pid 308] +++ exited with 0 +++ [pid 307] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=307, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=308, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 310] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 311] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 310] <... bpf resumed>) = 0 [pid 309] <... bpf resumed>) = 0 [pid 311] <... bpf resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 311] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 310] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 309] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 312 attached [pid 295] <... clone resumed>, child_tidptr=0x555556bdf650) = 312 [pid 294] <... clone resumed>, child_tidptr=0x555556bdf650) = 313 [pid 312] set_robust_list(0x555556bdf660, 24) = 0 [pid 312] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 312] setpgid(0, 0) = 0 [pid 312] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 309] <... bpf resumed>) = 6 [pid 312] <... openat resumed>) = 3 [pid 309] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 312] write(3, "1000", 4) = 4 [pid 312] close(3) = 0 [pid 312] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 311] <... bpf resumed>) = 6 [pid 312] <... bpf resumed>) = 3 [pid 311] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 310] <... bpf resumed>) = 6 [pid 310] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 312] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16./strace-static-x86_64: Process 313 attached [pid 313] set_robust_list(0x555556bdf660, 24) = 0 [pid 313] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 313] setpgid(0, 0) = 0 [pid 313] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 313] write(3, "1000", 4) = 4 [pid 313] close(3) = 0 [pid 313] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 313] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 309] <... bpf resumed>) = 7 [pid 312] <... bpf resumed>) = 4 [pid 311] <... bpf resumed>) = 7 [pid 310] <... bpf resumed>) = 7 [pid 309] exit_group(0 [pid 312] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 311] exit_group(0 [pid 310] exit_group(0 [pid 309] <... exit_group resumed>) = ? [pid 313] <... bpf resumed>) = 4 [pid 312] <... bpf resumed>) = 5 [pid 311] <... exit_group resumed>) = ? [pid 310] <... exit_group resumed>) = ? [pid 309] +++ exited with 0 +++ [pid 313] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 312] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=309, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 312] <... bpf resumed>) = 0 [pid 312] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 313] <... bpf resumed>) = 5 [pid 312] <... bpf resumed>) = 6 [pid 313] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 312] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 313] <... bpf resumed>) = 0 [pid 313] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 313] <... bpf resumed>) = 6 [pid 313] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 297] <... clone resumed>, child_tidptr=0x555556bdf650) = 314 ./strace-static-x86_64: Process 314 attached [pid 314] set_robust_list(0x555556bdf660, 24) = 0 [pid 314] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 314] setpgid(0, 0) = 0 [pid 314] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 314] write(3, "1000", 4) = 4 [pid 314] close(3) = 0 [pid 314] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 314] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 311] +++ exited with 0 +++ [pid 310] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=311, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=310, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 315 attached , child_tidptr=0x555556bdf650) = 315 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 315] set_robust_list(0x555556bdf660, 24./strace-static-x86_64: Process 316 attached [pid 316] set_robust_list(0x555556bdf660, 24) = 0 [pid 316] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 315] <... set_robust_list resumed>) = 0 [pid 292] <... clone resumed>, child_tidptr=0x555556bdf650) = 316 [pid 315] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 316] setpgid(0, 0 [pid 315] <... prctl resumed>) = 0 [pid 316] <... setpgid resumed>) = 0 [pid 316] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 315] setpgid(0, 0 [pid 316] <... openat resumed>) = 3 [pid 315] <... setpgid resumed>) = 0 [pid 316] write(3, "1000", 4 [pid 315] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 316] <... write resumed>) = 4 [pid 316] close(3) = 0 [pid 316] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 315] <... openat resumed>) = 3 [pid 316] <... bpf resumed>) = 3 [pid 315] write(3, "1000", 4) = 4 [pid 316] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 315] close(3) = 0 [pid 315] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 315] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 316] <... bpf resumed>) = 4 [pid 315] <... bpf resumed>) = 4 [pid 314] <... bpf resumed>) = 4 [pid 313] <... bpf resumed>) = 7 [pid 312] <... bpf resumed>) = 7 [pid 316] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 313] exit_group(0 [pid 316] <... bpf resumed>) = 5 [pid 315] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 314] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 313] <... exit_group resumed>) = ? [pid 312] exit_group(0 [pid 316] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 315] <... bpf resumed>) = 5 [pid 314] <... bpf resumed>) = 5 [pid 313] +++ exited with 0 +++ [pid 312] <... exit_group resumed>) = ? [pid 316] <... bpf resumed>) = 0 [pid 314] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=313, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 316] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 315] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 314] <... bpf resumed>) = 0 [pid 312] +++ exited with 0 +++ [pid 316] <... bpf resumed>) = 6 [pid 314] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 316] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 315] <... bpf resumed>) = 0 [pid 314] <... bpf resumed>) = 6 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=312, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 314] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 294] <... clone resumed>, child_tidptr=0x555556bdf650) = 318 ./strace-static-x86_64: Process 318 attached [pid 315] <... bpf resumed>) = 6 [pid 295] <... restart_syscall resumed>) = 0 [pid 315] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 318] set_robust_list(0x555556bdf660, 24) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 318] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 318] setpgid(0, 0) = 0 [pid 318] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 295] <... clone resumed>, child_tidptr=0x555556bdf650) = 319 [pid 318] write(3, "1000", 4) = 4 [pid 318] close(3) = 0 [pid 318] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 318] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16./strace-static-x86_64: Process 319 attached [pid 319] set_robust_list(0x555556bdf660, 24) = 0 [pid 319] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 319] setpgid(0, 0) = 0 [pid 319] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 319] write(3, "1000", 4) = 4 [pid 319] close(3) = 0 [pid 319] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 319] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 316] <... bpf resumed>) = 7 [pid 314] <... bpf resumed>) = 7 [pid 318] <... bpf resumed>) = 4 [pid 315] <... bpf resumed>) = 7 [pid 316] exit_group(0 [pid 314] exit_group(0 [pid 316] <... exit_group resumed>) = ? [pid 314] <... exit_group resumed>) = ? [pid 315] exit_group(0 [pid 319] <... bpf resumed>) = 4 [pid 319] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 314] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=314, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] <... exit_group resumed>) = ? [pid 318] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 319] <... bpf resumed>) = 5 [pid 318] <... bpf resumed>) = 5 [pid 319] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 318] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 319] <... bpf resumed>) = 0 [pid 318] <... bpf resumed>) = 0 [pid 319] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 318] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 319] <... bpf resumed>) = 6 [pid 318] <... bpf resumed>) = 6 [pid 297] <... clone resumed>, child_tidptr=0x555556bdf650) = 320 [pid 318] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 319] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16./strace-static-x86_64: Process 320 attached [pid 320] set_robust_list(0x555556bdf660, 24) = 0 [pid 320] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 320] setpgid(0, 0) = 0 [pid 320] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 320] write(3, "1000", 4) = 4 [pid 320] close(3) = 0 [pid 320] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 320] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 316] +++ exited with 0 +++ [pid 315] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=315, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=316, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 292] restart_syscall(<... resuming interrupted clone ...> [pid 293] <... restart_syscall resumed>) = 0 [pid 292] <... restart_syscall resumed>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 321 attached ./strace-static-x86_64: Process 322 attached [pid 321] set_robust_list(0x555556bdf660, 24 [pid 293] <... clone resumed>, child_tidptr=0x555556bdf650) = 321 [pid 292] <... clone resumed>, child_tidptr=0x555556bdf650) = 322 [pid 322] set_robust_list(0x555556bdf660, 24 [pid 321] <... set_robust_list resumed>) = 0 [pid 321] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 322] <... set_robust_list resumed>) = 0 [pid 321] setpgid(0, 0) = 0 [pid 322] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 322] <... prctl resumed>) = 0 [pid 322] setpgid(0, 0) = 0 [pid 321] <... openat resumed>) = 3 [pid 322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 321] write(3, "1000", 4 [pid 322] <... openat resumed>) = 3 [pid 321] <... write resumed>) = 4 [pid 322] write(3, "1000", 4 [pid 321] close(3 [pid 322] <... write resumed>) = 4 [pid 321] <... close resumed>) = 0 [pid 322] close(3 [pid 321] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 322] <... close resumed>) = 0 [pid 322] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 321] <... bpf resumed>) = 3 [pid 322] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 321] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 319] <... bpf resumed>) = 7 [pid 318] <... bpf resumed>) = 7 [pid 320] <... bpf resumed>) = 4 [pid 322] <... bpf resumed>) = 4 [pid 321] <... bpf resumed>) = 4 [pid 320] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 319] exit_group(0 [pid 318] exit_group(0 [pid 322] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 321] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 320] <... bpf resumed>) = 5 [pid 319] <... exit_group resumed>) = ? [pid 318] <... exit_group resumed>) = ? [pid 322] <... bpf resumed>) = 5 [pid 321] <... bpf resumed>) = 5 [pid 320] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 319] +++ exited with 0 +++ [pid 322] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 322] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 321] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 320] <... bpf resumed>) = 0 [pid 318] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=319, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 322] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 321] <... bpf resumed>) = 0 [pid 320] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=318, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 321] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 320] <... bpf resumed>) = 6 [pid 320] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bdf650) = 324 [pid 295] <... clone resumed>, child_tidptr=0x555556bdf650) = 323 ./strace-static-x86_64: Process 324 attached [pid 324] set_robust_list(0x555556bdf660, 24) = 0 [pid 324] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 324] setpgid(0, 0) = 0 [pid 324] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 321] <... bpf resumed>) = 6 [pid 321] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16./strace-static-x86_64: Process 323 attached [pid 324] <... openat resumed>) = 3 [pid 324] write(3, "1000", 4) = 4 [pid 324] close(3 [pid 323] set_robust_list(0x555556bdf660, 24) = 0 [pid 324] <... close resumed>) = 0 [pid 324] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 323] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 323] setpgid(0, 0) = 0 [pid 323] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 323] write(3, "1000", 4) = 4 [pid 323] close(3 [pid 324] <... bpf resumed>) = 3 [pid 324] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 323] <... close resumed>) = 0 [pid 323] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 323] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 322] <... bpf resumed>) = 7 [pid 324] <... bpf resumed>) = 4 [pid 322] exit_group(0 [pid 321] <... bpf resumed>) = 7 [pid 320] <... bpf resumed>) = 7 [pid 324] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 322] <... exit_group resumed>) = ? [pid 321] exit_group(0 [pid 320] exit_group(0 [pid 324] <... bpf resumed>) = 5 [pid 323] <... bpf resumed>) = 4 [pid 322] +++ exited with 0 +++ [pid 321] <... exit_group resumed>) = ? [pid 320] <... exit_group resumed>) = ? [pid 324] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 324] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 323] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=322, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 323] <... bpf resumed>) = 5 [pid 324] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 323] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [ 19.911515][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 19.923171][ T285] BUG: scheduling while atomic: sshd/285/0x00000002 [ 19.929656][ T285] Modules linked in: [ 19.933304][ T285] Preemption disabled at: [ 19.933311][ T285] [] release_sock+0x30/0x1b0 [ 19.943563][ T285] CPU: 1 PID: 285 Comm: sshd Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 19.954056][ T285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 19.963949][ T285] Call Trace: [ 19.967072][ T285] [ 19.969848][ T285] dump_stack_lvl+0x151/0x1b7 [ 19.974361][ T285] ? release_sock+0x30/0x1b0 [ 19.978795][ T285] ? release_sock+0x30/0x1b0 [ 19.983214][ T285] ? io_uring_drop_tctx_refs+0x190/0x190 [ 19.988684][ T285] ? release_sock+0x30/0x1b0 [ 19.993107][ T285] dump_stack+0x15/0x17 [ 19.997101][ T285] __schedule_bug+0x195/0x260 [ 20.001622][ T285] ? __kasan_check_write+0x14/0x20 [ 20.006560][ T285] ? ttwu_queue_wakelist+0x510/0x510 [ 20.011691][ T285] ? __set_current_blocked+0x2a5/0x2f0 [ 20.016976][ T285] __schedule+0xd19/0x1590 [ 20.021228][ T285] ? __kasan_check_read+0x11/0x20 [ 20.026090][ T285] ? _copy_to_user+0x78/0x90 [ 20.030516][ T285] ? __sched_text_start+0x8/0x8 [ 20.035202][ T285] ? __se_sys_rt_sigprocmask+0x311/0x380 [ 20.040672][ T285] ? __x64_sys_rt_sigprocmask+0xb0/0xb0 [ 20.046051][ T285] schedule+0x11f/0x1e0 [ 20.050046][ T285] exit_to_user_mode_loop+0x4d/0xe0 [ 20.055079][ T285] exit_to_user_mode_prepare+0x5a/0xa0 [ 20.060371][ T285] syscall_exit_to_user_mode+0x26/0x160 [ 20.065760][ T285] do_syscall_64+0x49/0xb0 [ 20.070006][ T285] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 20.075733][ T285] RIP: 0033:0x7f20459ec773 [ 20.080000][ T285] Code: 00 f3 a5 48 8d 74 24 88 48 b9 ff ff ff 7f fe ff ff ff 48 21 c8 48 89 44 24 88 41 ba 08 00 00 00 44 89 c7 b8 0e 00 00 00 0f 05 <45> 31 c0 3d 00 f0 ff ff 76 06 41 89 c0 41 f7 d8 44 89 c0 5a c3 41 [ 20.099521][ T285] RSP: 002b:00007fff75216c10 EFLAGS: 00000246 ORIG_RAX: 000000000000000e [pid 323] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 323] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bdf650) = 325 ./strace-static-x86_64: Process 325 attached [pid 321] +++ exited with 0 +++ [pid 320] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=320, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 325] set_robust_list(0x555556bdf660, 24 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=321, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 325] <... set_robust_list resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 325] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 297] <... clone resumed>, child_tidptr=0x555556bdf650) = 326 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 325] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 327 attached [pid 325] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 293] <... clone resumed>, child_tidptr=0x555556bdf650) = 327 [pid 325] <... openat resumed>) = 3 [pid 327] set_robust_list(0x555556bdf660, 24 [pid 325] write(3, "1000", 4 [pid 327] <... set_robust_list resumed>) = 0 [pid 325] <... write resumed>) = 4 [pid 325] close(3 [pid 327] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 325] <... close resumed>) = 0 [pid 327] <... prctl resumed>) = 0 [pid 325] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 327] setpgid(0, 0) = 0 [pid 327] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 327] write(3, "1000", 4) = 4 [pid 327] close(3) = 0 [pid 327] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 325] <... bpf resumed>) = 3 [pid 325] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16./strace-static-x86_64: Process 326 attached [pid 327] <... bpf resumed>) = 3 [pid 327] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 326] set_robust_list(0x555556bdf660, 24) = 0 [pid 326] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 326] setpgid(0, 0) = 0 [pid 326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 326] write(3, "1000", 4) = 4 [pid 326] close(3) = 0 [pid 326] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 326] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 324] <... bpf resumed>) = 7 [pid 327] <... bpf resumed>) = 4 [pid 326] <... bpf resumed>) = 4 [pid 325] <... bpf resumed>) = 4 [pid 324] exit_group(0 [pid 323] <... bpf resumed>) = 7 [pid 327] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 326] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 325] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 324] <... exit_group resumed>) = ? [pid 327] <... bpf resumed>) = 5 [pid 326] <... bpf resumed>) = 5 [pid 325] <... bpf resumed>) = 5 [pid 323] exit_group(0 [pid 327] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 325] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 323] <... exit_group resumed>) = ? [pid 327] <... bpf resumed>) = 0 [pid 326] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 325] <... bpf resumed>) = 0 [pid 327] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 326] <... bpf resumed>) = 0 [pid 325] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 327] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 326] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 325] <... bpf resumed>) = 6 [pid 325] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 326] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 324] +++ exited with 0 +++ [pid 323] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=324, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=323, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] <... restart_syscall resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bdf650) = 328 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 328 attached , child_tidptr=0x555556bdf650) = 329 ./strace-static-x86_64: Process 329 attached [pid 329] set_robust_list(0x555556bdf660, 24) = 0 [pid 329] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 329] setpgid(0, 0) = 0 [pid 329] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 328] set_robust_list(0x555556bdf660, 24 [pid 329] <... openat resumed>) = 3 [pid 328] <... set_robust_list resumed>) = 0 [pid 329] write(3, "1000", 4 [pid 328] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 329] <... write resumed>) = 4 [pid 328] <... prctl resumed>) = 0 [pid 329] close(3 [pid 328] setpgid(0, 0) = 0 [pid 329] <... close resumed>) = 0 [ 20.107762][ T285] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f20459ec773 [ 20.115569][ T285] RDX: 00007fff75216cf8 RSI: 00007fff75216c78 RDI: 0000000000000000 [ 20.123380][ T285] RBP: 000055a9974535e0 R08: 0000000000000000 R09: 0000000000000000 [ 20.131193][ T285] R10: 0000000000000008 R11: 0000000000000246 R12: 000055a99724faa4 [ 20.139004][ T285] R13: 0000000000000013 R14: 000055a9972503e8 R15: 00007fff75216c78 [ 20.146904][ T285] [pid 328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 329] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 328] <... openat resumed>) = 3 [pid 329] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 328] write(3, "1000", 4) = 4 [pid 328] close(3) = 0 [pid 328] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 328] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 327] <... bpf resumed>) = 7 [pid 325] <... bpf resumed>) = 7 [pid 329] <... bpf resumed>) = 4 [pid 328] <... bpf resumed>) = 4 [pid 327] exit_group(0 [pid 326] <... bpf resumed>) = 7 [pid 325] exit_group(0 [pid 327] <... exit_group resumed>) = ? [pid 325] <... exit_group resumed>) = ? [pid 329] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 328] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 326] exit_group(0 [pid 329] <... bpf resumed>) = 5 [pid 326] <... exit_group resumed>) = ? [pid 329] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 328] <... bpf resumed>) = 5 [pid 329] <... bpf resumed>) = 0 [pid 328] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 329] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 328] <... bpf resumed>) = 0 [pid 329] <... bpf resumed>) = 6 [pid 328] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 329] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 328] <... bpf resumed>) = 6 [pid 328] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 327] +++ exited with 0 +++ [pid 325] +++ exited with 0 +++ [pid 326] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=327, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=325, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=326, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 330 attached [pid 330] set_robust_list(0x555556bdf660, 24) = 0 [pid 330] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 330] setpgid(0, 0) = 0 [pid 293] <... clone resumed>, child_tidptr=0x555556bdf650) = 330 [pid 292] <... clone resumed>, child_tidptr=0x555556bdf650) = 331 [pid 297] <... clone resumed>, child_tidptr=0x555556bdf650) = 332 [pid 330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 330] write(3, "1000", 4) = 4 [pid 330] close(3) = 0 [pid 330] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 330] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16./strace-static-x86_64: Process 331 attached [pid 331] set_robust_list(0x555556bdf660, 24) = 0 [pid 331] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 332 attached ) = 0 [pid 331] setpgid(0, 0 [pid 332] set_robust_list(0x555556bdf660, 24 [pid 331] <... setpgid resumed>) = 0 [pid 331] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 332] <... set_robust_list resumed>) = 0 [pid 332] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 332] setpgid(0, 0 [pid 331] <... openat resumed>) = 3 [pid 332] <... setpgid resumed>) = 0 [pid 332] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 331] write(3, "1000", 4) = 4 [pid 332] <... openat resumed>) = 3 [pid 331] close(3) = 0 [pid 331] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 332] write(3, "1000", 4) = 4 [pid 332] close(3) = 0 [pid 332] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 331] <... bpf resumed>) = 3 [pid 331] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 332] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 329] <... bpf resumed>) = 7 [pid 328] <... bpf resumed>) = 7 [pid 330] <... bpf resumed>) = 4 [pid 332] <... bpf resumed>) = 4 [pid 331] <... bpf resumed>) = 4 [pid 328] exit_group(0 [pid 330] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 332] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [ 20.248873][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 20.260298][ T288] BUG: scheduling while atomic: strace-static-x/288/0x00000002 [ 20.267828][ T288] Modules linked in: [ 20.272665][ T288] Preemption disabled at: [ 20.272676][ T288] [] up_read+0x16/0x170 [ 20.282498][ T288] CPU: 1 PID: 288 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 20.293835][ T288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 20.303732][ T288] Call Trace: [ 20.306869][ T288] [ 20.309630][ T288] dump_stack_lvl+0x151/0x1b7 [ 20.314143][ T288] ? up_read+0x16/0x170 [ 20.318135][ T288] ? up_read+0x16/0x170 [ 20.322138][ T288] ? io_uring_drop_tctx_refs+0x190/0x190 [ 20.327599][ T288] ? up_read+0x16/0x170 [ 20.331687][ T288] dump_stack+0x15/0x17 [ 20.335674][ T288] __schedule_bug+0x195/0x260 [ 20.340182][ T288] ? ttwu_queue_wakelist+0x510/0x510 [ 20.345302][ T288] __schedule+0xd19/0x1590 [ 20.349578][ T288] ? __sched_text_start+0x8/0x8 [ 20.354240][ T288] ? task_work_add+0x1b0/0x1d0 [ 20.358839][ T288] schedule+0x11f/0x1e0 [ 20.362841][ T288] exit_to_user_mode_loop+0x4d/0xe0 [ 20.367869][ T288] exit_to_user_mode_prepare+0x5a/0xa0 [ 20.373160][ T288] syscall_exit_to_user_mode+0x26/0x160 [ 20.378541][ T288] do_syscall_64+0x49/0xb0 [ 20.382801][ T288] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 20.388537][ T288] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 20.394252][ T288] RIP: 0033:0x4e65f7 [ 20.397988][ T288] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 [ 20.417429][ T288] RSP: 002b:00007ffd2e1f8e48 EFLAGS: 00000286 ORIG_RAX: 0000000000000003 [ 20.425668][ T288] RAX: 0000000000000000 RBX: 00000000ffffffff RCX: 00000000004e65f7 [ 20.433484][ T288] RDX: 00007ffd2e1f8e50 RSI: 0000000000008910 RDI: 0000000000000003 [ 20.441302][ T288] RBP: 0000000000000003 R08: 00000000ffffffff R09: 000000000000000c [pid 331] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 329] exit_group(0 [pid 328] <... exit_group resumed>) = ? [pid 330] <... bpf resumed>) = 5 [pid 332] <... bpf resumed>) = 5 [pid 331] <... bpf resumed>) = 5 [pid 330] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 329] <... exit_group resumed>) = ? [pid 332] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 331] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 330] <... bpf resumed>) = 0 [pid 328] +++ exited with 0 +++ [pid 332] <... bpf resumed>) = 0 [pid 331] <... bpf resumed>) = 0 [pid 332] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 331] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 332] <... bpf resumed>) = 6 [pid 331] <... bpf resumed>) = 6 [pid 330] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 329] +++ exited with 0 +++ [pid 332] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 331] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=329, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=328, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 333 attached [pid 330] <... bpf resumed>) = 6 [pid 330] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 295] <... clone resumed>, child_tidptr=0x555556bdf650) = 333 [pid 333] set_robust_list(0x555556bdf660, 24) = 0 [pid 333] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 333] setpgid(0, 0) = 0 [pid 333] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 333] write(3, "1000", 4) = 4 [pid 333] close(3) = 0 [pid 333] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 333] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 294] <... clone resumed>, child_tidptr=0x555556bdf650) = 334 ./strace-static-x86_64: Process 334 attached [pid 334] set_robust_list(0x555556bdf660, 24) = 0 [pid 334] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 334] setpgid(0, 0) = 0 [pid 334] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 334] write(3, "1000", 4) = 4 [pid 334] close(3) = 0 [pid 334] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 334] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 332] <... bpf resumed>) = 7 [pid 334] <... bpf resumed>) = 4 [pid 333] <... bpf resumed>) = 4 [pid 332] exit_group(0 [pid 331] <... bpf resumed>) = 7 [pid 330] <... bpf resumed>) = 7 [pid 334] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 333] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 332] <... exit_group resumed>) = ? [pid 334] <... bpf resumed>) = 5 [pid 333] <... bpf resumed>) = 5 [pid 332] +++ exited with 0 +++ [pid 331] exit_group(0 [pid 330] exit_group(0 [pid 334] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 333] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 331] <... exit_group resumed>) = ? [pid 330] <... exit_group resumed>) = ? [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=332, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 334] <... bpf resumed>) = 0 [pid 333] <... bpf resumed>) = 0 [pid 334] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 333] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 334] <... bpf resumed>) = 6 [pid 333] <... bpf resumed>) = 6 [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 334] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 333] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 297] <... restart_syscall resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bdf650) = 335 ./strace-static-x86_64: Process 335 attached [pid 335] set_robust_list(0x555556bdf660, 24) = 0 [ 20.449103][ T288] R10: 0000000000554612 R11: 0000000000000286 R12: 00007ffd2e1f8eb0 [ 20.456914][ T288] R13: 00007ffd2e1f8e50 R14: 0000000000423160 R15: 0000000000617180 [ 20.464726][ T288] [pid 335] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 335] setpgid(0, 0) = 0 [ 20.492744][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 20.504367][ T285] BUG: scheduling while atomic: sshd/285/0x00000002 [ 20.510860][ T285] Modules linked in: [ 20.514509][ T285] Preemption disabled at: [ 20.514517][ T285] [] __set_current_blocked+0x11b/0x2f0 [ 20.525656][ T285] CPU: 1 PID: 285 Comm: sshd Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 20.536150][ T285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 20.546171][ T285] Call Trace: [ 20.549290][ T285] [ 20.552073][ T285] dump_stack_lvl+0x151/0x1b7 [ 20.556583][ T285] ? __set_current_blocked+0x11b/0x2f0 [ 20.561884][ T285] ? __set_current_blocked+0x11b/0x2f0 [ 20.567172][ T285] ? io_uring_drop_tctx_refs+0x190/0x190 [ 20.572650][ T285] ? __set_current_blocked+0x11b/0x2f0 [ 20.577938][ T285] dump_stack+0x15/0x17 [ 20.581927][ T285] __schedule_bug+0x195/0x260 [ 20.586445][ T285] ? ttwu_queue_wakelist+0x510/0x510 [ 20.591558][ T285] ? bpf_trace_printk+0x156/0x300 [ 20.596419][ T285] ? __set_current_blocked+0x2a5/0x2f0 [ 20.601720][ T285] __schedule+0xd19/0x1590 [ 20.605977][ T285] ? __kasan_check_read+0x11/0x20 [ 20.610830][ T285] ? __fdget_pos+0x209/0x3a0 [ 20.615259][ T285] ? __sched_text_start+0x8/0x8 [ 20.619942][ T285] ? ksys_write+0x24f/0x2c0 [ 20.624280][ T285] ? __x64_sys_rt_sigprocmask+0xb0/0xb0 [ 20.629699][ T285] schedule+0x11f/0x1e0 [ 20.633657][ T285] exit_to_user_mode_loop+0x4d/0xe0 [ 20.638686][ T285] exit_to_user_mode_prepare+0x5a/0xa0 [ 20.643981][ T285] syscall_exit_to_user_mode+0x26/0x160 [ 20.649366][ T285] do_syscall_64+0x49/0xb0 [ 20.653628][ T285] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 20.659426][ T285] RIP: 0033:0x7f2045a40bf2 [ 20.663686][ T285] Code: 89 c7 48 89 44 24 08 e8 7b 34 fa ff 48 8b 44 24 08 48 83 c4 28 c3 c3 64 8b 04 25 18 00 00 00 85 c0 75 20 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 76 6f 48 8b 15 07 a2 0d 00 f7 d8 64 89 02 48 83 [ 20.683212][ T285] RSP: 002b:00007fff75216c08 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [pid 335] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 335] write(3, "1000", 4) = 4 [pid 335] close(3) = 0 [pid 335] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 335] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 331] +++ exited with 0 +++ [pid 330] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=330, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=331, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 293] <... clone resumed>, child_tidptr=0x555556bdf650) = 337 [pid 292] <... clone resumed>, child_tidptr=0x555556bdf650) = 336 ./strace-static-x86_64: Process 336 attached ./strace-static-x86_64: Process 337 attached [pid 337] set_robust_list(0x555556bdf660, 24 [pid 336] set_robust_list(0x555556bdf660, 24 [pid 337] <... set_robust_list resumed>) = 0 [pid 336] <... set_robust_list resumed>) = 0 [pid 337] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 336] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 337] <... prctl resumed>) = 0 [pid 337] setpgid(0, 0 [pid 336] <... prctl resumed>) = 0 [pid 336] setpgid(0, 0 [pid 337] <... setpgid resumed>) = 0 [pid 336] <... setpgid resumed>) = 0 [pid 336] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 337] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 336] <... openat resumed>) = 3 [pid 337] <... openat resumed>) = 3 [pid 337] write(3, "1000", 4) = 4 [pid 337] close(3 [pid 336] write(3, "1000", 4 [pid 337] <... close resumed>) = 0 [pid 336] <... write resumed>) = 4 [pid 336] close(3 [pid 337] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 336] <... close resumed>) = 0 [pid 336] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 337] <... bpf resumed>) = 3 [pid 336] <... bpf resumed>) = 3 [pid 337] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 336] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 334] <... bpf resumed>) = 7 [pid 335] <... bpf resumed>) = 4 [pid 333] <... bpf resumed>) = 7 [pid 334] exit_group(0 [pid 336] <... bpf resumed>) = 4 [pid 337] <... bpf resumed>) = 4 [pid 335] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 334] <... exit_group resumed>) = ? [pid 333] exit_group(0 [pid 336] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 337] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 335] <... bpf resumed>) = 5 [pid 333] <... exit_group resumed>) = ? [pid 336] <... bpf resumed>) = 5 [pid 335] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 336] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 337] <... bpf resumed>) = 5 [pid 335] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 336] <... bpf resumed>) = 0 [pid 337] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 335] <... bpf resumed>) = 6 [pid 336] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 335] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 336] <... bpf resumed>) = 6 [pid 337] <... bpf resumed>) = 0 [pid 336] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 337] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [ 20.691458][ T285] RAX: 000000000000005c RBX: 000000000000005c RCX: 00007f2045a40bf2 [ 20.699265][ T285] RDX: 000000000000005c RSI: 000055a99745f630 RDI: 0000000000000004 [ 20.707079][ T285] RBP: 000055a997453290 R08: 0000000000000000 R09: 0000000000000000 [ 20.714889][ T285] R10: 0000000000000000 R11: 0000000000000246 R12: 000055a99724faa4 [ 20.722699][ T285] R13: 0000000000000014 R14: 000055a9972503e8 R15: 00007fff75216c78 [ 20.730514][ T285] [ 20.753507][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 20.764927][ T288] BUG: scheduling while atomic: strace-static-x/288/0x00000002 [ 20.772483][ T288] Modules linked in: [ 20.776186][ T288] Preemption disabled at: [ 20.776192][ T288] [] remove_wait_queue+0x26/0x140 [ 20.786930][ T288] CPU: 1 PID: 288 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 20.798362][ T288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 20.808257][ T288] Call Trace: [ 20.811379][ T288] [ 20.814157][ T288] dump_stack_lvl+0x151/0x1b7 [ 20.818693][ T288] ? remove_wait_queue+0x26/0x140 [ 20.823528][ T288] ? remove_wait_queue+0x26/0x140 [ 20.828392][ T288] ? io_uring_drop_tctx_refs+0x190/0x190 [ 20.833858][ T288] ? remove_wait_queue+0x26/0x140 [ 20.838742][ T288] dump_stack+0x15/0x17 [ 20.842726][ T288] __schedule_bug+0x195/0x260 [ 20.847221][ T288] ? ttwu_queue_wakelist+0x510/0x510 [ 20.852341][ T288] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 20.857990][ T288] ? wait_task_inactive+0x2cd/0x4f0 [ 20.863030][ T288] __schedule+0xd19/0x1590 [ 20.867277][ T288] ? _raw_spin_lock_irqsave+0x210/0x210 [ 20.872658][ T288] ? bpf_trace_run2+0xf1/0x210 [ 20.877251][ T288] ? __sched_text_start+0x8/0x8 [ 20.881947][ T288] ? ptrace_check_attach+0x323/0x420 [ 20.887071][ T288] schedule+0x11f/0x1e0 [ 20.891058][ T288] exit_to_user_mode_loop+0x4d/0xe0 [ 20.896096][ T288] exit_to_user_mode_prepare+0x5a/0xa0 [ 20.901384][ T288] syscall_exit_to_user_mode+0x26/0x160 [ 20.906769][ T288] do_syscall_64+0x49/0xb0 [ 20.911014][ T288] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 20.916748][ T288] RIP: 0033:0x4e6c1a [ 20.920474][ T288] Code: 70 41 83 f8 03 c7 44 24 10 08 00 00 00 48 89 44 24 18 48 8d 44 24 30 8b 70 08 4c 0f 43 d1 48 89 44 24 20 b8 65 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 3e 48 85 c0 78 06 41 83 f8 02 76 1b 48 8b 4c [ 20.939920][ T288] RSP: 002b:00007ffd2e1f8f20 EFLAGS: 00000206 ORIG_RAX: 0000000000000065 [pid 337] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 336] <... bpf resumed>) = 7 [pid 335] <... bpf resumed>) = 7 [pid 337] <... bpf resumed>) = 7 [pid 334] +++ exited with 0 +++ [pid 333] +++ exited with 0 +++ [pid 336] exit_group(0 [pid 335] exit_group(0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=333, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=334, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 336] <... exit_group resumed>) = ? [pid 335] <... exit_group resumed>) = ? [pid 336] +++ exited with 0 +++ [pid 337] exit_group(0 [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=336, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 339 attached [pid 337] <... exit_group resumed>) = ? [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] <... clone resumed>, child_tidptr=0x555556bdf650) = 339 [pid 339] set_robust_list(0x555556bdf660, 24) = 0 [pid 339] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 339] setpgid(0, 0) = 0 [pid 339] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 339] write(3, "1000", 4) = 4 [pid 339] close(3) = 0 [pid 339] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 295] <... clone resumed>, child_tidptr=0x555556bdf650) = 340 [pid 339] <... bpf resumed>) = 3 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 339] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16./strace-static-x86_64: Process 340 attached [pid 340] set_robust_list(0x555556bdf660, 24) = 0 [pid 340] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 340] setpgid(0, 0) = 0 [pid 340] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 340] write(3, "1000", 4) = 4 [pid 340] close(3) = 0 [pid 340] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 292] <... clone resumed>, child_tidptr=0x555556bdf650) = 341 [pid 340] <... bpf resumed>) = 3 [ 20.948183][ T288] RAX: 0000000000000000 RBX: 0000000000da32f8 RCX: 00000000004e6c1a [ 20.955972][ T288] RDX: 0000000000000000 RSI: 0000000000000125 RDI: 0000000000000018 [ 20.964043][ T288] RBP: 0000000000000018 R08: 0000000000000017 R09: 0000000000000000 [ 20.971938][ T288] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000da4cf0 [ 20.979751][ T288] R13: 0000000000000000 R14: 000000000000857f R15: 0000000000617180 [ 20.987569][ T288] [ 21.001443][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 21.012863][ T285] BUG: scheduling while atomic: sshd/285/0x00000002 [ 21.019329][ T285] Modules linked in: [ 21.023026][ T285] Preemption disabled at: [ 21.023033][ T285] [] pipe_read+0x5b3/0x1040 [ 21.033110][ T285] CPU: 1 PID: 285 Comm: sshd Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 21.043547][ T285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 21.053438][ T285] Call Trace: [ 21.056557][ T285] [ 21.059336][ T285] dump_stack_lvl+0x151/0x1b7 [ 21.063847][ T285] ? pipe_read+0x5b3/0x1040 [ 21.068189][ T285] ? pipe_read+0x5b3/0x1040 [ 21.072531][ T285] ? io_uring_drop_tctx_refs+0x190/0x190 [ 21.078082][ T285] ? fsnotify_perm+0x470/0x5d0 [ 21.082682][ T285] ? pipe_read+0x5b3/0x1040 [ 21.087035][ T285] dump_stack+0x15/0x17 [ 21.091015][ T285] __schedule_bug+0x195/0x260 [ 21.095530][ T285] ? bpf_trace_printk+0x156/0x300 [ 21.100386][ T285] ? ttwu_queue_wakelist+0x510/0x510 [ 21.105510][ T285] ? bpf_trace_printk+0x156/0x300 [ 21.110367][ T285] ? __set_current_blocked+0x2a5/0x2f0 [ 21.115665][ T285] __schedule+0xd19/0x1590 [ 21.119926][ T285] ? bpf_trace_run2+0xf1/0x210 [ 21.124514][ T285] ? __sched_text_start+0x8/0x8 [ 21.129202][ T285] ? bpf_trace_run1+0x1c0/0x1c0 [ 21.133888][ T285] ? ksys_read+0x24f/0x2c0 [ 21.138146][ T285] ? __x64_sys_rt_sigprocmask+0xb0/0xb0 [ 21.144305][ T285] schedule+0x11f/0x1e0 [ 21.148298][ T285] exit_to_user_mode_loop+0x4d/0xe0 [ 21.153418][ T285] exit_to_user_mode_prepare+0x5a/0xa0 [ 21.158711][ T285] syscall_exit_to_user_mode+0x26/0x160 [ 21.164111][ T285] do_syscall_64+0x49/0xb0 [ 21.168345][ T285] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 21.174074][ T285] RIP: 0033:0x7f2045a27587 [ 21.178328][ T285] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 b9 01 00 00 00 e9 12 fe ff ff 31 c9 e9 0b fe ff ff 0f 1f 84 00 00 00 00 00 b8 27 00 00 00 0f 05 0f 1f 84 00 00 00 00 00 b8 6e 00 00 00 0f 05 c3 0f 1f 84 00 00 [pid 340] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16./strace-static-x86_64: Process 341 attached [pid 341] set_robust_list(0x555556bdf660, 24) = 0 [pid 341] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 341] setpgid(0, 0) = 0 [pid 341] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 341] write(3, "1000", 4) = 4 [pid 341] close(3) = 0 [pid 341] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 341] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 337] +++ exited with 0 +++ [pid 335] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=335, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=337, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 343 attached [pid 343] set_robust_list(0x555556bdf660, 24) = 0 [pid 343] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 297] <... clone resumed>, child_tidptr=0x555556bdf650) = 343 [pid 343] <... prctl resumed>) = 0 [pid 293] <... clone resumed>, child_tidptr=0x555556bdf650) = 344 [pid 343] setpgid(0, 0) = 0 [pid 343] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 343] write(3, "1000", 4) = 4 [pid 343] close(3) = 0 [pid 343] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 343] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16./strace-static-x86_64: Process 344 attached [pid 344] set_robust_list(0x555556bdf660, 24) = 0 [pid 344] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 344] setpgid(0, 0) = 0 [pid 344] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 344] write(3, "1000", 4) = 4 [pid 344] close(3) = 0 [pid 344] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [ 21.197878][ T285] RSP: 002b:00007fff75216a58 EFLAGS: 00000246 ORIG_RAX: 0000000000000027 [ 21.206115][ T285] RAX: 000000000000011d RBX: 0000000000000005 RCX: 00007f2045a27587 [ 21.213937][ T285] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000005 [ 21.221734][ T285] RBP: 000055a99745b58f R08: 0000000000000000 R09: 0000000000000000 [ 21.229549][ T285] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000400 [ 21.237361][ T285] R13: 0000000000000005 R14: 0000000000000000 R15: 000055a997453290 [ 21.245187][ T285] [pid 344] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 340] <... bpf resumed>) = 4 [pid 339] <... bpf resumed>) = 4 [pid 344] <... bpf resumed>) = 4 [pid 343] <... bpf resumed>) = 4 [pid 341] <... bpf resumed>) = 4 [pid 340] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 339] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 344] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 343] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 341] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 340] <... bpf resumed>) = 5 [pid 339] <... bpf resumed>) = 5 [pid 341] <... bpf resumed>) = 5 [pid 340] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 339] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 341] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 340] <... bpf resumed>) = 0 [pid 339] <... bpf resumed>) = 0 [pid 344] <... bpf resumed>) = 5 [pid 343] <... bpf resumed>) = 5 [pid 341] <... bpf resumed>) = 0 [pid 340] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 339] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 344] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 343] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 341] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 340] <... bpf resumed>) = 6 [pid 340] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16) = 7 [pid 339] <... bpf resumed>) = 6 [pid 340] exit_group(0) = ? [pid 344] <... bpf resumed>) = 0 [pid 343] <... bpf resumed>) = 0 [pid 341] <... bpf resumed>) = 6 [pid 340] +++ exited with 0 +++ [pid 339] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 344] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 343] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 341] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 343] <... bpf resumed>) = 6 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=340, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 343] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bdf650) = 345 ./strace-static-x86_64: Process 345 attached [pid 345] set_robust_list(0x555556bdf660, 24 [pid 344] <... bpf resumed>) = 6 [pid 345] <... set_robust_list resumed>) = 0 [pid 345] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 345] setpgid(0, 0 [pid 344] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 345] <... setpgid resumed>) = 0 [pid 345] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 345] write(3, "1000", 4) = 4 [pid 345] close(3) = 0 [pid 345] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 345] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 344] <... bpf resumed>) = 7 [pid 343] <... bpf resumed>) = 7 [pid 341] <... bpf resumed>) = 7 [pid 339] <... bpf resumed>) = 7 [pid 345] <... bpf resumed>) = 4 [pid 344] exit_group(0 [pid 343] exit_group(0 [pid 341] exit_group(0 [pid 339] exit_group(0 [pid 345] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 344] <... exit_group resumed>) = ? [pid 343] <... exit_group resumed>) = ? [pid 341] <... exit_group resumed>) = ? [pid 339] <... exit_group resumed>) = ? [pid 345] <... bpf resumed>) = 5 [pid 344] +++ exited with 0 +++ [pid 343] +++ exited with 0 +++ [pid 341] +++ exited with 0 +++ [pid 345] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=343, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=344, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=341, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 345] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 292] restart_syscall(<... resuming interrupted clone ...> [pid 297] <... restart_syscall resumed>) = 0 [pid 345] <... bpf resumed>) = 6 [pid 293] <... restart_syscall resumed>) = 0 [pid 292] <... restart_syscall resumed>) = 0 [pid 345] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 346 attached [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 347 attached ./strace-static-x86_64: Process 348 attached [pid 346] set_robust_list(0x555556bdf660, 24 [pid 297] <... clone resumed>, child_tidptr=0x555556bdf650) = 346 [pid 347] set_robust_list(0x555556bdf660, 24 [pid 346] <... set_robust_list resumed>) = 0 [pid 293] <... clone resumed>, child_tidptr=0x555556bdf650) = 347 [pid 292] <... clone resumed>, child_tidptr=0x555556bdf650) = 348 [pid 348] set_robust_list(0x555556bdf660, 24 [pid 347] <... set_robust_list resumed>) = 0 [pid 346] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 348] <... set_robust_list resumed>) = 0 [pid 347] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 346] <... prctl resumed>) = 0 [pid 348] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 347] <... prctl resumed>) = 0 [pid 346] setpgid(0, 0 [pid 348] <... prctl resumed>) = 0 [pid 347] setpgid(0, 0 [pid 346] <... setpgid resumed>) = 0 [pid 347] <... setpgid resumed>) = 0 [pid 348] setpgid(0, 0 [pid 347] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 346] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 348] <... setpgid resumed>) = 0 [pid 347] <... openat resumed>) = 3 [pid 347] write(3, "1000", 4 [pid 346] <... openat resumed>) = 3 [pid 348] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 347] <... write resumed>) = 4 [pid 346] write(3, "1000", 4 [pid 348] <... openat resumed>) = 3 [pid 347] close(3 [pid 346] <... write resumed>) = 4 [pid 348] write(3, "1000", 4 [pid 347] <... close resumed>) = 0 [pid 346] close(3 [pid 348] <... write resumed>) = 4 [pid 347] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 346] <... close resumed>) = 0 [pid 348] close(3 [pid 346] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 348] <... close resumed>) = 0 [pid 348] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 347] <... bpf resumed>) = 3 [pid 346] <... bpf resumed>) = 3 [pid 347] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 346] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 348] <... bpf resumed>) = 3 [pid 348] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 339] +++ exited with 0 +++ [pid 345] <... bpf resumed>) = 7 [pid 347] <... bpf resumed>) = 4 [pid 346] <... bpf resumed>) = 4 [pid 348] <... bpf resumed>) = 4 [pid 345] exit_group(0 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=339, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 346] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 347] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 346] <... bpf resumed>) = 5 [pid 345] <... exit_group resumed>) = ? [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 347] <... bpf resumed>) = 5 [pid 346] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 348] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 348] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 348] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 345] +++ exited with 0 +++ [pid 348] <... bpf resumed>) = 6 [pid 347] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 346] <... bpf resumed>) = 0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=345, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] <... restart_syscall resumed>) = 0 [pid 348] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 347] <... bpf resumed>) = 0 [pid 346] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 347] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 346] <... bpf resumed>) = 6 [pid 346] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 349 attached [pid 349] set_robust_list(0x555556bdf660, 24) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555556bdf650) = 349 [pid 349] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 294] <... clone resumed>, child_tidptr=0x555556bdf650) = 350 [pid 349] <... prctl resumed>) = 0 [pid 349] setpgid(0, 0) = 0 [pid 349] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 347] <... bpf resumed>) = 6 [pid 347] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 349] <... openat resumed>) = 3 [pid 349] write(3, "1000", 4) = 4 [pid 349] close(3) = 0 [pid 349] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 349] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16./strace-static-x86_64: Process 350 attached [pid 350] set_robust_list(0x555556bdf660, 24) = 0 [pid 350] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 350] setpgid(0, 0) = 0 [pid 350] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 350] write(3, "1000", 4) = 4 [pid 350] close(3) = 0 [pid 350] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 350] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 348] <... bpf resumed>) = 7 [pid 346] <... bpf resumed>) = 7 [pid 350] <... bpf resumed>) = 4 [pid 349] <... bpf resumed>) = 4 [pid 348] exit_group(0 [pid 347] <... bpf resumed>) = 7 [pid 346] exit_group(0 [pid 350] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 349] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 348] <... exit_group resumed>) = ? [pid 346] <... exit_group resumed>) = ? [pid 347] exit_group(0 [pid 349] <... bpf resumed>) = 5 [pid 347] <... exit_group resumed>) = ? [ 21.349334][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 21.360771][ T285] BUG: scheduling while atomic: sshd/285/0x00000002 [ 21.367291][ T285] Modules linked in: [ 21.370986][ T285] Preemption disabled at: [ 21.370992][ T285] [] release_sock+0x30/0x1b0 [ 21.381226][ T285] CPU: 1 PID: 285 Comm: sshd Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 21.391647][ T285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 21.401539][ T285] Call Trace: [ 21.404660][ T285] [ 21.407440][ T285] dump_stack_lvl+0x151/0x1b7 [ 21.411953][ T285] ? release_sock+0x30/0x1b0 [ 21.416464][ T285] ? release_sock+0x30/0x1b0 [ 21.420891][ T285] ? io_uring_drop_tctx_refs+0x190/0x190 [ 21.426362][ T285] ? release_sock+0x30/0x1b0 [ 21.430802][ T285] dump_stack+0x15/0x17 [ 21.434780][ T285] __schedule_bug+0x195/0x260 [ 21.439307][ T285] ? bpf_trace_printk+0x156/0x300 [ 21.444151][ T285] ? ttwu_queue_wakelist+0x510/0x510 [ 21.449290][ T285] ? bpf_trace_printk+0x156/0x300 [ 21.454135][ T285] ? __set_current_blocked+0x2a5/0x2f0 [ 21.459428][ T285] __schedule+0xd19/0x1590 [ 21.463683][ T285] ? bpf_trace_run2+0xf1/0x210 [ 21.468281][ T285] ? __sched_text_start+0x8/0x8 [ 21.472980][ T285] ? bpf_trace_run1+0x1c0/0x1c0 [ 21.477657][ T285] ? switch_fpu_return+0x1ed/0x3d0 [ 21.482604][ T285] schedule+0x11f/0x1e0 [ 21.486592][ T285] exit_to_user_mode_loop+0x4d/0xe0 [ 21.491628][ T285] exit_to_user_mode_prepare+0x5a/0xa0 [ 21.496938][ T285] syscall_exit_to_user_mode+0x26/0x160 [ 21.502314][ T285] do_syscall_64+0x49/0xb0 [ 21.506557][ T285] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 21.512294][ T285] RIP: 0033:0x7f2045a27587 [ 21.516538][ T285] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 b9 01 00 00 00 e9 12 fe ff ff 31 c9 e9 0b fe ff ff 0f 1f 84 00 00 00 00 00 b8 27 00 00 00 0f 05 0f 1f 84 00 00 00 00 00 b8 6e 00 00 00 0f 05 c3 0f 1f 84 00 00 [ 21.536063][ T285] RSP: 002b:00007fff75216a58 EFLAGS: 00000246 ORIG_RAX: 0000000000000027 [pid 350] <... bpf resumed>) = 5 [pid 349] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 350] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 349] <... bpf resumed>) = 0 [pid 350] <... bpf resumed>) = 0 [pid 349] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 348] +++ exited with 0 +++ [pid 347] +++ exited with 0 +++ [pid 346] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=347, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=348, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=346, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bdf650) = 352 [pid 293] <... clone resumed>, child_tidptr=0x555556bdf650) = 351 [pid 292] <... clone resumed>, child_tidptr=0x555556bdf650) = 353 [pid 350] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 353 attached ) = 6 [pid 350] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 353] set_robust_list(0x555556bdf660, 24) = 0 ./strace-static-x86_64: Process 352 attached [pid 352] set_robust_list(0x555556bdf660, 24) = 0 [pid 352] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 352] setpgid(0, 0) = 0 [pid 353] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 352] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 352] write(3, "1000", 4) = 4 [pid 352] close(3) = 0 [pid 352] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 353] setpgid(0, 0) = 0 [pid 353] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 353] write(3, "1000", 4) = 4 ./strace-static-x86_64: Process 351 attached [pid 352] <... bpf resumed>) = 3 [pid 351] set_robust_list(0x555556bdf660, 24) = 0 [pid 351] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 351] setpgid(0, 0 [pid 352] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 351] <... setpgid resumed>) = 0 [pid 351] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 353] close(3 [pid 349] <... bpf resumed>) = 6 [pid 351] <... openat resumed>) = 3 [pid 353] <... close resumed>) = 0 [pid 349] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 351] write(3, "1000", 4) = 4 [pid 351] close(3) = 0 [pid 351] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 353] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 351] <... bpf resumed>) = 3 [pid 351] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 353] <... bpf resumed>) = 3 [pid 353] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 352] <... bpf resumed>) = 4 [pid 351] <... bpf resumed>) = 4 [pid 350] <... bpf resumed>) = 7 [pid 353] <... bpf resumed>) = 4 [pid 352] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 351] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 350] exit_group(0 [pid 349] <... bpf resumed>) = 7 [pid 353] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 352] <... bpf resumed>) = 5 [pid 351] <... bpf resumed>) = 5 [pid 350] <... exit_group resumed>) = ? [pid 353] <... bpf resumed>) = 5 [pid 352] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 351] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 349] exit_group(0 [pid 353] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 352] <... bpf resumed>) = 0 [pid 351] <... bpf resumed>) = 0 [pid 352] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 351] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 349] <... exit_group resumed>) = ? [pid 353] <... bpf resumed>) = 0 [pid 352] <... bpf resumed>) = 6 [pid 351] <... bpf resumed>) = 6 [pid 353] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 352] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 351] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 353] <... bpf resumed>) = 6 [ 21.544310][ T285] RAX: 000000000000011d RBX: 0000000000000008 RCX: 00007f2045a27587 [ 21.552120][ T285] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000008 [ 21.559930][ T285] RBP: 000055a99745b60c R08: 0000000000000000 R09: 0000000000000000 [ 21.567740][ T285] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000400 [ 21.575556][ T285] R13: 0000000000000008 R14: 0000000000000000 R15: 000055a997453290 [ 21.583458][ T285] [pid 353] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 350] +++ exited with 0 +++ [pid 349] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=349, si_uid=0, si_status=0, si_utime=0, si_stime=19} --- [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=350, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bdf650) = 354 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 354 attached [pid 354] set_robust_list(0x555556bdf660, 24) = 0 [pid 354] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 354] setpgid(0, 0) = 0 [pid 294] <... clone resumed>, child_tidptr=0x555556bdf650) = 355 [pid 354] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 354] write(3, "1000", 4) = 4 [pid 354] close(3) = 0 [pid 354] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 354] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16./strace-static-x86_64: Process 355 attached [pid 355] set_robust_list(0x555556bdf660, 24) = 0 [pid 355] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 355] setpgid(0, 0) = 0 [pid 355] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 355] write(3, "1000", 4) = 4 [pid 355] close(3) = 0 [pid 355] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 355] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 353] <... bpf resumed>) = 7 [pid 352] <... bpf resumed>) = 7 [pid 351] <... bpf resumed>) = 7 [pid 354] <... bpf resumed>) = 4 [ 21.657585][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 21.669003][ T288] BUG: scheduling while atomic: strace-static-x/288/0x00000002 [ 21.676344][ T288] Modules linked in: [ 21.680195][ T288] Preemption disabled at: [ 21.680205][ T288] [] try_to_wake_up+0x86/0x1160 [ 21.690705][ T288] CPU: 1 PID: 288 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 21.702147][ T288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 21.712039][ T288] Call Trace: [ 21.715163][ T288] [ 21.717940][ T288] dump_stack_lvl+0x151/0x1b7 [ 21.722450][ T288] ? try_to_wake_up+0x86/0x1160 [ 21.727137][ T288] ? try_to_wake_up+0x86/0x1160 [ 21.731824][ T288] ? io_uring_drop_tctx_refs+0x190/0x190 [ 21.737295][ T288] ? try_to_wake_up+0x86/0x1160 [ 21.741977][ T288] dump_stack+0x15/0x17 [ 21.745971][ T288] __schedule_bug+0x195/0x260 [ 21.750492][ T288] ? ttwu_queue_wakelist+0x510/0x510 [ 21.755605][ T288] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 21.761248][ T288] ? wait_task_inactive+0x2cd/0x4f0 [ 21.766280][ T288] __schedule+0xd19/0x1590 [ 21.770533][ T288] ? _raw_spin_lock_irqsave+0x210/0x210 [ 21.775913][ T288] ? __sched_text_start+0x8/0x8 [ 21.780600][ T288] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 21.785560][ T288] ? _raw_spin_lock_irqsave+0x210/0x210 [ 21.790931][ T288] ? ptrace_check_attach+0x323/0x420 [ 21.796052][ T288] schedule+0x11f/0x1e0 [ 21.800483][ T288] exit_to_user_mode_loop+0x4d/0xe0 [ 21.805521][ T288] exit_to_user_mode_prepare+0x5a/0xa0 [ 21.810808][ T288] syscall_exit_to_user_mode+0x26/0x160 [ 21.816186][ T288] do_syscall_64+0x49/0xb0 [ 21.820442][ T288] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 21.826167][ T288] RIP: 0033:0x4e6c1a [ 21.829905][ T288] Code: 70 41 83 f8 03 c7 44 24 10 08 00 00 00 48 89 44 24 18 48 8d 44 24 30 8b 70 08 4c 0f 43 d1 48 89 44 24 20 b8 65 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 3e 48 85 c0 78 06 41 83 f8 02 76 1b 48 8b 4c [ 21.849340][ T288] RSP: 002b:00007ffd2e1f8f10 EFLAGS: 00000206 ORIG_RAX: 0000000000000065 [pid 355] <... bpf resumed>) = 4 [pid 354] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 353] exit_group(0 [pid 352] exit_group(0 [pid 351] exit_group(0 [pid 353] <... exit_group resumed>) = ? [pid 352] <... exit_group resumed>) = ? [pid 351] <... exit_group resumed>) = ? [pid 353] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=353, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 292] restart_syscall(<... resuming interrupted clone ...> [pid 354] <... bpf resumed>) = 5 [pid 355] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 354] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 355] <... bpf resumed>) = 5 [pid 354] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 355] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 292] <... restart_syscall resumed>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bdf650) = 356 ./strace-static-x86_64: Process 356 attached [pid 356] set_robust_list(0x555556bdf660, 24) = 0 [pid 356] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 355] <... bpf resumed>) = 0 [pid 354] <... bpf resumed>) = 6 [pid 354] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 355] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 356] <... prctl resumed>) = 0 [pid 352] +++ exited with 0 +++ [pid 351] +++ exited with 0 +++ [pid 355] <... bpf resumed>) = 6 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=352, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=351, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 356] setpgid(0, 0 [pid 355] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 356] <... setpgid resumed>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 357 attached [pid 357] set_robust_list(0x555556bdf660, 24) = 0 [pid 357] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 357] setpgid(0, 0 [pid 297] <... clone resumed>, child_tidptr=0x555556bdf650) = 357 [pid 357] <... setpgid resumed>) = 0 [pid 293] <... clone resumed>, child_tidptr=0x555556bdf650) = 358 [pid 356] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 357] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 357] write(3, "1000", 4) = 4 [pid 357] close(3) = 0 [pid 357] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 358 attached [pid 356] <... openat resumed>) = 3 [pid 356] write(3, "1000", 4) = 4 [pid 356] close(3 [pid 357] <... bpf resumed>) = 3 [pid 356] <... close resumed>) = 0 [pid 356] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 357] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 356] <... bpf resumed>) = 3 [pid 356] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 358] set_robust_list(0x555556bdf660, 24) = 0 [pid 358] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 358] setpgid(0, 0) = 0 [pid 358] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 358] write(3, "1000", 4) = 4 [pid 358] close(3) = 0 [pid 358] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 358] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 354] <... bpf resumed>) = 7 [pid 358] <... bpf resumed>) = 4 [pid 357] <... bpf resumed>) = 4 [pid 356] <... bpf resumed>) = 4 [pid 355] <... bpf resumed>) = 7 [pid 354] exit_group(0 [pid 357] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 355] exit_group(0 [pid 354] <... exit_group resumed>) = ? [pid 358] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 357] <... bpf resumed>) = 5 [pid 356] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 355] <... exit_group resumed>) = ? [pid 357] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 357] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 356] <... bpf resumed>) = 5 [pid 358] <... bpf resumed>) = 5 [pid 357] <... bpf resumed>) = 6 [pid 356] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 357] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 356] <... bpf resumed>) = 0 [pid 356] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 358] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 356] <... bpf resumed>) = 6 [pid 358] <... bpf resumed>) = 0 [pid 356] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 358] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 358] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 355] +++ exited with 0 +++ [pid 354] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=354, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=355, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 295] <... restart_syscall resumed>) = 0 [pid 294] <... restart_syscall resumed>) = 0 [ 21.857593][ T288] RAX: 0000000000000021 RBX: 0000000000da5380 RCX: 00000000004e6c1a [ 21.865400][ T288] RDX: 0000000000000058 RSI: 0000000000000163 RDI: 000000000000420e [ 21.873208][ T288] RBP: 0000000000da5380 R08: 000000000000420d R09: 0000000000000003 [ 21.881021][ T288] R10: 000000000063c820 R11: 0000000000000206 R12: 0000000000da5380 [ 21.888828][ T288] R13: 00007ffd2e1f8fb0 R14: 000000000000857f R15: 0000000000617180 [ 21.896644][ T288] [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 359 attached [pid 359] set_robust_list(0x555556bdf660, 24) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555556bdf650) = 359 [pid 359] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 359] setpgid(0, 0) = 0 [pid 359] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 294] <... clone resumed>, child_tidptr=0x555556bdf650) = 360 [pid 359] <... openat resumed>) = 3 [pid 359] write(3, "1000", 4) = 4 [pid 359] close(3) = 0 [pid 359] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 359] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16./strace-static-x86_64: Process 360 attached [pid 360] set_robust_list(0x555556bdf660, 24) = 0 [pid 360] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 360] setpgid(0, 0) = 0 [pid 360] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "1000", 4) = 4 [pid 360] close(3) = 0 [pid 360] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 360] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 357] <... bpf resumed>) = 7 [pid 359] <... bpf resumed>) = 4 [pid 358] <... bpf resumed>) = 7 [pid 357] exit_group(0 [pid 356] <... bpf resumed>) = 7 [pid 359] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 358] exit_group(0 [pid 357] <... exit_group resumed>) = ? [pid 356] exit_group(0 [pid 360] <... bpf resumed>) = 4 [pid 359] <... bpf resumed>) = 5 [pid 358] <... exit_group resumed>) = ? [pid 357] +++ exited with 0 +++ [pid 356] <... exit_group resumed>) = ? [pid 360] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 360] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=357, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 359] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 359] <... bpf resumed>) = 0 [pid 297] <... restart_syscall resumed>) = 0 [pid 359] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 360] <... bpf resumed>) = 0 [pid 360] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 359] <... bpf resumed>) = 6 [pid 360] <... bpf resumed>) = 6 [pid 359] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 297] <... clone resumed>, child_tidptr=0x555556bdf650) = 361 [pid 360] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16./strace-static-x86_64: Process 361 attached [pid 361] set_robust_list(0x555556bdf660, 24) = 0 [pid 361] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 361] setpgid(0, 0) = 0 [pid 361] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 361] write(3, "1000", 4) = 4 [ 21.974870][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 21.986289][ T288] BUG: scheduling while atomic: strace-static-x/288/0x00000002 [ 21.993870][ T288] Modules linked in: [ 21.997673][ T288] Preemption disabled at: [ 21.997681][ T288] [] remove_wait_queue+0x26/0x140 [ 22.008254][ T288] CPU: 1 PID: 288 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 22.019618][ T288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 22.029523][ T288] Call Trace: [ 22.032652][ T288] [ 22.035415][ T288] dump_stack_lvl+0x151/0x1b7 [ 22.039927][ T288] ? remove_wait_queue+0x26/0x140 [ 22.044785][ T288] ? remove_wait_queue+0x26/0x140 [ 22.049649][ T288] ? io_uring_drop_tctx_refs+0x190/0x190 [ 22.055115][ T288] ? remove_wait_queue+0x26/0x140 [ 22.060089][ T288] dump_stack+0x15/0x17 [ 22.064075][ T288] __schedule_bug+0x195/0x260 [ 22.068589][ T288] ? ttwu_queue_wakelist+0x510/0x510 [ 22.073706][ T288] ? kernel_waitid+0x520/0x520 [ 22.078310][ T288] ? wait_task_inactive+0x2cd/0x4f0 [ 22.083341][ T288] __schedule+0xd19/0x1590 [ 22.087593][ T288] ? __x64_sys_wait4+0x181/0x1e0 [ 22.092366][ T288] ? bpf_trace_run2+0xf1/0x210 [ 22.096967][ T288] ? __sched_text_start+0x8/0x8 [ 22.101652][ T288] schedule+0x11f/0x1e0 [ 22.105645][ T288] exit_to_user_mode_loop+0x4d/0xe0 [ 22.110679][ T288] exit_to_user_mode_prepare+0x5a/0xa0 [ 22.115975][ T288] syscall_exit_to_user_mode+0x26/0x160 [ 22.121356][ T288] do_syscall_64+0x49/0xb0 [ 22.125628][ T288] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 22.131340][ T288] RIP: 0033:0x4d49a6 [ 22.135078][ T288] Code: 00 00 00 90 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [ 22.154512][ T288] RSP: 002b:00007ffd2e1f9038 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 22.162752][ T288] RAX: 0000000000000129 RBX: 0000000000000001 RCX: 00000000004d49a6 [pid 361] close(3) = 0 [pid 361] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 358] +++ exited with 0 +++ [pid 356] +++ exited with 0 +++ [pid 361] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=358, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=356, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 363 attached [pid 363] set_robust_list(0x555556bdf660, 24 [pid 293] <... clone resumed>, child_tidptr=0x555556bdf650) = 363 [pid 363] <... set_robust_list resumed>) = 0 [pid 363] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 364 attached ) = 0 [pid 292] <... clone resumed>, child_tidptr=0x555556bdf650) = 364 [pid 363] setpgid(0, 0) = 0 [pid 364] set_robust_list(0x555556bdf660, 24) = 0 [pid 363] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 364] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 363] write(3, "1000", 4 [pid 364] <... prctl resumed>) = 0 [pid 364] setpgid(0, 0) = 0 [pid 364] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 364] write(3, "1000", 4) = 4 [pid 363] <... write resumed>) = 4 [pid 364] close(3 [pid 363] close(3 [pid 364] <... close resumed>) = 0 [pid 363] <... close resumed>) = 0 [pid 364] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 363] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 364] <... bpf resumed>) = 3 [pid 363] <... bpf resumed>) = 3 [pid 363] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 364] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 361] <... bpf resumed>) = 4 [pid 360] <... bpf resumed>) = 7 [pid 359] <... bpf resumed>) = 7 [pid 364] <... bpf resumed>) = 4 [pid 363] <... bpf resumed>) = 4 [pid 361] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 360] exit_group(0 [pid 359] exit_group(0 [pid 364] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 363] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 361] <... bpf resumed>) = 5 [pid 360] <... exit_group resumed>) = ? [pid 359] <... exit_group resumed>) = ? [pid 364] <... bpf resumed>) = 5 [pid 363] <... bpf resumed>) = 5 [pid 361] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 360] +++ exited with 0 +++ [pid 359] +++ exited with 0 +++ [pid 364] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 363] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 361] <... bpf resumed>) = 0 [pid 361] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=359, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=360, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 364] <... bpf resumed>) = 0 [pid 363] <... bpf resumed>) = 0 [pid 361] <... bpf resumed>) = 6 [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 361] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 295] <... restart_syscall resumed>) = 0 [pid 294] <... restart_syscall resumed>) = 0 [pid 364] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 363] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 364] <... bpf resumed>) = 6 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 364] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 363] <... bpf resumed>) = 6 [pid 363] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16./strace-static-x86_64: Process 365 attached ./strace-static-x86_64: Process 366 attached [pid 295] <... clone resumed>, child_tidptr=0x555556bdf650) = 365 [pid 365] set_robust_list(0x555556bdf660, 24 [pid 294] <... clone resumed>, child_tidptr=0x555556bdf650) = 366 [pid 366] set_robust_list(0x555556bdf660, 24 [pid 365] <... set_robust_list resumed>) = 0 [pid 366] <... set_robust_list resumed>) = 0 [pid 366] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 365] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 366] <... prctl resumed>) = 0 [pid 365] <... prctl resumed>) = 0 [pid 366] setpgid(0, 0 [pid 365] setpgid(0, 0 [pid 366] <... setpgid resumed>) = 0 [pid 365] <... setpgid resumed>) = 0 [pid 366] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 365] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 366] write(3, "1000", 4) = 4 [pid 366] close(3) = 0 [pid 366] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 365] <... openat resumed>) = 3 [pid 365] write(3, "1000", 4 [pid 366] <... bpf resumed>) = 3 [pid 365] <... write resumed>) = 4 [pid 366] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 365] close(3) = 0 [pid 365] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 365] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 366] <... bpf resumed>) = 4 [pid 364] <... bpf resumed>) = 7 [pid 365] <... bpf resumed>) = 4 [pid 363] <... bpf resumed>) = 7 [pid 361] <... bpf resumed>) = 7 [pid 366] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 365] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 364] exit_group(0 [ 22.170590][ T288] RDX: 0000000040000001 RSI: 00007ffd2e1f905c RDI: 00000000ffffffff [ 22.178376][ T288] RBP: 0000000000da5620 R08: 0000000000000000 R09: 0000000000000000 [ 22.186367][ T288] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000daa6c0 [ 22.194170][ T288] R13: 0000000000000169 R14: 00007ffd2e1f905c R15: 0000000000617180 [ 22.201989][ T288] [pid 363] exit_group(0 [ 22.248607][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 22.260020][ T288] BUG: scheduling while atomic: strace-static-x/288/0x00000002 [ 22.267590][ T288] Modules linked in: [ 22.271366][ T288] Preemption disabled at: [ 22.271372][ T288] [] remove_wait_queue+0x26/0x140 [ 22.281991][ T288] CPU: 1 PID: 288 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 22.293339][ T288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 22.303359][ T288] Call Trace: [ 22.306478][ T288] [ 22.309253][ T288] dump_stack_lvl+0x151/0x1b7 [ 22.313789][ T288] ? remove_wait_queue+0x26/0x140 [ 22.318625][ T288] ? remove_wait_queue+0x26/0x140 [ 22.323486][ T288] ? io_uring_drop_tctx_refs+0x190/0x190 [ 22.328960][ T288] ? remove_wait_queue+0x26/0x140 [ 22.333815][ T288] dump_stack+0x15/0x17 [ 22.337808][ T288] __schedule_bug+0x195/0x260 [ 22.342405][ T288] ? ttwu_queue_wakelist+0x510/0x510 [ 22.347528][ T288] ? kernel_waitid+0x520/0x520 [ 22.352127][ T288] ? wait_task_inactive+0x2cd/0x4f0 [ 22.357162][ T288] __schedule+0xd19/0x1590 [ 22.361414][ T288] ? __x64_sys_wait4+0x181/0x1e0 [ 22.366185][ T288] ? bpf_trace_run2+0xf1/0x210 [ 22.370787][ T288] ? __sched_text_start+0x8/0x8 [ 22.375477][ T288] schedule+0x11f/0x1e0 [ 22.379469][ T288] exit_to_user_mode_loop+0x4d/0xe0 [ 22.384498][ T288] exit_to_user_mode_prepare+0x5a/0xa0 [ 22.389796][ T288] syscall_exit_to_user_mode+0x26/0x160 [ 22.395174][ T288] do_syscall_64+0x49/0xb0 [ 22.399427][ T288] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 22.405155][ T288] RIP: 0033:0x4d49a6 [ 22.408889][ T288] Code: 00 00 00 90 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [ 22.428331][ T288] RSP: 002b:00007ffd2e1f9038 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 22.436576][ T288] RAX: 000000000000016d RBX: 0000000000000003 RCX: 00000000004d49a6 [pid 361] exit_group(0 [pid 366] <... bpf resumed>) = 5 [pid 364] <... exit_group resumed>) = ? [pid 363] <... exit_group resumed>) = ? [pid 365] <... bpf resumed>) = 5 [pid 361] <... exit_group resumed>) = ? [pid 366] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 365] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 364] +++ exited with 0 +++ [pid 366] <... bpf resumed>) = 0 [pid 366] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 365] <... bpf resumed>) = 0 [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=364, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 365] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 363] +++ exited with 0 +++ [pid 361] +++ exited with 0 +++ [pid 366] <... bpf resumed>) = 6 [pid 366] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=361, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 365] <... bpf resumed>) = 6 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=363, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 365] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 367 attached , child_tidptr=0x555556bdf650) = 367 [pid 367] set_robust_list(0x555556bdf660, 24) = 0 [pid 367] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 367] setpgid(0, 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 367] <... setpgid resumed>) = 0 [pid 367] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 367] write(3, "1000", 4 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 367] <... write resumed>) = 4 [pid 367] close(3) = 0 [pid 367] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 369 attached ./strace-static-x86_64: Process 368 attached [pid 297] <... clone resumed>, child_tidptr=0x555556bdf650) = 368 [pid 367] <... bpf resumed>) = 3 [pid 367] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 369] set_robust_list(0x555556bdf660, 24) = 0 [pid 369] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 369] setpgid(0, 0) = 0 [pid 369] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 369] write(3, "1000", 4 [pid 293] <... clone resumed>, child_tidptr=0x555556bdf650) = 369 [pid 369] <... write resumed>) = 4 [pid 369] close(3) = 0 [pid 369] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 368] set_robust_list(0x555556bdf660, 24 [pid 369] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 368] <... set_robust_list resumed>) = 0 [pid 368] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 368] setpgid(0, 0) = 0 [pid 368] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 368] write(3, "1000", 4) = 4 [pid 368] close(3) = 0 [pid 368] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 368] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 366] <... bpf resumed>) = 7 [pid 369] <... bpf resumed>) = 4 [pid 368] <... bpf resumed>) = 4 [pid 367] <... bpf resumed>) = 4 [ 22.444388][ T288] RDX: 0000000040000001 RSI: 00007ffd2e1f905c RDI: 00000000ffffffff [ 22.452195][ T288] RBP: 0000000000da54d0 R08: 0000000000000000 R09: 0000000000000000 [ 22.460022][ T288] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000daa7e0 [ 22.467826][ T288] R13: 000000000000016b R14: 00007ffd2e1f905c R15: 0000000000617180 [ 22.475638][ T288] [ 22.497891][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 22.509310][ T285] BUG: scheduling while atomic: sshd/285/0x00000002 [ 22.515736][ T285] Modules linked in: [ 22.519493][ T285] Preemption disabled at: [ 22.519499][ T285] [] pipe_read+0x5b3/0x1040 [ 22.529569][ T285] CPU: 1 PID: 285 Comm: sshd Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 22.539985][ T285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 22.549879][ T285] Call Trace: [ 22.553004][ T285] [ 22.555875][ T285] dump_stack_lvl+0x151/0x1b7 [ 22.560403][ T285] ? pipe_read+0x5b3/0x1040 [ 22.564722][ T285] ? pipe_read+0x5b3/0x1040 [ 22.569060][ T285] ? io_uring_drop_tctx_refs+0x190/0x190 [ 22.574526][ T285] ? fsnotify_perm+0x470/0x5d0 [ 22.579127][ T285] ? pipe_read+0x5b3/0x1040 [ 22.583468][ T285] dump_stack+0x15/0x17 [ 22.587459][ T285] __schedule_bug+0x195/0x260 [ 22.591971][ T285] ? bpf_trace_printk+0x156/0x300 [ 22.596847][ T285] ? ttwu_queue_wakelist+0x510/0x510 [ 22.601955][ T285] ? bpf_trace_printk+0x156/0x300 [ 22.606814][ T285] ? __set_current_blocked+0x2a5/0x2f0 [ 22.612110][ T285] __schedule+0xd19/0x1590 [ 22.616361][ T285] ? bpf_trace_run2+0xf1/0x210 [ 22.620970][ T285] ? __sched_text_start+0x8/0x8 [ 22.625649][ T285] ? bpf_trace_run1+0x1c0/0x1c0 [ 22.630362][ T285] ? ksys_read+0x24f/0x2c0 [ 22.634588][ T285] ? __x64_sys_rt_sigprocmask+0xb0/0xb0 [ 22.639969][ T285] schedule+0x11f/0x1e0 [ 22.643963][ T285] exit_to_user_mode_loop+0x4d/0xe0 [ 22.648993][ T285] exit_to_user_mode_prepare+0x5a/0xa0 [ 22.654299][ T285] syscall_exit_to_user_mode+0x26/0x160 [ 22.659676][ T285] do_syscall_64+0x49/0xb0 [ 22.663927][ T285] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 22.669649][ T285] RIP: 0033:0x7f2045a27587 [ 22.673917][ T285] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 b9 01 00 00 00 e9 12 fe ff ff 31 c9 e9 0b fe ff ff 0f 1f 84 00 00 00 00 00 b8 27 00 00 00 0f 05 0f 1f 84 00 00 00 00 00 b8 6e 00 00 00 0f 05 c3 0f 1f 84 00 00 [pid 365] <... bpf resumed>) = 7 [pid 369] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 368] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 367] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 366] exit_group(0 [pid 365] exit_group(0 [pid 369] <... bpf resumed>) = 5 [pid 368] <... bpf resumed>) = 5 [pid 367] <... bpf resumed>) = 5 [pid 369] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 368] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 367] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 369] <... bpf resumed>) = 0 [pid 368] <... bpf resumed>) = 0 [pid 367] <... bpf resumed>) = 0 [pid 369] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 368] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 367] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 367] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16) = 7 [pid 367] exit_group(0) = ? [pid 367] +++ exited with 0 +++ [pid 369] <... bpf resumed>) = 6 [pid 368] <... bpf resumed>) = 6 [pid 366] <... exit_group resumed>) = ? [pid 365] <... exit_group resumed>) = ? [pid 369] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 368] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 369] <... bpf resumed>) = 7 [pid 369] exit_group(0 [pid 368] <... bpf resumed>) = 7 [pid 366] +++ exited with 0 +++ [pid 365] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=367, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 369] <... exit_group resumed>) = ? [pid 368] exit_group(0 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=366, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 368] <... exit_group resumed>) = ? [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=365, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bdf650) = 370 ./strace-static-x86_64: Process 370 attached [pid 370] set_robust_list(0x555556bdf660, 24) = 0 [pid 370] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 370] setpgid(0, 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] <... clone resumed>, child_tidptr=0x555556bdf650) = 371 ./strace-static-x86_64: Process 371 attached [pid 371] set_robust_list(0x555556bdf660, 24) = 0 [pid 371] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 295] <... clone resumed>, child_tidptr=0x555556bdf650) = 372 [pid 371] <... prctl resumed>) = 0 [pid 371] setpgid(0, 0) = 0 [pid 370] <... setpgid resumed>) = 0 [pid 371] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 370] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 371] write(3, "1000", 4) = 4 [pid 371] close(3) = 0 [pid 371] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 370] <... openat resumed>) = 3 [pid 370] write(3, "1000", 4) = 4 [pid 370] close(3) = 0 [ 22.693349][ T285] RSP: 002b:00007fff75212448 EFLAGS: 00000246 ORIG_RAX: 0000000000000027 [ 22.701589][ T285] RAX: 000000000000011d RBX: 0000000000000000 RCX: 00007f2045a27587 [ 22.709402][ T285] RDX: 000000000000085c RSI: 000055a99725b480 RDI: 000055a997258937 [ 22.717211][ T285] RBP: 000055a997259856 R08: 0000000000000006 R09: 0000000000000000 [ 22.725024][ T285] R10: 000055a997259856 R11: 0000000000000246 R12: 000055a997258937 [ 22.732840][ T285] R13: 000055a99725b480 R14: 000055a99725b480 R15: 00007fff752129d0 [ 22.740652][ T285] [ 22.754367][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 22.765773][ T288] BUG: scheduling while atomic: strace-static-x/288/0x00000002 [ 22.773140][ T288] Modules linked in: [ 22.776859][ T288] Preemption disabled at: [ 22.776865][ T288] [] __se_sys_ptrace+0x229/0x400 [ 22.787363][ T288] CPU: 1 PID: 288 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 22.798806][ T288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 22.808696][ T288] Call Trace: [ 22.811822][ T288] [ 22.814597][ T288] dump_stack_lvl+0x151/0x1b7 [ 22.819109][ T288] ? __se_sys_ptrace+0x229/0x400 [ 22.823884][ T288] ? __se_sys_ptrace+0x229/0x400 [ 22.828658][ T288] ? io_uring_drop_tctx_refs+0x190/0x190 [ 22.834125][ T288] ? __se_sys_ptrace+0x229/0x400 [ 22.838900][ T288] dump_stack+0x15/0x17 [ 22.842892][ T288] __schedule_bug+0x195/0x260 [ 22.847412][ T288] ? ttwu_queue_wakelist+0x510/0x510 [ 22.852529][ T288] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 22.858168][ T288] ? wait_task_inactive+0x2cd/0x4f0 [ 22.863202][ T288] __schedule+0xd19/0x1590 [ 22.867451][ T288] ? _raw_spin_lock_irqsave+0x210/0x210 [ 22.872833][ T288] ? bpf_trace_run2+0xf1/0x210 [ 22.877436][ T288] ? __sched_text_start+0x8/0x8 [ 22.882125][ T288] ? ptrace_check_attach+0x323/0x420 [ 22.887242][ T288] schedule+0x11f/0x1e0 [ 22.891232][ T288] exit_to_user_mode_loop+0x4d/0xe0 [ 22.896267][ T288] exit_to_user_mode_prepare+0x5a/0xa0 [ 22.901562][ T288] syscall_exit_to_user_mode+0x26/0x160 [ 22.906943][ T288] do_syscall_64+0x49/0xb0 [ 22.911195][ T288] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 22.916923][ T288] RIP: 0033:0x4e6c1a [ 22.920660][ T288] Code: 70 41 83 f8 03 c7 44 24 10 08 00 00 00 48 89 44 24 18 48 8d 44 24 30 8b 70 08 4c 0f 43 d1 48 89 44 24 20 b8 65 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 3e 48 85 c0 78 06 41 83 f8 02 76 1b 48 8b 4c [ 22.940098][ T288] RSP: 002b:00007ffd2e1f8f20 EFLAGS: 00000206 ORIG_RAX: 0000000000000065 [pid 370] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 372 attached [pid 372] set_robust_list(0x555556bdf660, 24) = 0 [pid 370] <... bpf resumed>) = 3 [pid 372] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 371] <... bpf resumed>) = 3 [pid 370] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 372] <... prctl resumed>) = 0 [pid 372] setpgid(0, 0) = 0 [pid 371] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 372] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 372] write(3, "1000", 4) = 4 [pid 372] close(3) = 0 [pid 372] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 372] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 370] <... bpf resumed>) = 4 [pid 369] +++ exited with 0 +++ [pid 370] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=369, si_uid=0, si_status=0, si_utime=0, si_stime=22} --- [pid 370] <... bpf resumed>) = 5 [pid 370] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 370] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 374 attached [pid 370] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 293] <... clone resumed>, child_tidptr=0x555556bdf650) = 374 [pid 374] set_robust_list(0x555556bdf660, 24) = 0 [pid 374] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 374] setpgid(0, 0) = 0 [pid 374] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 374] write(3, "1000", 4) = 4 [pid 374] close(3) = 0 [pid 374] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 374] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 372] <... bpf resumed>) = 4 [pid 371] <... bpf resumed>) = 4 [pid 368] +++ exited with 0 +++ [pid 372] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 370] <... bpf resumed>) = 7 [pid 372] <... bpf resumed>) = 5 [pid 371] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 374] <... bpf resumed>) = 4 [pid 372] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 370] exit_group(0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=368, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] <... bpf resumed>) = 0 [pid 372] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 374] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 372] <... bpf resumed>) = 6 [pid 371] <... bpf resumed>) = 5 [pid 370] <... exit_group resumed>) = ? [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 372] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16) = 7 [pid 372] exit_group(0) = ? [pid 371] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 297] <... restart_syscall resumed>) = 0 [pid 374] <... bpf resumed>) = 5 [pid 371] <... bpf resumed>) = 0 [pid 371] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 375 attached [pid 375] set_robust_list(0x555556bdf660, 24) = 0 [pid 375] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 375] setpgid(0, 0) = 0 [pid 371] <... bpf resumed>) = 6 [pid 297] <... clone resumed>, child_tidptr=0x555556bdf650) = 375 [pid 371] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 374] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 375] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 374] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 375] <... openat resumed>) = 3 [ 22.948341][ T288] RAX: 0000000000000000 RBX: 0000000000da32f8 RCX: 00000000004e6c1a [ 22.956154][ T288] RDX: 0000000000000000 RSI: 0000000000000129 RDI: 0000000000000018 [ 22.963962][ T288] RBP: 0000000000000018 R08: 0000000000000017 R09: 0000000000000000 [ 22.971775][ T288] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000da50e0 [ 22.979585][ T288] R13: 0000000000000000 R14: 000000000000857f R15: 0000000000617180 [ 22.987401][ T288] [pid 375] write(3, "1000", 4) = 4 [ 23.034388][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 23.045813][ T288] BUG: scheduling while atomic: strace-static-x/288/0x00000002 [ 23.053346][ T288] Modules linked in: [ 23.057074][ T288] Preemption disabled at: [ 23.057082][ T288] [] try_to_wake_up+0x86/0x1160 [ 23.067479][ T288] CPU: 1 PID: 288 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 23.078913][ T288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 23.088807][ T288] Call Trace: [ 23.091930][ T288] [ 23.094710][ T288] dump_stack_lvl+0x151/0x1b7 [ 23.099219][ T288] ? try_to_wake_up+0x86/0x1160 [ 23.103906][ T288] ? try_to_wake_up+0x86/0x1160 [ 23.108595][ T288] ? io_uring_drop_tctx_refs+0x190/0x190 [ 23.114062][ T288] ? try_to_wake_up+0x86/0x1160 [ 23.118752][ T288] dump_stack+0x15/0x17 [ 23.122740][ T288] __schedule_bug+0x195/0x260 [ 23.127264][ T288] ? ttwu_queue_wakelist+0x510/0x510 [ 23.132376][ T288] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 23.138016][ T288] ? wait_task_inactive+0x2cd/0x4f0 [ 23.143052][ T288] __schedule+0xd19/0x1590 [ 23.147305][ T288] ? _raw_spin_lock_irqsave+0x210/0x210 [ 23.152686][ T288] ? bpf_trace_run2+0xf1/0x210 [ 23.157285][ T288] ? __sched_text_start+0x8/0x8 [ 23.161973][ T288] ? ptrace_check_attach+0x323/0x420 [ 23.167094][ T288] schedule+0x11f/0x1e0 [ 23.171085][ T288] exit_to_user_mode_loop+0x4d/0xe0 [ 23.176117][ T288] exit_to_user_mode_prepare+0x5a/0xa0 [ 23.181412][ T288] syscall_exit_to_user_mode+0x26/0x160 [ 23.186793][ T288] do_syscall_64+0x49/0xb0 [ 23.191057][ T288] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 23.196775][ T288] RIP: 0033:0x4e6c1a [ 23.200513][ T288] Code: 70 41 83 f8 03 c7 44 24 10 08 00 00 00 48 89 44 24 18 48 8d 44 24 30 8b 70 08 4c 0f 43 d1 48 89 44 24 20 b8 65 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 3e 48 85 c0 78 06 41 83 f8 02 76 1b 48 8b 4c [ 23.219952][ T288] RSP: 002b:00007ffd2e1f8f20 EFLAGS: 00000206 ORIG_RAX: 0000000000000065 [pid 375] close(3 [pid 370] +++ exited with 0 +++ [pid 375] <... close resumed>) = 0 [pid 375] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 374] <... bpf resumed>) = 6 [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=370, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] <... bpf resumed>) = 3 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 376 attached [pid 375] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 374] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 376] set_robust_list(0x555556bdf660, 24) = 0 [pid 376] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 292] <... clone resumed>, child_tidptr=0x555556bdf650) = 376 [pid 376] <... prctl resumed>) = 0 [pid 376] setpgid(0, 0) = 0 [pid 376] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 376] write(3, "1000", 4) = 4 [pid 376] close(3) = 0 [pid 376] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 376] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16) = 4 [pid 375] <... bpf resumed>) = 4 [pid 374] <... bpf resumed>) = 7 [pid 372] +++ exited with 0 +++ [pid 371] <... bpf resumed>) = 7 [pid 375] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 375] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 371] exit_group(0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=372, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 375] <... bpf resumed>) = 0 [pid 371] <... exit_group resumed>) = ? [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 375] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 295] <... restart_syscall resumed>) = 0 [pid 375] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bdf650) = 377 ./strace-static-x86_64: Process 377 attached [ 23.228192][ T288] RAX: 0000000000000000 RBX: 0000000000da32f8 RCX: 00000000004e6c1a [ 23.236005][ T288] RDX: 0000000000000000 RSI: 0000000000000126 RDI: 0000000000000018 [ 23.243815][ T288] RBP: 0000000000000018 R08: 0000000000000017 R09: 0000000000000003 [ 23.251632][ T288] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000da4e40 [ 23.259439][ T288] R13: 0000000000000000 R14: 000000000000857f R15: 0000000000617180 [ 23.267260][ T288] [pid 377] set_robust_list(0x555556bdf660, 24) = 0 [ 23.290321][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 23.301785][ T288] BUG: scheduling while atomic: strace-static-x/288/0x00000002 [ 23.309239][ T288] Modules linked in: [ 23.312940][ T288] Preemption disabled at: [ 23.312947][ T288] [] __se_sys_ptrace+0x229/0x400 [ 23.323448][ T288] CPU: 1 PID: 288 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 23.334910][ T288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 23.344879][ T288] Call Trace: [ 23.348003][ T288] [ 23.350786][ T288] dump_stack_lvl+0x151/0x1b7 [ 23.355310][ T288] ? __se_sys_ptrace+0x229/0x400 [ 23.360068][ T288] ? __se_sys_ptrace+0x229/0x400 [ 23.364841][ T288] ? io_uring_drop_tctx_refs+0x190/0x190 [ 23.370309][ T288] ? __se_sys_ptrace+0x229/0x400 [ 23.375077][ T288] dump_stack+0x15/0x17 [ 23.379074][ T288] __schedule_bug+0x195/0x260 [ 23.383584][ T288] ? ttwu_queue_wakelist+0x510/0x510 [ 23.388708][ T288] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 23.394349][ T288] ? bpf_trace_printk+0x156/0x300 [ 23.399209][ T288] ? wait_task_inactive+0x2cd/0x4f0 [ 23.404243][ T288] __schedule+0xd19/0x1590 [ 23.408494][ T288] ? __kasan_check_read+0x11/0x20 [ 23.413354][ T288] ? __fdget_pos+0x209/0x3a0 [ 23.417781][ T288] ? __sched_text_start+0x8/0x8 [ 23.422555][ T288] ? ksys_write+0x24f/0x2c0 [ 23.426916][ T288] schedule+0x11f/0x1e0 [ 23.430896][ T288] exit_to_user_mode_loop+0x4d/0xe0 [ 23.435930][ T288] exit_to_user_mode_prepare+0x5a/0xa0 [ 23.441217][ T288] syscall_exit_to_user_mode+0x26/0x160 [ 23.446598][ T288] do_syscall_64+0x49/0xb0 [ 23.450850][ T288] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 23.456576][ T288] RIP: 0033:0x4e5c73 [ 23.460310][ T288] Code: c7 c0 b8 ff ff ff 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 64 8b 04 25 18 00 00 00 85 c0 75 14 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 55 c3 0f 1f 40 00 48 83 ec 28 48 89 54 24 18 [ 23.479749][ T288] RSP: 002b:00007ffd2e1f8e78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [pid 377] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 376] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 374] exit_group(0 [pid 371] +++ exited with 0 +++ [pid 377] <... prctl resumed>) = 0 [pid 377] setpgid(0, 0) = 0 [pid 377] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 377] write(3, "1000", 4 [pid 376] <... bpf resumed>) = 5 [pid 374] <... exit_group resumed>) = ? [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=371, si_uid=0, si_status=0, si_utime=0, si_stime=18} --- [pid 377] <... write resumed>) = 4 [pid 377] close(3) = 0 [pid 377] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 376] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 377] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 376] <... bpf resumed>) = 0 [pid 376] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 376] <... bpf resumed>) = 6 ./strace-static-x86_64: Process 378 attached [pid 378] set_robust_list(0x555556bdf660, 24) = 0 [ 23.488001][ T288] RAX: 0000000000000006 RBX: 0000000000000006 RCX: 00000000004e5c73 [ 23.495852][ T288] RDX: 0000000000000006 RSI: 0000000000da6000 RDI: 0000000000000002 [ 23.503619][ T288] RBP: 0000000000da6000 R08: 0000000000000000 R09: 0000000000000003 [ 23.511429][ T288] R10: 00007ffd2e1f8e57 R11: 0000000000000246 R12: 0000000000000006 [ 23.519250][ T288] R13: 0000000000617480 R14: 0000000000000006 R15: 0000000000000001 [ 23.527055][ T288] [ 23.535526][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 23.546930][ T288] BUG: scheduling while atomic: strace-static-x/288/0x00000002 [ 23.554269][ T288] Modules linked in: [ 23.558177][ T288] Preemption disabled at: [ 23.558184][ T288] [] try_to_wake_up+0x86/0x1160 [ 23.568601][ T288] CPU: 1 PID: 288 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 23.580034][ T288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 23.589934][ T288] Call Trace: [ 23.593052][ T288] [ 23.595831][ T288] dump_stack_lvl+0x151/0x1b7 [ 23.600344][ T288] ? try_to_wake_up+0x86/0x1160 [ 23.605026][ T288] ? try_to_wake_up+0x86/0x1160 [ 23.609733][ T288] ? io_uring_drop_tctx_refs+0x190/0x190 [ 23.615186][ T288] ? try_to_wake_up+0x86/0x1160 [ 23.619870][ T288] dump_stack+0x15/0x17 [ 23.623864][ T288] __schedule_bug+0x195/0x260 [ 23.628378][ T288] ? ttwu_queue_wakelist+0x510/0x510 [ 23.633496][ T288] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 23.639137][ T288] ? wait_task_inactive+0x2cd/0x4f0 [ 23.644173][ T288] __schedule+0xd19/0x1590 [ 23.648424][ T288] ? _raw_spin_lock_irqsave+0x210/0x210 [ 23.653807][ T288] ? __sched_text_start+0x8/0x8 [ 23.658491][ T288] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 23.663441][ T288] ? _raw_spin_lock_irqsave+0x210/0x210 [ 23.668820][ T288] ? ptrace_check_attach+0x323/0x420 [ 23.673942][ T288] schedule+0x11f/0x1e0 [ 23.678061][ T288] exit_to_user_mode_loop+0x4d/0xe0 [ 23.683091][ T288] exit_to_user_mode_prepare+0x5a/0xa0 [ 23.688387][ T288] syscall_exit_to_user_mode+0x26/0x160 [ 23.693764][ T288] do_syscall_64+0x49/0xb0 [ 23.698014][ T288] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 23.703871][ T288] RIP: 0033:0x4e6c1a [ 23.707594][ T288] Code: 70 41 83 f8 03 c7 44 24 10 08 00 00 00 48 89 44 24 18 48 8d 44 24 30 8b 70 08 4c 0f 43 d1 48 89 44 24 20 b8 65 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 3e 48 85 c0 78 06 41 83 f8 02 76 1b 48 8b 4c [ 23.727025][ T288] RSP: 002b:00007ffd2e1f8f10 EFLAGS: 00000206 ORIG_RAX: 0000000000000065 [pid 378] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 294] <... clone resumed>, child_tidptr=0x555556bdf650) = 378 [pid 376] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 375] <... bpf resumed>) = 7 [pid 378] <... prctl resumed>) = 0 [pid 377] <... bpf resumed>) = 4 [pid 374] +++ exited with 0 +++ [pid 377] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=374, si_uid=0, si_status=0, si_utime=0, si_stime=21} --- [pid 377] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 376] <... bpf resumed>) = 7 [pid 377] <... bpf resumed>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 377] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 376] exit_group(0./strace-static-x86_64: Process 379 attached [pid 379] set_robust_list(0x555556bdf660, 24) = 0 [pid 379] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 379] setpgid(0, 0) = 0 [pid 379] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 377] <... bpf resumed>) = 6 [pid 293] <... clone resumed>, child_tidptr=0x555556bdf650) = 379 [pid 379] <... openat resumed>) = 3 [pid 379] write(3, "1000", 4) = 4 [pid 379] close(3) = 0 [pid 379] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 377] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 376] <... exit_group resumed>) = ? [pid 379] <... bpf resumed>) = 3 [pid 376] +++ exited with 0 +++ [pid 377] <... bpf resumed>) = 7 [pid 379] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16) = 4 [pid 377] exit_group(0 [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=376, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 377] <... exit_group resumed>) = ? [pid 379] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 292] restart_syscall(<... resuming interrupted clone ...> [pid 379] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 379] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 378] setpgid(0, 0 [pid 377] +++ exited with 0 +++ [pid 375] exit_group(0 [pid 292] <... restart_syscall resumed>) = 0 [pid 379] <... bpf resumed>) = 6 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=377, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 379] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 378] <... setpgid resumed>) = 0 [pid 378] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 375] <... exit_group resumed>) = ? [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bdf650) = 380 ./strace-static-x86_64: Process 380 attached [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 380] set_robust_list(0x555556bdf660, 24./strace-static-x86_64: Process 381 attached ) = 0 [pid 378] <... openat resumed>) = 3 [pid 295] <... clone resumed>, child_tidptr=0x555556bdf650) = 381 [pid 378] write(3, "1000", 4) = 4 [pid 378] close(3) = 0 [pid 378] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 381] set_robust_list(0x555556bdf660, 24 [pid 380] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 381] <... set_robust_list resumed>) = 0 [pid 380] <... prctl resumed>) = 0 [pid 378] <... bpf resumed>) = 3 [pid 380] setpgid(0, 0 [pid 378] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 381] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 381] setpgid(0, 0) = 0 [pid 381] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 380] <... setpgid resumed>) = 0 [pid 381] <... openat resumed>) = 3 [pid 381] write(3, "1000", 4) = 4 [pid 381] close(3) = 0 [pid 381] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 380] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 381] <... bpf resumed>) = 3 [pid 380] <... openat resumed>) = 3 [pid 381] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 380] write(3, "1000", 4) = 4 [pid 380] close(3) = 0 [pid 380] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 380] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 375] +++ exited with 0 +++ [pid 379] <... bpf resumed>) = 7 [pid 378] <... bpf resumed>) = 4 [pid 381] <... bpf resumed>) = 4 [pid 380] <... bpf resumed>) = 4 [pid 379] exit_group(0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=375, si_uid=0, si_status=0, si_utime=0, si_stime=20} --- [pid 381] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 380] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 379] <... exit_group resumed>) = ? [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 381] <... bpf resumed>) = 5 [pid 380] <... bpf resumed>) = 5 [pid 381] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 380] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 381] <... bpf resumed>) = 0 [pid 380] <... bpf resumed>) = 0 [pid 381] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 380] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 381] <... bpf resumed>) = 6 [pid 380] <... bpf resumed>) = 6 [pid 379] +++ exited with 0 +++ [pid 378] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 297] <... restart_syscall resumed>) = 0 [pid 381] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 380] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=379, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 378] <... bpf resumed>) = 5 [pid 378] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 378] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 293] <... clone resumed>, child_tidptr=0x555556bdf650) = 382 [pid 297] <... clone resumed>, child_tidptr=0x555556bdf650) = 383 ./strace-static-x86_64: Process 383 attached [pid 383] set_robust_list(0x555556bdf660, 24) = 0 [pid 383] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 378] <... bpf resumed>) = 6 [pid 383] <... prctl resumed>) = 0 [pid 383] setpgid(0, 0) = 0 [pid 383] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 378] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16./strace-static-x86_64: Process 382 attached [pid 383] <... openat resumed>) = 3 [pid 383] write(3, "1000", 4) = 4 [pid 383] close(3) = 0 [pid 383] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 382] set_robust_list(0x555556bdf660, 24) = 0 [pid 383] <... bpf resumed>) = 3 [pid 382] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 383] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 382] <... prctl resumed>) = 0 [pid 382] setpgid(0, 0) = 0 [pid 382] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 382] write(3, "1000", 4) = 4 [pid 382] close(3) = 0 [pid 382] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 382] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 381] <... bpf resumed>) = 7 [pid 380] <... bpf resumed>) = 7 [pid 378] <... bpf resumed>) = 7 [pid 383] <... bpf resumed>) = 4 [pid 382] <... bpf resumed>) = 4 [pid 380] exit_group(0 [pid 382] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 380] <... exit_group resumed>) = ? [pid 383] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 382] <... bpf resumed>) = 5 [pid 381] exit_group(0 [pid 380] +++ exited with 0 +++ [pid 378] exit_group(0 [pid 382] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 383] <... bpf resumed>) = 5 [pid 382] <... bpf resumed>) = 0 [pid 381] <... exit_group resumed>) = ? [pid 378] <... exit_group resumed>) = ? [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=380, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 382] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 292] restart_syscall(<... resuming interrupted clone ...> [pid 382] <... bpf resumed>) = 6 [pid 378] +++ exited with 0 +++ [pid 292] <... restart_syscall resumed>) = 0 [pid 382] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 381] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=381, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=378, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 383] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 295] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 384 attached [pid 383] <... bpf resumed>) = 0 [pid 292] <... clone resumed>, child_tidptr=0x555556bdf650) = 384 [ 23.735268][ T288] RAX: 0000000000000021 RBX: 0000000000da4e40 RCX: 00000000004e6c1a [ 23.743081][ T288] RDX: 0000000000000058 RSI: 0000000000000126 RDI: 000000000000420e [ 23.750892][ T288] RBP: 0000000000da4e40 R08: 000000000000420d R09: 0000000000000006 [ 23.758703][ T288] R10: 000000000063c820 R11: 0000000000000206 R12: 0000000000da4e40 [ 23.766516][ T288] R13: 00007ffd2e1f8fb0 R14: 000000000000857f R15: 0000000000617180 [ 23.774330][ T288] [pid 384] set_robust_list(0x555556bdf660, 24 [pid 383] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 384] <... set_robust_list resumed>) = 0 [pid 383] <... bpf resumed>) = 6 ./strace-static-x86_64: Process 385 attached [pid 385] set_robust_list(0x555556bdf660, 24) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555556bdf650) = 385 [pid 385] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 385] setpgid(0, 0) = 0 [pid 383] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 294] <... clone resumed>, child_tidptr=0x555556bdf650) = 386 [pid 385] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 384] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 385] <... openat resumed>) = 3 [pid 384] setpgid(0, 0 [pid 385] write(3, "1000", 4) = 4 [pid 385] close(3) = 0 [pid 385] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 384] <... setpgid resumed>) = 0 [pid 384] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 385] <... bpf resumed>) = 3 [pid 384] <... openat resumed>) = 3 [pid 385] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16./strace-static-x86_64: Process 386 attached [pid 384] write(3, "1000", 4) = 4 [pid 386] set_robust_list(0x555556bdf660, 24 [pid 384] close(3 [pid 386] <... set_robust_list resumed>) = 0 [pid 386] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 386] setpgid(0, 0 [pid 384] <... close resumed>) = 0 [pid 386] <... setpgid resumed>) = 0 [pid 386] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 384] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 386] <... openat resumed>) = 3 [pid 386] write(3, "1000", 4) = 4 [pid 386] close(3) = 0 [pid 386] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 384] <... bpf resumed>) = 3 [pid 386] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 384] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 382] <... bpf resumed>) = 7 [pid 383] <... bpf resumed>) = 7 [pid 382] exit_group(0) = ? [pid 385] <... bpf resumed>) = 4 [pid 383] exit_group(0) = ? [pid 385] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 385] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 385] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 385] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 386] <... bpf resumed>) = 4 [pid 384] <... bpf resumed>) = 4 [pid 386] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 384] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 382] +++ exited with 0 +++ [pid 386] <... bpf resumed>) = 5 [pid 384] <... bpf resumed>) = 5 [pid 383] +++ exited with 0 +++ [pid 386] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 384] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=382, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 386] <... bpf resumed>) = 0 [pid 384] <... bpf resumed>) = 0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=383, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 386] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 384] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 387 attached [pid 386] <... bpf resumed>) = 6 [pid 384] <... bpf resumed>) = 6 [pid 297] <... restart_syscall resumed>) = 0 [pid 386] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 384] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 293] <... clone resumed>, child_tidptr=0x555556bdf650) = 387 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bdf650) = 388 ./strace-static-x86_64: Process 388 attached [pid 388] set_robust_list(0x555556bdf660, 24) = 0 [pid 388] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 387] set_robust_list(0x555556bdf660, 24 [pid 388] <... prctl resumed>) = 0 [pid 388] setpgid(0, 0) = 0 [pid 388] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 387] <... set_robust_list resumed>) = 0 [pid 388] <... openat resumed>) = 3 [pid 387] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 388] write(3, "1000", 4) = 4 [pid 388] close(3) = 0 [pid 387] <... prctl resumed>) = 0 [pid 388] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 387] setpgid(0, 0 [pid 388] <... bpf resumed>) = 3 [pid 387] <... setpgid resumed>) = 0 [pid 388] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 387] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 387] write(3, "1000", 4) = 4 [pid 387] close(3) = 0 [pid 387] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 387] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 385] <... bpf resumed>) = 7 [pid 386] <... bpf resumed>) = 7 [pid 384] <... bpf resumed>) = 7 [pid 388] <... bpf resumed>) = 4 [pid 387] <... bpf resumed>) = 4 [pid 385] exit_group(0 [pid 384] exit_group(0 [pid 386] exit_group(0 [pid 385] <... exit_group resumed>) = ? [pid 384] <... exit_group resumed>) = ? [pid 386] <... exit_group resumed>) = ? [pid 388] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 387] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 388] <... bpf resumed>) = 5 [pid 385] +++ exited with 0 +++ [pid 388] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 387] <... bpf resumed>) = 5 [pid 388] <... bpf resumed>) = 0 [pid 388] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 387] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 388] <... bpf resumed>) = 6 [pid 387] <... bpf resumed>) = 0 [pid 388] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 387] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=385, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 387] <... bpf resumed>) = 6 [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 387] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 295] <... restart_syscall resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bdf650) = 389 ./strace-static-x86_64: Process 389 attached [pid 389] set_robust_list(0x555556bdf660, 24) = 0 [pid 389] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 23.892240][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 23.903662][ T288] BUG: scheduling while atomic: strace-static-x/288/0x00000002 [ 23.911213][ T288] Modules linked in: [ 23.914912][ T288] Preemption disabled at: [ 23.914917][ T288] [] remove_wait_queue+0x26/0x140 [ 23.925610][ T288] CPU: 1 PID: 288 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 23.937209][ T288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 23.947112][ T288] Call Trace: [ 23.950233][ T288] [ 23.953016][ T288] dump_stack_lvl+0x151/0x1b7 [ 23.957526][ T288] ? remove_wait_queue+0x26/0x140 [ 23.962382][ T288] ? remove_wait_queue+0x26/0x140 [ 23.967243][ T288] ? io_uring_drop_tctx_refs+0x190/0x190 [ 23.972711][ T288] ? remove_wait_queue+0x26/0x140 [ 23.977571][ T288] dump_stack+0x15/0x17 [ 23.981561][ T288] __schedule_bug+0x195/0x260 [ 23.986074][ T288] ? ttwu_queue_wakelist+0x510/0x510 [ 23.991214][ T288] ? kernel_waitid+0x520/0x520 [ 23.995799][ T288] ? wait_task_inactive+0x2cd/0x4f0 [ 24.000850][ T288] __schedule+0xd19/0x1590 [ 24.005086][ T288] ? __x64_sys_wait4+0x181/0x1e0 [ 24.009859][ T288] ? bpf_trace_run2+0xf1/0x210 [ 24.014455][ T288] ? __sched_text_start+0x8/0x8 [ 24.019146][ T288] schedule+0x11f/0x1e0 [ 24.023136][ T288] exit_to_user_mode_loop+0x4d/0xe0 [ 24.028170][ T288] exit_to_user_mode_prepare+0x5a/0xa0 [ 24.033462][ T288] syscall_exit_to_user_mode+0x26/0x160 [ 24.038846][ T288] do_syscall_64+0x49/0xb0 [ 24.043097][ T288] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 24.048826][ T288] RIP: 0033:0x4d49a6 [ 24.052560][ T288] Code: 00 00 00 90 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [ 24.072014][ T288] RSP: 002b:00007ffd2e1f9038 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 24.081031][ T288] RAX: 0000000000000129 RBX: 0000000000000001 RCX: 00000000004d49a6 [pid 389] setpgid(0, 0 [pid 386] +++ exited with 0 +++ [pid 384] +++ exited with 0 +++ [pid 389] <... setpgid resumed>) = 0 [pid 389] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 388] <... bpf resumed>) = 7 [pid 387] <... bpf resumed>) = 7 [pid 389] <... openat resumed>) = 3 [pid 387] exit_group(0 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=386, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=384, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 389] write(3, "1000", 4 [pid 387] <... exit_group resumed>) = ? [pid 389] <... write resumed>) = 4 [pid 388] exit_group(0 [pid 387] +++ exited with 0 +++ [pid 389] close(3) = 0 [pid 389] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 388] <... exit_group resumed>) = ? [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=387, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 389] <... bpf resumed>) = 3 [pid 388] +++ exited with 0 +++ [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 392 attached ./strace-static-x86_64: Process 391 attached [pid 389] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=388, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 292] <... clone resumed>, child_tidptr=0x555556bdf650) = 391 [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 294] <... clone resumed>, child_tidptr=0x555556bdf650) = 392 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... restart_syscall resumed>) = 0 [pid 293] <... clone resumed>, child_tidptr=0x555556bdf650) = 393 [pid 391] set_robust_list(0x555556bdf660, 24 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 392] set_robust_list(0x555556bdf660, 24 [pid 391] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 394 attached [pid 297] <... clone resumed>, child_tidptr=0x555556bdf650) = 394 ./strace-static-x86_64: Process 393 attached [pid 391] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 393] set_robust_list(0x555556bdf660, 24) = 0 [pid 393] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 391] <... prctl resumed>) = 0 [pid 393] setpgid(0, 0) = 0 [pid 393] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 392] <... set_robust_list resumed>) = 0 [pid 391] setpgid(0, 0 [pid 393] <... openat resumed>) = 3 [pid 393] write(3, "1000", 4) = 4 [pid 393] close(3) = 0 [pid 391] <... setpgid resumed>) = 0 [pid 393] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 394] set_robust_list(0x555556bdf660, 24 [pid 392] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 391] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 394] <... set_robust_list resumed>) = 0 [pid 392] <... prctl resumed>) = 0 [pid 391] write(3, "1000", 4 [pid 392] setpgid(0, 0 [pid 391] <... write resumed>) = 4 [pid 392] <... setpgid resumed>) = 0 [pid 391] close(3) = 0 [pid 391] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 394] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 392] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 393] <... bpf resumed>) = 3 [pid 391] <... bpf resumed>) = 3 [pid 393] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 391] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 394] <... prctl resumed>) = 0 [pid 394] setpgid(0, 0) = 0 [pid 392] <... openat resumed>) = 3 [pid 394] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 392] write(3, "1000", 4) = 4 [pid 394] <... openat resumed>) = 3 [pid 394] write(3, "1000", 4) = 4 [pid 394] close(3) = 0 [pid 394] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 392] close(3) = 0 [pid 392] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 394] <... bpf resumed>) = 3 [pid 392] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 394] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 393] <... bpf resumed>) = 4 [pid 389] <... bpf resumed>) = 4 [pid 391] <... bpf resumed>) = 4 [pid 389] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 391] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 389] <... bpf resumed>) = 5 [pid 394] <... bpf resumed>) = 4 [pid 393] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 392] <... bpf resumed>) = 4 [pid 391] <... bpf resumed>) = 5 [pid 389] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 394] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 393] <... bpf resumed>) = 5 [pid 392] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 391] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 389] <... bpf resumed>) = 0 [pid 394] <... bpf resumed>) = 5 [pid 393] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 392] <... bpf resumed>) = 5 [pid 391] <... bpf resumed>) = 0 [pid 389] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 394] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 393] <... bpf resumed>) = 0 [pid 392] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 391] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 394] <... bpf resumed>) = 0 [pid 393] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 392] <... bpf resumed>) = 0 [pid 394] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 393] <... bpf resumed>) = 6 [pid 392] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 391] <... bpf resumed>) = 6 [pid 389] <... bpf resumed>) = 6 [pid 394] <... bpf resumed>) = 6 [pid 393] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 392] <... bpf resumed>) = 6 [pid 391] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 389] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 394] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 393] <... bpf resumed>) = 7 [pid 392] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 394] <... bpf resumed>) = 7 [pid 393] exit_group(0 [pid 392] <... bpf resumed>) = 7 [pid 391] <... bpf resumed>) = 7 [pid 389] <... bpf resumed>) = 7 [pid 394] exit_group(0 [pid 393] <... exit_group resumed>) = ? [pid 392] exit_group(0 [pid 391] exit_group(0 [pid 394] <... exit_group resumed>) = ? [pid 393] +++ exited with 0 +++ [pid 392] <... exit_group resumed>) = ? [pid 391] <... exit_group resumed>) = ? [pid 389] exit_group(0 [pid 394] +++ exited with 0 +++ [pid 392] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=394, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=392, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=393, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 389] <... exit_group resumed>) = ? [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 395 attached [pid 395] set_robust_list(0x555556bdf660, 24) = 0 [pid 395] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 395] setpgid(0, 0) = 0 [pid 293] <... clone resumed>, child_tidptr=0x555556bdf650) = 395 [pid 294] <... clone resumed>, child_tidptr=0x555556bdf650) = 396 [pid 297] <... clone resumed>, child_tidptr=0x555556bdf650) = 397 [ 24.088844][ T288] RDX: 0000000040000001 RSI: 00007ffd2e1f905c RDI: 00000000ffffffff [ 24.096648][ T288] RBP: 0000000000da5380 R08: 0000000000000000 R09: 0000000000000000 [ 24.104459][ T288] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000daa6c0 [ 24.112270][ T288] R13: 0000000000000185 R14: 00007ffd2e1f905c R15: 0000000000617180 [ 24.120088][ T288] [ 24.158574][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 24.170116][ T285] BUG: scheduling while atomic: sshd/285/0x00000002 [ 24.176597][ T285] Modules linked in: [ 24.180410][ T285] Preemption disabled at: [ 24.180425][ T285] [] pipe_read+0x5b3/0x1040 [ 24.190534][ T285] CPU: 1 PID: 285 Comm: sshd Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 24.200967][ T285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 24.210859][ T285] Call Trace: [ 24.213984][ T285] [ 24.216770][ T285] dump_stack_lvl+0x151/0x1b7 [ 24.221277][ T285] ? pipe_read+0x5b3/0x1040 [ 24.225618][ T285] ? pipe_read+0x5b3/0x1040 [ 24.229955][ T285] ? io_uring_drop_tctx_refs+0x190/0x190 [ 24.235422][ T285] ? fsnotify_perm+0x470/0x5d0 [ 24.240043][ T285] ? pipe_read+0x5b3/0x1040 [ 24.244361][ T285] dump_stack+0x15/0x17 [ 24.248354][ T285] __schedule_bug+0x195/0x260 [ 24.252867][ T285] ? bpf_trace_printk+0x156/0x300 [ 24.257733][ T285] ? ttwu_queue_wakelist+0x510/0x510 [ 24.262848][ T285] ? bpf_trace_printk+0x156/0x300 [ 24.267709][ T285] ? __set_current_blocked+0x2a5/0x2f0 [ 24.273004][ T285] __schedule+0xd19/0x1590 [ 24.277256][ T285] ? bpf_trace_run2+0xf1/0x210 [ 24.281864][ T285] ? __sched_text_start+0x8/0x8 [ 24.286542][ T285] ? bpf_trace_run1+0x1c0/0x1c0 [ 24.291230][ T285] ? ksys_read+0x24f/0x2c0 [ 24.295494][ T285] ? __x64_sys_rt_sigprocmask+0xb0/0xb0 [ 24.300864][ T285] schedule+0x11f/0x1e0 [ 24.304855][ T285] exit_to_user_mode_loop+0x4d/0xe0 [ 24.309900][ T285] exit_to_user_mode_prepare+0x5a/0xa0 [ 24.315196][ T285] syscall_exit_to_user_mode+0x26/0x160 [ 24.320564][ T285] do_syscall_64+0x49/0xb0 [ 24.324818][ T285] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 24.330546][ T285] RIP: 0033:0x7f2045a27587 [ 24.334801][ T285] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 b9 01 00 00 00 e9 12 fe ff ff 31 c9 e9 0b fe ff ff 0f 1f 84 00 00 00 00 00 b8 27 00 00 00 0f 05 0f 1f 84 00 00 00 00 00 b8 6e 00 00 00 0f 05 c3 0f 1f 84 00 00 [pid 395] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 395] write(3, "1000", 4) = 4 [pid 395] close(3) = 0 [pid 395] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 396 attached [pid 396] set_robust_list(0x555556bdf660, 24) = 0 [pid 396] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 396] setpgid(0, 0) = 0 [pid 396] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 396] write(3, "1000", 4) = 4 [pid 396] close(3) = 0 [pid 396] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 396] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 395] <... bpf resumed>) = 3 [pid 395] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16./strace-static-x86_64: Process 397 attached [pid 397] set_robust_list(0x555556bdf660, 24) = 0 [pid 397] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 397] setpgid(0, 0) = 0 [pid 397] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 391] +++ exited with 0 +++ [pid 389] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=391, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 397] <... openat resumed>) = 3 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=389, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 397] write(3, "1000", 4 [pid 292] restart_syscall(<... resuming interrupted clone ...> [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 397] <... write resumed>) = 4 [pid 292] <... restart_syscall resumed>) = 0 [pid 397] close(3) = 0 [pid 397] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 398 attached [pid 398] set_robust_list(0x555556bdf660, 24) = 0 [pid 398] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 397] <... bpf resumed>) = 3 [pid 397] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 292] <... clone resumed>, child_tidptr=0x555556bdf650) = 398 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 398] <... prctl resumed>) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555556bdf650) = 399 [pid 398] setpgid(0, 0) = 0 [pid 398] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 399 attached [pid 398] write(3, "1000", 4 [pid 399] set_robust_list(0x555556bdf660, 24 [pid 398] <... write resumed>) = 4 [pid 399] <... set_robust_list resumed>) = 0 [pid 398] close(3) = 0 [pid 398] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 399] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 398] <... bpf resumed>) = 3 [pid 398] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 399] setpgid(0, 0) = 0 [pid 399] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 399] write(3, "1000", 4) = 4 [pid 399] close(3) = 0 [pid 399] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 396] <... bpf resumed>) = 4 [pid 397] <... bpf resumed>) = 4 [pid 395] <... bpf resumed>) = 4 [pid 398] <... bpf resumed>) = 4 [pid 395] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 395] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 395] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 399] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 398] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 397] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 396] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 395] <... bpf resumed>) = 6 [pid 395] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 397] <... bpf resumed>) = 5 [pid 396] <... bpf resumed>) = 5 [pid 395] <... bpf resumed>) = 7 [pid 397] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 396] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 395] exit_group(0 [pid 396] <... bpf resumed>) = 0 [pid 395] <... exit_group resumed>) = ? [pid 397] <... bpf resumed>) = 0 [pid 399] <... bpf resumed>) = 4 [pid 398] <... bpf resumed>) = 5 [pid 397] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 396] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 395] +++ exited with 0 +++ [pid 397] <... bpf resumed>) = 6 [pid 396] <... bpf resumed>) = 6 [pid 396] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=395, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 397] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 398] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 293] <... clone resumed>, child_tidptr=0x555556bdf650) = 400 [pid 398] <... bpf resumed>) = 0 [pid 398] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 399] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 400 attached [pid 400] set_robust_list(0x555556bdf660, 24) = 0 [pid 400] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 400] setpgid(0, 0 [pid 398] <... bpf resumed>) = 6 [pid 400] <... setpgid resumed>) = 0 [pid 398] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 399] <... bpf resumed>) = 5 [pid 400] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 399] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 400] write(3, "1000", 4) = 4 [pid 400] close(3) = 0 [pid 399] <... bpf resumed>) = 0 [pid 400] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 399] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 400] <... bpf resumed>) = 3 [pid 399] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 400] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 397] <... bpf resumed>) = 7 [pid 396] <... bpf resumed>) = 7 [pid 400] <... bpf resumed>) = 4 [pid 399] <... bpf resumed>) = 7 [pid 398] <... bpf resumed>) = 7 [pid 397] exit_group(0 [pid 400] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 397] <... exit_group resumed>) = ? [ 24.354349][ T285] RSP: 002b:00007fff75216528 EFLAGS: 00000246 ORIG_RAX: 0000000000000027 [ 24.362585][ T285] RAX: 000000000000011d RBX: 0000000000000000 RCX: 00007f2045a27587 [ 24.370472][ T285] RDX: 0000000000000b16 RSI: 000055a99725afe0 RDI: 000055a997258937 [ 24.378280][ T285] RBP: 000055a997259dd0 R08: 0000000000000006 R09: 0000000000000000 [ 24.386090][ T285] R10: 000055a997259dd0 R11: 0000000000000246 R12: 000055a997258937 [ 24.393902][ T285] R13: 000055a99725afe0 R14: 000055a99745b390 R15: 00007fff75216ab0 [ 24.401717][ T285] [pid 396] exit_group(0 [pid 400] <... bpf resumed>) = 5 [pid 399] exit_group(0 [pid 398] exit_group(0 [pid 397] +++ exited with 0 +++ [pid 396] <... exit_group resumed>) = ? [pid 400] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 398] <... exit_group resumed>) = ? [pid 400] <... bpf resumed>) = 0 [pid 400] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 396] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=397, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 400] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 399] <... exit_group resumed>) = ? [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=396, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 401 attached [pid 401] set_robust_list(0x555556bdf660, 24) = 0 [pid 297] <... clone resumed>, child_tidptr=0x555556bdf650) = 401 [pid 401] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 294] <... clone resumed>, child_tidptr=0x555556bdf650) = 402 [pid 401] <... prctl resumed>) = 0 [pid 401] setpgid(0, 0) = 0 [pid 401] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 401] write(3, "1000", 4) = 4 [pid 401] close(3) = 0 [pid 401] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 401] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16./strace-static-x86_64: Process 402 attached [pid 402] set_robust_list(0x555556bdf660, 24) = 0 [pid 402] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 402] setpgid(0, 0) = 0 [ 24.444732][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 24.456289][ T285] BUG: scheduling while atomic: sshd/285/0x00000002 [ 24.462734][ T285] Modules linked in: [ 24.466443][ T285] Preemption disabled at: [ 24.466451][ T285] [] pipe_read+0x5b3/0x1040 [ 24.476524][ T285] CPU: 1 PID: 285 Comm: sshd Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 24.487262][ T285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 24.497161][ T285] Call Trace: [ 24.500282][ T285] [ 24.503058][ T285] dump_stack_lvl+0x151/0x1b7 [ 24.507570][ T285] ? pipe_read+0x5b3/0x1040 [ 24.511908][ T285] ? pipe_read+0x5b3/0x1040 [ 24.516247][ T285] ? io_uring_drop_tctx_refs+0x190/0x190 [ 24.521720][ T285] ? pipe_read+0x5b3/0x1040 [ 24.526057][ T285] dump_stack+0x15/0x17 [ 24.530072][ T285] __schedule_bug+0x195/0x260 [ 24.534562][ T285] ? ttwu_queue_wakelist+0x510/0x510 [ 24.539686][ T285] ? bpf_trace_printk+0x156/0x300 [ 24.544548][ T285] ? __set_current_blocked+0x2a5/0x2f0 [ 24.549843][ T285] __schedule+0xd19/0x1590 [ 24.554096][ T285] ? __kasan_check_read+0x11/0x20 [ 24.558951][ T285] ? __fdget_pos+0x209/0x3a0 [ 24.563468][ T285] ? __sched_text_start+0x8/0x8 [ 24.568163][ T285] ? ksys_write+0x24f/0x2c0 [ 24.572620][ T285] ? __x64_sys_rt_sigprocmask+0xb0/0xb0 [ 24.577991][ T285] schedule+0x11f/0x1e0 [ 24.581985][ T285] exit_to_user_mode_loop+0x4d/0xe0 [ 24.587019][ T285] exit_to_user_mode_prepare+0x5a/0xa0 [ 24.592319][ T285] syscall_exit_to_user_mode+0x26/0x160 [ 24.597694][ T285] do_syscall_64+0x49/0xb0 [ 24.601946][ T285] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 24.607589][ T285] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 24.613314][ T285] RIP: 0033:0x7f2045a40bf2 [ 24.617568][ T285] Code: 89 c7 48 89 44 24 08 e8 7b 34 fa ff 48 8b 44 24 08 48 83 c4 28 c3 c3 64 8b 04 25 18 00 00 00 85 c0 75 20 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 76 6f 48 8b 15 07 a2 0d 00 f7 d8 64 89 02 48 83 [ 24.637012][ T285] RSP: 002b:00007fff75216c08 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [pid 402] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 402] write(3, "1000", 4) = 4 [pid 402] close(3) = 0 [pid 402] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 402] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 400] <... bpf resumed>) = 7 [pid 398] +++ exited with 0 +++ [pid 400] exit_group(0) = ? [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=398, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bdf650) = 403 ./strace-static-x86_64: Process 403 attached [pid 403] set_robust_list(0x555556bdf660, 24) = 0 [pid 403] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 403] setpgid(0, 0) = 0 [pid 403] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 403] write(3, "1000", 4) = 4 [pid 403] close(3) = 0 [pid 403] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 403] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16) = 4 [pid 402] <... bpf resumed>) = 4 [pid 401] <... bpf resumed>) = 4 [pid 400] +++ exited with 0 +++ [pid 399] +++ exited with 0 +++ [pid 403] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 402] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 401] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 403] <... bpf resumed>) = 5 [pid 402] <... bpf resumed>) = 5 [pid 401] <... bpf resumed>) = 5 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=399, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=400, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 403] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 402] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 401] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 403] <... bpf resumed>) = 0 [pid 402] <... bpf resumed>) = 0 [pid 401] <... bpf resumed>) = 0 [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 403] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 402] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 401] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 403] <... bpf resumed>) = 6 [pid 402] <... bpf resumed>) = 6 [pid 401] <... bpf resumed>) = 6 [pid 295] <... restart_syscall resumed>) = 0 [pid 293] <... restart_syscall resumed>) = 0 [pid 403] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 402] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 401] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] <... clone resumed>, child_tidptr=0x555556bdf650) = 404 ./strace-static-x86_64: Process 404 attached [pid 404] set_robust_list(0x555556bdf660, 24) = 0 [pid 404] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 293] <... clone resumed>, child_tidptr=0x555556bdf650) = 405 [pid 404] <... prctl resumed>) = 0 [pid 404] setpgid(0, 0) = 0 [pid 404] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 404] write(3, "1000", 4) = 4 [pid 404] close(3) = 0 [pid 404] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 404] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16./strace-static-x86_64: Process 405 attached [pid 405] set_robust_list(0x555556bdf660, 24) = 0 [pid 405] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 405] setpgid(0, 0) = 0 [pid 405] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 405] write(3, "1000", 4) = 4 [pid 405] close(3) = 0 [pid 405] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [ 24.645256][ T285] RAX: 000000000000008c RBX: 000000000000008c RCX: 00007f2045a40bf2 [ 24.653165][ T285] RDX: 000000000000008c RSI: 000055a99745f630 RDI: 0000000000000004 [ 24.660960][ T285] RBP: 000055a997453290 R08: 0000000000000000 R09: 0000000000000000 [ 24.668773][ T285] R10: 0000000000000000 R11: 0000000000000246 R12: 000055a99724faa4 [ 24.676582][ T285] R13: 0000000000000018 R14: 000055a9972503e8 R15: 00007fff75216c78 [ 24.684502][ T285] [pid 405] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 403] <... bpf resumed>) = 7 [pid 404] <... bpf resumed>) = 4 [pid 403] exit_group(0 [pid 402] <... bpf resumed>) = 7 [pid 401] <... bpf resumed>) = 7 [pid 404] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 403] <... exit_group resumed>) = ? [pid 402] exit_group(0 [pid 401] exit_group(0 [pid 405] <... bpf resumed>) = 4 [pid 404] <... bpf resumed>) = 5 [pid 403] +++ exited with 0 +++ [pid 401] <... exit_group resumed>) = ? [pid 402] <... exit_group resumed>) = ? [pid 405] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 404] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 405] <... bpf resumed>) = 5 [pid 405] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 404] <... bpf resumed>) = 0 [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=403, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 404] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 292] restart_syscall(<... resuming interrupted clone ...> [pid 405] <... bpf resumed>) = 0 [pid 405] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 404] <... bpf resumed>) = 6 [pid 292] <... restart_syscall resumed>) = 0 [pid 404] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 405] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bdf650) = 406 ./strace-static-x86_64: Process 406 attached [pid 406] set_robust_list(0x555556bdf660, 24) = 0 [pid 406] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 406] setpgid(0, 0) = 0 [pid 406] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 406] write(3, "1000", 4) = 4 [pid 406] close(3) = 0 [pid 406] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 406] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 402] +++ exited with 0 +++ [pid 401] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=401, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=402, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 407 attached ./strace-static-x86_64: Process 408 attached [pid 294] <... clone resumed>, child_tidptr=0x555556bdf650) = 407 [pid 408] set_robust_list(0x555556bdf660, 24 [pid 297] <... clone resumed>, child_tidptr=0x555556bdf650) = 408 [pid 408] <... set_robust_list resumed>) = 0 [pid 407] set_robust_list(0x555556bdf660, 24 [pid 408] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 408] setpgid(0, 0) = 0 [pid 407] <... set_robust_list resumed>) = 0 [pid 408] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 408] write(3, "1000", 4) = 4 [pid 408] close(3) = 0 [pid 408] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 407] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 407] setpgid(0, 0) = 0 [pid 407] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 407] write(3, "1000", 4) = 4 [pid 407] close(3) = 0 [pid 407] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 408] <... bpf resumed>) = 3 [pid 408] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 407] <... bpf resumed>) = 3 [pid 407] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 404] <... bpf resumed>) = 7 [pid 404] exit_group(0 [pid 405] <... bpf resumed>) = 7 [pid 406] <... bpf resumed>) = 4 [pid 404] <... exit_group resumed>) = ? [pid 405] exit_group(0 [pid 408] <... bpf resumed>) = 4 [pid 406] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 405] <... exit_group resumed>) = ? [ 24.768699][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 24.780206][ T288] BUG: scheduling while atomic: strace-static-x/288/0x00000002 [ 24.787881][ T288] Modules linked in: [ 24.791934][ T288] Preemption disabled at: [ 24.791939][ T288] [] remove_wait_queue+0x26/0x140 [ 24.802714][ T288] CPU: 1 PID: 288 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 24.816775][ T288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 24.826664][ T288] Call Trace: [ 24.829785][ T288] [ 24.832565][ T288] dump_stack_lvl+0x151/0x1b7 [ 24.837077][ T288] ? remove_wait_queue+0x26/0x140 [ 24.841933][ T288] ? remove_wait_queue+0x26/0x140 [ 24.846802][ T288] ? io_uring_drop_tctx_refs+0x190/0x190 [ 24.852264][ T288] ? remove_wait_queue+0x26/0x140 [ 24.857124][ T288] dump_stack+0x15/0x17 [ 24.861176][ T288] __schedule_bug+0x195/0x260 [ 24.865637][ T288] ? ttwu_queue_wakelist+0x510/0x510 [ 24.870749][ T288] ? kernel_waitid+0x520/0x520 [ 24.875349][ T288] ? wait_task_inactive+0x2cd/0x4f0 [ 24.880384][ T288] __schedule+0xd19/0x1590 [ 24.884636][ T288] ? __x64_sys_wait4+0x181/0x1e0 [ 24.889413][ T288] ? bpf_trace_run2+0xf1/0x210 [ 24.894008][ T288] ? __sched_text_start+0x8/0x8 [ 24.898722][ T288] schedule+0x11f/0x1e0 [ 24.902688][ T288] exit_to_user_mode_loop+0x4d/0xe0 [ 24.907723][ T288] exit_to_user_mode_prepare+0x5a/0xa0 [ 24.913022][ T288] syscall_exit_to_user_mode+0x26/0x160 [ 24.918397][ T288] do_syscall_64+0x49/0xb0 [ 24.922651][ T288] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 24.928380][ T288] RIP: 0033:0x4d49a6 [ 24.932128][ T288] Code: 00 00 00 90 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [ 24.951553][ T288] RSP: 002b:00007ffd2e1f9038 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 24.959800][ T288] RAX: 0000000000000198 RBX: 0000000000000005 RCX: 00000000004d49a6 [pid 406] <... bpf resumed>) = 5 [pid 408] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 407] <... bpf resumed>) = 4 [pid 408] <... bpf resumed>) = 5 [pid 407] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 406] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 405] +++ exited with 0 +++ [pid 404] +++ exited with 0 +++ [pid 408] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 407] <... bpf resumed>) = 5 [pid 406] <... bpf resumed>) = 0 [pid 408] <... bpf resumed>) = 0 [pid 408] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 407] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 406] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=404, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=405, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 408] <... bpf resumed>) = 6 [pid 407] <... bpf resumed>) = 0 [pid 408] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 406] <... bpf resumed>) = 6 [pid 407] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 406] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 407] <... bpf resumed>) = 6 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 407] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bdf650) = 410 ./strace-static-x86_64: Process 411 attached [pid 411] set_robust_list(0x555556bdf660, 24) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555556bdf650) = 411 ./strace-static-x86_64: Process 410 attached [pid 411] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 411] setpgid(0, 0) = 0 [pid 411] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 410] set_robust_list(0x555556bdf660, 24) = 0 [pid 411] <... openat resumed>) = 3 [pid 411] write(3, "1000", 4) = 4 [pid 411] close(3) = 0 [pid 411] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 410] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 410] setpgid(0, 0 [pid 411] <... bpf resumed>) = 3 [pid 410] <... setpgid resumed>) = 0 [pid 411] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 410] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 410] write(3, "1000", 4) = 4 [pid 410] close(3) = 0 [pid 410] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 410] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 408] <... bpf resumed>) = 7 [pid 406] <... bpf resumed>) = 7 [pid 411] <... bpf resumed>) = 4 [pid 408] exit_group(0 [pid 407] <... bpf resumed>) = 7 [pid 408] <... exit_group resumed>) = ? [pid 406] exit_group(0 [pid 407] exit_group(0 [pid 411] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 410] <... bpf resumed>) = 4 [pid 408] +++ exited with 0 +++ [pid 407] <... exit_group resumed>) = ? [pid 406] <... exit_group resumed>) = ? [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=408, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 411] <... bpf resumed>) = 5 [pid 410] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 411] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 410] <... bpf resumed>) = 5 [pid 411] <... bpf resumed>) = 0 [pid 410] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 411] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 410] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 411] <... bpf resumed>) = 6 [pid 297] <... clone resumed>, child_tidptr=0x555556bdf650) = 412 [pid 411] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16./strace-static-x86_64: Process 412 attached [pid 412] set_robust_list(0x555556bdf660, 24) = 0 [pid 410] <... bpf resumed>) = 6 [pid 412] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 412] setpgid(0, 0) = 0 [pid 410] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [ 24.967607][ T288] RDX: 0000000040000001 RSI: 00007ffd2e1f905c RDI: 00000000ffffffff [ 24.975420][ T288] RBP: 0000000000da4ba0 R08: 0000000000000000 R09: 0000000000000000 [ 24.983229][ T288] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000daa900 [ 24.991218][ T288] R13: 0000000000000124 R14: 00007ffd2e1f905c R15: 0000000000617180 [ 24.999031][ T288] [ 25.034611][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 25.046024][ T288] BUG: scheduling while atomic: strace-static-x/288/0x00000002 [ 25.053475][ T288] Modules linked in: [ 25.057145][ T288] Preemption disabled at: [ 25.057152][ T288] [] pipe_write+0x1429/0x1930 [ 25.067456][ T288] CPU: 1 PID: 288 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 25.078875][ T288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 25.088770][ T288] Call Trace: [ 25.091892][ T288] [ 25.094671][ T288] dump_stack_lvl+0x151/0x1b7 [ 25.099184][ T288] ? pipe_write+0x1429/0x1930 [ 25.103697][ T288] ? pipe_write+0x1429/0x1930 [ 25.108211][ T288] ? io_uring_drop_tctx_refs+0x190/0x190 [ 25.113680][ T288] ? pipe_write+0x1429/0x1930 [ 25.118190][ T288] dump_stack+0x15/0x17 [ 25.122183][ T288] __schedule_bug+0x195/0x260 [ 25.126698][ T288] ? ttwu_queue_wakelist+0x510/0x510 [ 25.131819][ T288] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 25.137458][ T288] ? wait_task_inactive+0x2cd/0x4f0 [ 25.142491][ T288] __schedule+0xd19/0x1590 [ 25.146742][ T288] ? _raw_spin_lock_irqsave+0x210/0x210 [ 25.152250][ T288] ? bpf_trace_run2+0xf1/0x210 [ 25.156849][ T288] ? __sched_text_start+0x8/0x8 [ 25.161529][ T288] ? ptrace_check_attach+0x323/0x420 [ 25.166671][ T288] schedule+0x11f/0x1e0 [ 25.170641][ T288] exit_to_user_mode_loop+0x4d/0xe0 [ 25.178713][ T288] exit_to_user_mode_prepare+0x5a/0xa0 [ 25.184003][ T288] syscall_exit_to_user_mode+0x26/0x160 [ 25.189387][ T288] do_syscall_64+0x49/0xb0 [ 25.193638][ T288] ? sysvec_call_function_single+0x52/0xb0 [ 25.199281][ T288] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 25.205009][ T288] RIP: 0033:0x4e6c1a [ 25.208743][ T288] Code: 70 41 83 f8 03 c7 44 24 10 08 00 00 00 48 89 44 24 18 48 8d 44 24 30 8b 70 08 4c 0f 43 d1 48 89 44 24 20 b8 65 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 3e 48 85 c0 78 06 41 83 f8 02 76 1b 48 8b 4c [pid 412] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 407] +++ exited with 0 +++ [pid 406] +++ exited with 0 +++ [pid 412] write(3, "1000", 4 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=407, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=406, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 412] <... write resumed>) = 4 [pid 412] close(3) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 412] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 414 attached ./strace-static-x86_64: Process 413 attached [pid 414] set_robust_list(0x555556bdf660, 24 [pid 413] set_robust_list(0x555556bdf660, 24 [pid 294] <... clone resumed>, child_tidptr=0x555556bdf650) = 413 [pid 292] <... clone resumed>, child_tidptr=0x555556bdf650) = 414 [pid 414] <... set_robust_list resumed>) = 0 [pid 412] <... bpf resumed>) = 3 [pid 412] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 413] <... set_robust_list resumed>) = 0 [pid 414] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 413] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 414] setpgid(0, 0) = 0 [pid 414] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 413] <... prctl resumed>) = 0 [pid 413] setpgid(0, 0 [pid 414] <... openat resumed>) = 3 [pid 413] <... setpgid resumed>) = 0 [pid 413] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 413] write(3, "1000", 4) = 4 [pid 413] close(3) = 0 [pid 413] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 414] write(3, "1000", 4) = 4 [pid 414] close(3 [pid 413] <... bpf resumed>) = 3 [pid 414] <... close resumed>) = 0 [pid 413] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 414] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 414] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 411] <... bpf resumed>) = 7 [pid 414] <... bpf resumed>) = 4 [pid 413] <... bpf resumed>) = 4 [pid 412] <... bpf resumed>) = 4 [pid 411] exit_group(0 [pid 410] <... bpf resumed>) = 7 [pid 414] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 411] <... exit_group resumed>) = ? [pid 414] <... bpf resumed>) = 5 [pid 413] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 412] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 410] exit_group(0 [pid 414] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 414] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 413] <... bpf resumed>) = 5 [pid 412] <... bpf resumed>) = 5 [pid 410] <... exit_group resumed>) = ? [pid 414] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 412] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 413] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 413] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 412] <... bpf resumed>) = 0 [pid 412] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 413] <... bpf resumed>) = 6 [pid 412] <... bpf resumed>) = 6 [pid 413] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [ 25.228185][ T288] RSP: 002b:00007ffd2e1f8f20 EFLAGS: 00000206 ORIG_RAX: 0000000000000065 [ 25.236428][ T288] RAX: 0000000000000000 RBX: 0000000000da32f8 RCX: 00000000004e6c1a [ 25.244240][ T288] RDX: 0000000000000000 RSI: 000000000000019c RDI: 0000000000000018 [ 25.252048][ T288] RBP: 0000000000000018 R08: 0000000000000017 R09: 00434558454f4c43 [ 25.259860][ T288] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000da5770 [ 25.267676][ T288] R13: 0000000000000000 R14: 000000000000857f R15: 0000000000617180 [ 25.275799][ T288] [pid 412] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 411] +++ exited with 0 +++ [pid 414] <... bpf resumed>) = 7 [pid 414] exit_group(0) = ? [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=411, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bdf650) = 415 ./strace-static-x86_64: Process 415 attached [pid 415] set_robust_list(0x555556bdf660, 24) = 0 [pid 415] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 415] setpgid(0, 0) = 0 [pid 415] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 415] write(3, "1000", 4) = 4 [pid 415] close(3) = 0 [pid 415] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [ 25.320310][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 25.332368][ T285] BUG: scheduling while atomic: sshd/285/0x00000002 [ 25.338787][ T285] Modules linked in: [ 25.342494][ T285] Preemption disabled at: [ 25.342499][ T285] [] __set_current_blocked+0x11b/0x2f0 [ 25.353699][ T285] CPU: 1 PID: 285 Comm: sshd Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 25.364192][ T285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 25.374335][ T285] Call Trace: [ 25.377453][ T285] [ 25.380234][ T285] dump_stack_lvl+0x151/0x1b7 [ 25.384745][ T285] ? __set_current_blocked+0x11b/0x2f0 [ 25.390041][ T285] ? __set_current_blocked+0x11b/0x2f0 [ 25.395333][ T285] ? io_uring_drop_tctx_refs+0x190/0x190 [ 25.400809][ T285] ? kmem_cache_free+0x116/0x2e0 [ 25.405586][ T285] ? __set_current_blocked+0x11b/0x2f0 [ 25.410867][ T285] dump_stack+0x15/0x17 [ 25.414860][ T285] __schedule_bug+0x195/0x260 [ 25.419474][ T285] ? ttwu_queue_wakelist+0x510/0x510 [ 25.424588][ T285] ? irqentry_exit+0x30/0x40 [ 25.429017][ T285] __schedule+0xd19/0x1590 [ 25.433259][ T285] ? _raw_spin_unlock_irqrestore+0x57/0x80 [ 25.438901][ T285] ? __sched_text_start+0x8/0x8 [ 25.443587][ T285] schedule+0x11f/0x1e0 [ 25.447581][ T285] schedule_hrtimeout_range_clock+0x1ef/0x360 [ 25.453483][ T285] ? hrtimer_nanosleep_restart+0x170/0x170 [ 25.459126][ T285] ? add_wait_queue+0x189/0x1c0 [ 25.463813][ T285] ? __remove_hrtimer+0x4d0/0x4d0 [ 25.468685][ T285] ? __pollwait+0x2f5/0x3f0 [ 25.473031][ T285] ? poll_initwait+0x160/0x160 [ 25.477622][ T285] schedule_hrtimeout_range+0x2a/0x40 [ 25.482819][ T285] do_sys_poll+0xe20/0x12d0 [ 25.487162][ T285] ? poll_select_finish+0x7b0/0x7b0 [ 25.492191][ T285] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 25.497050][ T285] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 25.502084][ T285] ? __x64_compat_sys_ppoll_time64+0xd0/0xd0 [ 25.507902][ T285] ? __x64_compat_sys_ppoll_time64+0xd0/0xd0 [ 25.513719][ T285] ? __x64_compat_sys_ppoll_time64+0xd0/0xd0 [ 25.519530][ T285] ? __x64_compat_sys_ppoll_time64+0xd0/0xd0 [ 25.525348][ T285] ? _raw_spin_lock_irqsave+0x210/0x210 [ 25.530725][ T285] ? __kasan_check_write+0x14/0x20 [ 25.535672][ T285] ? recalc_sigpending+0x1a5/0x230 [ 25.540622][ T285] ? _raw_spin_unlock_irq+0x4e/0x70 [ 25.545657][ T285] ? sigprocmask+0x280/0x280 [ 25.550079][ T285] ? set_current_blocked+0x40/0x40 [ 25.555029][ T285] __se_sys_ppoll+0x29c/0x330 [ 25.559542][ T285] ? __x64_sys_ppoll+0xd0/0xd0 [ 25.564142][ T285] ? __bpf_trace_sys_enter+0x62/0x70 [ 25.569261][ T285] __x64_sys_ppoll+0xbf/0xd0 [ 25.573688][ T285] do_syscall_64+0x3d/0xb0 [ 25.577941][ T285] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 25.583667][ T285] RIP: 0033:0x7f2045a43ad5 [ 25.587925][ T285] Code: 85 d2 74 0d 0f 10 02 48 8d 54 24 20 0f 11 44 24 20 64 8b 04 25 18 00 00 00 85 c0 75 27 41 b8 08 00 00 00 b8 0f 01 00 00 0f 05 <48> 3d 00 f0 ff ff 76 75 48 8b 15 24 73 0d 00 f7 d8 64 89 02 48 83 [ 25.607361][ T285] RSP: 002b:00007fff75216bf0 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [pid 415] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 410] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=410, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bdf650) = 416 ./strace-static-x86_64: Process 416 attached [pid 416] set_robust_list(0x555556bdf660, 24 [pid 415] <... bpf resumed>) = 4 [pid 414] +++ exited with 0 +++ [pid 413] <... bpf resumed>) = 7 [pid 412] <... bpf resumed>) = 7 [pid 416] <... set_robust_list resumed>) = 0 [pid 415] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 416] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 413] exit_group(0 [pid 412] exit_group(0 [pid 416] <... prctl resumed>) = 0 [pid 415] <... bpf resumed>) = 5 [pid 413] <... exit_group resumed>) = ? [pid 412] <... exit_group resumed>) = ? [pid 416] setpgid(0, 0 [pid 415] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=414, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 416] <... setpgid resumed>) = 0 [pid 415] <... bpf resumed>) = 0 [pid 292] <... clone resumed>, child_tidptr=0x555556bdf650) = 417 [pid 416] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 415] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 416] <... openat resumed>) = 3 [pid 415] <... bpf resumed>) = 6 ./strace-static-x86_64: Process 417 attached [pid 416] write(3, "1000", 4 [pid 415] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 416] <... write resumed>) = 4 [pid 416] close(3 [pid 417] set_robust_list(0x555556bdf660, 24 [pid 416] <... close resumed>) = 0 [pid 416] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 417] <... set_robust_list resumed>) = 0 [pid 416] <... bpf resumed>) = 3 [pid 416] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 417] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 417] setpgid(0, 0) = 0 [pid 417] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 417] write(3, "1000", 4) = 4 [pid 417] close(3) = 0 [pid 417] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 417] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 412] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=412, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bdf650) = 418 ./strace-static-x86_64: Process 418 attached [pid 418] set_robust_list(0x555556bdf660, 24) = 0 [pid 418] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 418] setpgid(0, 0) = 0 [pid 418] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 418] write(3, "1000", 4) = 4 [pid 418] close(3) = 0 [pid 418] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 418] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 416] <... bpf resumed>) = 4 [pid 415] <... bpf resumed>) = 7 [pid 417] <... bpf resumed>) = 4 [pid 413] +++ exited with 0 +++ [pid 418] <... bpf resumed>) = 4 [pid 417] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 416] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 415] exit_group(0 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=413, si_uid=0, si_status=0, si_utime=0, si_stime=24} --- [pid 418] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 417] <... bpf resumed>) = 5 [pid 416] <... bpf resumed>) = 5 [pid 415] <... exit_group resumed>) = ? [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 418] <... bpf resumed>) = 5 [pid 417] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 416] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 415] +++ exited with 0 +++ [pid 294] <... restart_syscall resumed>) = 0 [pid 418] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 417] <... bpf resumed>) = 0 [pid 416] <... bpf resumed>) = 0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=415, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 418] <... bpf resumed>) = 0 [pid 417] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 416] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [ 25.615606][ T285] RAX: ffffffffffffffda RBX: 00000000000668a0 RCX: 00007f2045a43ad5 [ 25.623419][ T285] RDX: 00007fff75216c10 RSI: 0000000000000004 RDI: 000055a997454b20 [ 25.631229][ T285] RBP: 000055a9974535e0 R08: 0000000000000008 R09: 0000000000000000 [ 25.639040][ T285] R10: 00007fff75216cf8 R11: 0000000000000246 R12: 000055a99724faa4 [ 25.646853][ T285] R13: 0000000000000001 R14: 000055a9972503e8 R15: 00007fff75216c78 [ 25.654668][ T285] [pid 418] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 417] <... bpf resumed>) = 6 [pid 416] <... bpf resumed>) = 6 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 417] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 416] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16./strace-static-x86_64: Process 419 attached [pid 294] <... clone resumed>, child_tidptr=0x555556bdf650) = 419 [pid 419] set_robust_list(0x555556bdf660, 24) = 0 [pid 419] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 419] setpgid(0, 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 419] <... setpgid resumed>) = 0 [pid 419] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 418] <... bpf resumed>) = 6 [pid 295] <... clone resumed>, child_tidptr=0x555556bdf650) = 420 [pid 419] write(3, "1000", 4 [pid 418] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 419] <... write resumed>) = 4 [pid 419] close(3) = 0 [pid 419] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 419] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16./strace-static-x86_64: Process 420 attached [pid 420] set_robust_list(0x555556bdf660, 24) = 0 [pid 420] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 420] setpgid(0, 0) = 0 [pid 420] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 420] write(3, "1000", 4) = 4 [pid 420] close(3) = 0 [pid 420] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 420] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 417] <... bpf resumed>) = 7 [pid 416] <... bpf resumed>) = 7 [pid 418] <... bpf resumed>) = 7 [pid 420] <... bpf resumed>) = 4 [pid 419] <... bpf resumed>) = 4 [pid 417] exit_group(0 [pid 416] exit_group(0 [pid 417] <... exit_group resumed>) = ? [pid 418] exit_group(0 [pid 416] <... exit_group resumed>) = ? [pid 420] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 419] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 418] <... exit_group resumed>) = ? [pid 417] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=417, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 419] <... bpf resumed>) = 5 [pid 420] <... bpf resumed>) = 5 [pid 419] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 420] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 419] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 420] <... bpf resumed>) = 0 [pid 420] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 419] <... bpf resumed>) = 6 [pid 419] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bdf650) = 421 ./strace-static-x86_64: Process 421 attached [pid 421] set_robust_list(0x555556bdf660, 24) = 0 [pid 420] <... bpf resumed>) = 6 [pid 421] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 420] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 421] <... prctl resumed>) = 0 [pid 421] setpgid(0, 0) = 0 [pid 421] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 421] write(3, "1000", 4) = 4 [pid 421] close(3) = 0 [pid 421] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 421] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 416] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=416, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 422 attached , child_tidptr=0x555556bdf650) = 422 [pid 422] set_robust_list(0x555556bdf660, 24) = 0 [pid 422] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 422] setpgid(0, 0) = 0 [pid 422] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 422] write(3, "1000", 4) = 4 [pid 422] close(3) = 0 [pid 422] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 422] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16) = 4 [pid 421] <... bpf resumed>) = 4 [pid 420] <... bpf resumed>) = 7 [pid 419] <... bpf resumed>) = 7 [pid 418] +++ exited with 0 +++ [pid 422] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 421] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 420] exit_group(0 [pid 419] exit_group(0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=418, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 422] <... bpf resumed>) = 5 [pid 421] <... bpf resumed>) = 5 [pid 420] <... exit_group resumed>) = ? [pid 419] <... exit_group resumed>) = ? [pid 422] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 421] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 422] <... bpf resumed>) = 0 [pid 421] <... bpf resumed>) = 0 [pid 422] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 421] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 422] <... bpf resumed>) = 6 [pid 421] <... bpf resumed>) = 6 [pid 422] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 421] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bdf650) = 423 ./strace-static-x86_64: Process 423 attached [pid 423] set_robust_list(0x555556bdf660, 24) = 0 [pid 423] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 423] setpgid(0, 0) = 0 [pid 423] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 423] write(3, "1000", 4) = 4 [pid 423] close(3) = 0 [pid 423] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 423] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 420] +++ exited with 0 +++ [pid 419] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=420, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=419, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 424 attached [pid 424] set_robust_list(0x555556bdf660, 24) = 0 [pid 424] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 295] <... clone resumed>, child_tidptr=0x555556bdf650) = 424 [pid 424] <... prctl resumed>) = 0 [pid 424] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 425 attached [pid 424] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 294] <... clone resumed>, child_tidptr=0x555556bdf650) = 425 [pid 425] set_robust_list(0x555556bdf660, 24 [pid 424] <... openat resumed>) = 3 [pid 424] write(3, "1000", 4) = 4 [pid 424] close(3 [pid 425] <... set_robust_list resumed>) = 0 [pid 424] <... close resumed>) = 0 [pid 424] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 425] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 425] setpgid(0, 0) = 0 [pid 425] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 425] write(3, "1000", 4) = 4 [pid 425] close(3) = 0 [pid 425] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 424] <... bpf resumed>) = 3 [pid 424] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 425] <... bpf resumed>) = 3 [pid 425] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 423] <... bpf resumed>) = 4 [pid 422] <... bpf resumed>) = 7 [pid 421] <... bpf resumed>) = 7 [pid 422] exit_group(0) = ? [pid 424] <... bpf resumed>) = 4 [pid 423] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 422] +++ exited with 0 +++ [pid 425] <... bpf resumed>) = 4 [pid 421] exit_group(0 [pid 424] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 423] <... bpf resumed>) = 5 [pid 421] <... exit_group resumed>) = ? [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=422, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 425] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 424] <... bpf resumed>) = 5 [pid 423] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 424] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 293] <... restart_syscall resumed>) = 0 [pid 424] <... bpf resumed>) = 0 [pid 421] +++ exited with 0 +++ [pid 423] <... bpf resumed>) = 0 [pid 424] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 423] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 425] <... bpf resumed>) = 5 [pid 424] <... bpf resumed>) = 6 [pid 423] <... bpf resumed>) = 6 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=421, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 425] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 424] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 423] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16./strace-static-x86_64: Process 426 attached [pid 425] <... bpf resumed>) = 0 [pid 293] <... clone resumed>, child_tidptr=0x555556bdf650) = 426 [pid 292] restart_syscall(<... resuming interrupted clone ...> [pid 425] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 426] set_robust_list(0x555556bdf660, 24 [pid 292] <... restart_syscall resumed>) = 0 [pid 426] <... set_robust_list resumed>) = 0 [pid 425] <... bpf resumed>) = 6 [pid 425] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 426] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 426] <... prctl resumed>) = 0 [pid 426] setpgid(0, 0) = 0 [pid 426] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 426] write(3, "1000", 4) = 4 [pid 426] close(3./strace-static-x86_64: Process 427 attached ) = 0 [pid 292] <... clone resumed>, child_tidptr=0x555556bdf650) = 427 [pid 427] set_robust_list(0x555556bdf660, 24 [pid 426] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 427] <... set_robust_list resumed>) = 0 [pid 427] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 427] setpgid(0, 0) = 0 [pid 426] <... bpf resumed>) = 3 [pid 426] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 427] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 427] write(3, "1000", 4) = 4 [pid 427] close(3) = 0 [pid 427] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 427] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 424] <... bpf resumed>) = 7 [pid 427] <... bpf resumed>) = 4 [pid 426] <... bpf resumed>) = 4 [pid 425] <... bpf resumed>) = 7 [pid 424] exit_group(0 [pid 423] <... bpf resumed>) = 7 [pid 427] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 426] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 425] exit_group(0 [pid 424] <... exit_group resumed>) = ? [pid 423] exit_group(0 [pid 427] <... bpf resumed>) = 5 [pid 426] <... bpf resumed>) = 5 [pid 425] <... exit_group resumed>) = ? [pid 424] +++ exited with 0 +++ [pid 423] <... exit_group resumed>) = ? [pid 427] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 426] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 427] <... bpf resumed>) = 0 [pid 426] <... bpf resumed>) = 0 [pid 427] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 426] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 427] <... bpf resumed>) = 6 [pid 426] <... bpf resumed>) = 6 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=424, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 427] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 426] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bdf650) = 428 ./strace-static-x86_64: Process 428 attached [pid 428] set_robust_list(0x555556bdf660, 24) = 0 [pid 428] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 25.834407][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 25.846025][ T288] BUG: scheduling while atomic: strace-static-x/288/0x00000002 [ 25.853462][ T288] Modules linked in: [ 25.857162][ T288] Preemption disabled at: [ 25.857171][ T288] [] try_to_wake_up+0x86/0x1160 [ 25.867543][ T288] CPU: 1 PID: 288 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 25.878981][ T288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 25.888871][ T288] Call Trace: [ 25.891997][ T288] [ 25.895034][ T288] dump_stack_lvl+0x151/0x1b7 [ 25.899547][ T288] ? try_to_wake_up+0x86/0x1160 [ 25.904242][ T288] ? try_to_wake_up+0x86/0x1160 [ 25.908920][ T288] ? io_uring_drop_tctx_refs+0x190/0x190 [ 25.914387][ T288] ? select_task_rq_fair+0x5f4/0x3980 [ 25.919593][ T288] ? try_to_wake_up+0x86/0x1160 [ 25.924279][ T288] dump_stack+0x15/0x17 [ 25.928274][ T288] __schedule_bug+0x195/0x260 [ 25.932787][ T288] ? ttwu_queue_wakelist+0x316/0x510 [ 25.937908][ T288] ? ttwu_queue_wakelist+0x510/0x510 [ 25.943027][ T288] ? ttwu_do_wakeup+0x430/0x430 [ 25.947713][ T288] __schedule+0xd19/0x1590 [ 25.951999][ T288] ? _raw_spin_lock+0x1b0/0x1b0 [ 25.956739][ T288] ? __sched_text_start+0x8/0x8 [ 25.961426][ T288] ? child_wait_callback+0x200/0x200 [ 25.966560][ T288] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 25.972192][ T288] schedule+0x11f/0x1e0 [ 25.976181][ T288] do_wait+0x6e7/0xa10 [ 25.980100][ T288] kernel_wait4+0x29e/0x3d0 [ 25.984426][ T288] ? __ia32_sys_waitid+0xd0/0xd0 [ 25.989201][ T288] ? bpf_trace_printk+0x1c5/0x300 [ 25.994061][ T288] ? kernel_waitid+0x520/0x520 [ 25.998660][ T288] ? wait_task_inactive+0x2cd/0x4f0 [ 26.003696][ T288] __x64_sys_wait4+0x130/0x1e0 [ 26.008299][ T288] ? kernel_wait+0x230/0x230 [ 26.012722][ T288] ? bpf_trace_run2+0xf1/0x210 [ 26.017324][ T288] ? __bpf_trace_sys_enter+0x62/0x70 [ 26.022439][ T288] ? __traceiter_sys_enter+0x2a/0x40 [ 26.027574][ T288] ? syscall_enter_from_user_mode+0x14d/0x1b0 [ 26.033465][ T288] do_syscall_64+0x3d/0xb0 [ 26.037716][ T288] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 26.043443][ T288] RIP: 0033:0x4d49a6 [ 26.047178][ T288] Code: 00 00 00 90 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [ 26.066617][ T288] RSP: 002b:00007ffd2e1f9038 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 26.074862][ T288] RAX: ffffffffffffffda RBX: 0000000000da32f8 RCX: 00000000004d49a6 [pid 428] setpgid(0, 0) = 0 [pid 425] +++ exited with 0 +++ [pid 428] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=425, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 428] write(3, "1000", 4 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 428] <... write resumed>) = 4 ./strace-static-x86_64: Process 430 attached [pid 428] close(3 [pid 430] set_robust_list(0x555556bdf660, 24) = 0 [pid 430] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 428] <... close resumed>) = 0 [pid 294] <... clone resumed>, child_tidptr=0x555556bdf650) = 430 [pid 430] <... prctl resumed>) = 0 [pid 428] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 430] setpgid(0, 0) = 0 [pid 430] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 430] write(3, "1000", 4 [pid 428] <... bpf resumed>) = 3 [pid 428] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 430] <... write resumed>) = 4 [pid 430] close(3) = 0 [pid 430] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 430] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 427] <... bpf resumed>) = 7 [pid 426] <... bpf resumed>) = 7 [pid 427] exit_group(0 [pid 426] exit_group(0 [pid 423] +++ exited with 0 +++ [pid 428] <... bpf resumed>) = 4 [pid 427] <... exit_group resumed>) = ? [pid 426] <... exit_group resumed>) = ? [pid 428] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=423, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 428] <... bpf resumed>) = 5 [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 428] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 297] <... restart_syscall resumed>) = 0 [pid 428] <... bpf resumed>) = 0 [pid 428] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 428] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 297] <... clone resumed>, child_tidptr=0x555556bdf650) = 431 ./strace-static-x86_64: Process 431 attached [pid 431] set_robust_list(0x555556bdf660, 24) = 0 [pid 431] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 431] setpgid(0, 0) = 0 [pid 431] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 431] write(3, "1000", 4) = 4 [pid 431] close(3) = 0 [pid 431] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 431] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 427] +++ exited with 0 +++ [pid 426] +++ exited with 0 +++ [pid 430] <... bpf resumed>) = 4 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=426, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=427, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 292] restart_syscall(<... resuming interrupted clone ...> [pid 293] <... restart_syscall resumed>) = 0 [pid 292] <... restart_syscall resumed>) = 0 [pid 430] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 430] <... bpf resumed>) = 5 [pid 430] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 430] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 293] <... clone resumed>, child_tidptr=0x555556bdf650) = 432 [pid 292] <... clone resumed>, child_tidptr=0x555556bdf650) = 433 [pid 430] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16./strace-static-x86_64: Process 432 attached [pid 432] set_robust_list(0x555556bdf660, 24) = 0 [pid 432] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 432] setpgid(0, 0) = 0 [pid 432] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 432] write(3, "1000", 4) = 4 [pid 432] close(3) = 0 [pid 432] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 433 attached [pid 433] set_robust_list(0x555556bdf660, 24) = 0 [pid 433] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 433] setpgid(0, 0) = 0 [pid 433] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 432] <... bpf resumed>) = 3 [pid 432] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 433] <... openat resumed>) = 3 [pid 433] write(3, "1000", 4) = 4 [pid 433] close(3) = 0 [ 26.082672][ T288] RDX: 0000000040000000 RSI: 00007ffd2e1f905c RDI: 00000000ffffffff [ 26.090484][ T288] RBP: 0000000000000000 R08: 0000000000000017 R09: 0000000000000000 [ 26.098294][ T288] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000daa6c0 [ 26.106105][ T288] R13: 0000000000000000 R14: 00007ffd2e1f905c R15: 0000000000617180 [ 26.113923][ T288] [pid 433] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 433] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 428] <... bpf resumed>) = 7 [pid 431] <... bpf resumed>) = 4 [pid 430] <... bpf resumed>) = 7 [pid 432] <... bpf resumed>) = 4 [pid 433] <... bpf resumed>) = 4 [pid 432] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [ 26.178636][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 26.190070][ T294] BUG: scheduling while atomic: syz-executor115/294/0x00000002 [ 26.197511][ T294] Modules linked in: [ 26.201119][ T294] Preemption disabled at: [ 26.201125][ T294] [] ptrace_stop+0x588/0xa90 [ 26.211782][ T294] CPU: 1 PID: 294 Comm: syz-executor115 Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [pid 431] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 430] exit_group(0 [pid 428] exit_group(0 [pid 431] <... bpf resumed>) = 5 [pid 430] <... exit_group resumed>) = ? [pid 428] <... exit_group resumed>) = ? [ 26.223165][ T294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 26.233057][ T294] Call Trace: [ 26.236193][ T294] [ 26.238964][ T294] dump_stack_lvl+0x151/0x1b7 [ 26.243485][ T294] ? ptrace_stop+0x588/0xa90 [ 26.247901][ T294] ? ptrace_stop+0x588/0xa90 [ 26.252331][ T294] ? io_uring_drop_tctx_refs+0x190/0x190 [ 26.257794][ T294] ? ptrace_stop+0x588/0xa90 [ 26.262227][ T294] dump_stack+0x15/0x17 [ 26.266214][ T294] __schedule_bug+0x195/0x260 [ 26.270726][ T294] ? ttwu_queue_wakelist+0x510/0x510 [ 26.275934][ T294] __schedule+0xd19/0x1590 [ 26.280186][ T294] ? __kasan_check_write+0x14/0x20 [ 26.285133][ T294] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 26.290079][ T294] ? __sched_text_start+0x8/0x8 [ 26.294769][ T294] ? cgroup_update_frozen+0x15f/0x980 [ 26.299975][ T294] schedule+0x11f/0x1e0 [ 26.303965][ T294] ptrace_stop+0x4ea/0xa90 [ 26.308222][ T294] ptrace_notify+0x22b/0x350 [ 26.312648][ T294] ? do_notify_parent+0xa30/0xa30 [ 26.317510][ T294] ? __bpf_trace_sys_enter+0x62/0x70 [ 26.322635][ T294] ? __traceiter_sys_enter+0x2a/0x40 [ 26.327761][ T294] syscall_exit_to_user_mode+0xac/0x160 [ 26.333130][ T294] do_syscall_64+0x49/0xb0 [ 26.337380][ T294] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 26.343110][ T294] RIP: 0033:0x7ff5b9893933 [ 26.347365][ T294] Code: fe ff e9 41 ff ff ff 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 80 3d 51 a7 07 00 00 49 89 ca 74 14 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5d c3 0f 1f 40 00 48 83 ec 28 89 54 24 14 48 [ 26.366816][ T294] RSP: 002b:00007fff58762278 EFLAGS: 00000202 ORIG_RAX: 000000000000003d [pid 433] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 432] <... bpf resumed>) = 5 [pid 430] +++ exited with 0 +++ [pid 428] +++ exited with 0 +++ [pid 431] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=428, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=430, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 433] <... bpf resumed>) = 5 [pid 432] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 431] <... bpf resumed>) = 0 [pid 433] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 432] <... bpf resumed>) = 0 [pid 431] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 433] <... bpf resumed>) = 0 [pid 432] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 431] <... bpf resumed>) = 6 [pid 433] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 432] <... bpf resumed>) = 6 [pid 431] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 433] <... bpf resumed>) = 6 [pid 432] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 433] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 432] <... bpf resumed>) = 7 [pid 431] <... bpf resumed>) = 7 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] <... clone resumed>, child_tidptr=0x555556bdf650) = 434 [pid 432] exit_group(0) = ? [pid 431] exit_group(0 [pid 295] <... clone resumed>, child_tidptr=0x555556bdf650) = 435 ./strace-static-x86_64: Process 434 attached [pid 434] set_robust_list(0x555556bdf660, 24) = 0 [pid 434] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 431] <... exit_group resumed>) = ? [pid 434] setpgid(0, 0) = 0 [pid 434] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 434] write(3, "1000", 4./strace-static-x86_64: Process 435 attached ) = 4 [pid 434] close(3) = 0 [pid 434] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [ 26.375061][ T294] RAX: 0000000000000000 RBX: 00000000000001ae RCX: 00007ff5b9893933 [ 26.382859][ T294] RDX: 0000000040000001 RSI: 00007fff5876228c RDI: 00000000ffffffff [ 26.390671][ T294] RBP: 00000000000f4240 R08: 00007fff587d1080 R09: 00007fff587d10b0 [ 26.398486][ T294] R10: 0000000000000000 R11: 0000000000000202 R12: 00000000000065f7 [ 26.406291][ T294] R13: 00007fff5876228c R14: 00007fff587622a0 R15: 00007fff58762290 [ 26.414111][ T294] [ 26.425108][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 26.436560][ T288] BUG: scheduling while atomic: strace-static-x/288/0x00000002 [ 26.444011][ T288] Modules linked in: [ 26.447732][ T288] Preemption disabled at: [ 26.447744][ T288] [] remove_wait_queue+0x26/0x140 [ 26.458318][ T288] CPU: 1 PID: 288 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 26.469752][ T288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 26.479647][ T288] Call Trace: [ 26.482769][ T288] [ 26.485550][ T288] dump_stack_lvl+0x151/0x1b7 [ 26.490060][ T288] ? remove_wait_queue+0x26/0x140 [ 26.494933][ T288] ? remove_wait_queue+0x26/0x140 [ 26.499788][ T288] ? io_uring_drop_tctx_refs+0x190/0x190 [ 26.505255][ T288] ? remove_wait_queue+0x26/0x140 [ 26.510112][ T288] dump_stack+0x15/0x17 [ 26.514113][ T288] __schedule_bug+0x195/0x260 [ 26.518618][ T288] ? ttwu_queue_wakelist+0x510/0x510 [ 26.523738][ T288] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 26.529383][ T288] ? wait_task_inactive+0x2cd/0x4f0 [ 26.534414][ T288] __schedule+0xd19/0x1590 [ 26.538666][ T288] ? _raw_spin_lock_irqsave+0x210/0x210 [ 26.544047][ T288] ? bpf_trace_run2+0xf1/0x210 [ 26.548647][ T288] ? __sched_text_start+0x8/0x8 [ 26.553333][ T288] ? ptrace_check_attach+0x323/0x420 [ 26.558467][ T288] schedule+0x11f/0x1e0 [ 26.562447][ T288] exit_to_user_mode_loop+0x4d/0xe0 [ 26.567480][ T288] exit_to_user_mode_prepare+0x5a/0xa0 [ 26.572865][ T288] syscall_exit_to_user_mode+0x26/0x160 [ 26.578243][ T288] do_syscall_64+0x49/0xb0 [ 26.582494][ T288] ? sysvec_call_function_single+0x52/0xb0 [ 26.588138][ T288] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 26.593878][ T288] RIP: 0033:0x4e6c1a [ 26.597600][ T288] Code: 70 41 83 f8 03 c7 44 24 10 08 00 00 00 48 89 44 24 18 48 8d 44 24 30 8b 70 08 4c 0f 43 d1 48 89 44 24 20 b8 65 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 3e 48 85 c0 78 06 41 83 f8 02 76 1b 48 8b 4c [ 26.617040][ T288] RSP: 002b:00007ffd2e1f8f20 EFLAGS: 00000206 ORIG_RAX: 0000000000000065 [pid 435] set_robust_list(0x555556bdf660, 24) = 0 [pid 434] <... bpf resumed>) = 3 [pid 432] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=432, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 435] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 434] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 435] <... prctl resumed>) = 0 [pid 435] setpgid(0, 0) = 0 [pid 435] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 435] write(3, "1000", 4) = 4 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 435] close(3) = 0 ./strace-static-x86_64: Process 436 attached [pid 435] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 293] <... clone resumed>, child_tidptr=0x555556bdf650) = 436 [pid 433] <... bpf resumed>) = 7 [pid 436] set_robust_list(0x555556bdf660, 24) = 0 [pid 436] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 436] setpgid(0, 0) = 0 [pid 436] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 436] write(3, "1000", 4) = 4 [pid 436] close(3) = 0 [pid 436] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 435] <... bpf resumed>) = 3 [pid 435] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 433] exit_group(0 [pid 436] <... bpf resumed>) = 3 [pid 433] <... exit_group resumed>) = ? [ 26.625283][ T288] RAX: 0000000000000000 RBX: 0000000000da32f8 RCX: 00000000004e6c1a [ 26.633093][ T288] RDX: 0000000000000000 RSI: 0000000000000127 RDI: 0000000000000018 [ 26.640914][ T288] RBP: 0000000000000018 R08: 0000000000000017 R09: 0000000000000000 [ 26.648718][ T288] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000da4f90 [ 26.656529][ T288] R13: 0000000000000000 R14: 000000000000857f R15: 0000000000617180 [ 26.664344][ T288] [pid 436] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 431] +++ exited with 0 +++ [pid 434] <... bpf resumed>) = 4 [pid 435] <... bpf resumed>) = 4 [pid 434] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 435] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 434] <... bpf resumed>) = 5 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=431, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 434] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 435] <... bpf resumed>) = 5 [pid 433] +++ exited with 0 +++ [pid 435] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 434] <... bpf resumed>) = 0 [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=433, si_uid=0, si_status=0, si_utime=0, si_stime=21} --- [pid 436] <... bpf resumed>) = 4 [pid 435] <... bpf resumed>) = 0 [pid 434] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 436] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 435] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 434] <... bpf resumed>) = 6 [pid 435] <... bpf resumed>) = 6 [pid 434] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 435] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 297] <... clone resumed>, child_tidptr=0x555556bdf650) = 437 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 437 attached [pid 437] set_robust_list(0x555556bdf660, 24 [pid 292] <... clone resumed>, child_tidptr=0x555556bdf650) = 438 [pid 437] <... set_robust_list resumed>) = 0 [pid 437] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 437] setpgid(0, 0./strace-static-x86_64: Process 438 attached [pid 436] <... bpf resumed>) = 5 [pid 438] set_robust_list(0x555556bdf660, 24 [pid 436] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 438] <... set_robust_list resumed>) = 0 [pid 436] <... bpf resumed>) = 0 [pid 437] <... setpgid resumed>) = 0 [pid 437] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 436] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 438] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 437] <... openat resumed>) = 3 [pid 436] <... bpf resumed>) = 6 [pid 437] write(3, "1000", 4) = 4 [pid 437] close(3) = 0 [pid 437] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 436] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 438] setpgid(0, 0 [pid 437] <... bpf resumed>) = 3 [pid 438] <... setpgid resumed>) = 0 [pid 437] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 438] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 438] write(3, "1000", 4) = 4 [pid 438] close(3) = 0 [pid 438] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 438] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 435] <... bpf resumed>) = 7 [pid 434] <... bpf resumed>) = 7 [pid 438] <... bpf resumed>) = 4 [pid 437] <... bpf resumed>) = 4 [pid 436] <... bpf resumed>) = 7 [pid 437] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 435] exit_group(0 [pid 434] exit_group(0 [pid 437] <... bpf resumed>) = 5 [pid 436] exit_group(0 [pid 435] <... exit_group resumed>) = ? [pid 434] <... exit_group resumed>) = ? [pid 438] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 437] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 436] <... exit_group resumed>) = ? [pid 435] +++ exited with 0 +++ [pid 437] <... bpf resumed>) = 0 [pid 437] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=435, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 438] <... bpf resumed>) = 5 [pid 437] <... bpf resumed>) = 6 [pid 437] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 438] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 438] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bdf650) = 439 ./strace-static-x86_64: Process 439 attached [pid 439] set_robust_list(0x555556bdf660, 24) = 0 [pid 439] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 439] setpgid(0, 0) = 0 [pid 438] <... bpf resumed>) = 6 [pid 438] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 439] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 439] write(3, "1000", 4) = 4 [pid 439] close(3) = 0 [pid 439] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 439] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 434] +++ exited with 0 +++ [pid 436] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=434, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=436, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 294] <... restart_syscall resumed>) = 0 [pid 293] <... restart_syscall resumed>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] <... clone resumed>, child_tidptr=0x555556bdf650) = 440 ./strace-static-x86_64: Process 440 attached [pid 440] set_robust_list(0x555556bdf660, 24) = 0 [pid 293] <... clone resumed>, child_tidptr=0x555556bdf650) = 441 [pid 440] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 440] setpgid(0, 0) = 0 [pid 440] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 440] write(3, "1000", 4) = 4 [pid 440] close(3) = 0 [pid 440] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 440] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16./strace-static-x86_64: Process 441 attached [pid 441] set_robust_list(0x555556bdf660, 24) = 0 [pid 441] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 441] setpgid(0, 0) = 0 [pid 441] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 441] write(3, "1000", 4) = 4 [pid 441] close(3) = 0 [pid 441] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 441] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 437] <... bpf resumed>) = 7 [pid 438] <... bpf resumed>) = 7 [pid 439] <... bpf resumed>) = 4 [pid 439] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 437] exit_group(0 [pid 441] <... bpf resumed>) = 4 [pid 440] <... bpf resumed>) = 4 [pid 439] <... bpf resumed>) = 5 [pid 438] exit_group(0 [pid 437] <... exit_group resumed>) = ? [pid 441] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 440] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 439] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 438] <... exit_group resumed>) = ? [pid 440] <... bpf resumed>) = 5 [pid 439] <... bpf resumed>) = 0 [pid 441] <... bpf resumed>) = 5 [pid 440] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 439] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 441] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 440] <... bpf resumed>) = 0 [pid 440] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 439] <... bpf resumed>) = 6 [pid 441] <... bpf resumed>) = 0 [pid 440] <... bpf resumed>) = 6 [pid 439] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 441] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [ 26.781420][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 26.792864][ T288] BUG: scheduling while atomic: strace-static-x/288/0x00000002 [ 26.800212][ T288] Modules linked in: [ 26.803917][ T288] Preemption disabled at: [ 26.803927][ T288] [] remove_wait_queue+0x26/0x140 [ 26.814686][ T288] CPU: 1 PID: 288 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 26.826127][ T288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 26.836026][ T288] Call Trace: [ 26.839148][ T288] [ 26.841927][ T288] dump_stack_lvl+0x151/0x1b7 [ 26.846452][ T288] ? asm_sysvec_call_function_single+0x1b/0x20 [ 26.852444][ T288] ? io_uring_drop_tctx_refs+0x190/0x190 [ 26.857897][ T288] ? check_panic_on_warn+0x4b/0xb0 [ 26.862843][ T288] ? remove_wait_queue+0x26/0x140 [ 26.867712][ T288] dump_stack+0x15/0x17 [ 26.871695][ T288] __schedule_bug+0x195/0x260 [ 26.876227][ T288] ? ttwu_queue_wakelist+0x510/0x510 [ 26.881327][ T288] ? kernel_waitid+0x520/0x520 [ 26.885928][ T288] ? wait_task_inactive+0x2cd/0x4f0 [ 26.890965][ T288] __schedule+0xd19/0x1590 [ 26.895218][ T288] ? __x64_sys_wait4+0x181/0x1e0 [ 26.899989][ T288] ? bpf_trace_run2+0xf1/0x210 [ 26.904591][ T288] ? __sched_text_start+0x8/0x8 [ 26.909276][ T288] schedule+0x11f/0x1e0 [ 26.913269][ T288] exit_to_user_mode_loop+0x4d/0xe0 [ 26.918302][ T288] exit_to_user_mode_prepare+0x5a/0xa0 [ 26.923596][ T288] syscall_exit_to_user_mode+0x26/0x160 [ 26.928979][ T288] do_syscall_64+0x49/0xb0 [ 26.933229][ T288] ? sysvec_call_function_single+0x52/0xb0 [ 26.938874][ T288] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 26.944602][ T288] RIP: 0033:0x4d49a6 [ 26.948331][ T288] Code: 00 00 00 90 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [ 26.967773][ T288] RSP: 002b:00007ffd2e1f9038 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 26.976019][ T288] RAX: 0000000000000127 RBX: 0000000000000001 RCX: 00000000004d49a6 [ 26.983829][ T288] RDX: 0000000040000001 RSI: 00007ffd2e1f905c RDI: 00000000ffffffff [ 26.991643][ T288] RBP: 0000000000da50e0 R08: 0000000000000000 R09: 0000000000000000 [ 26.999453][ T288] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000daa6c0 [ 27.007261][ T288] R13: 0000000000000129 R14: 00007ffd2e1f905c R15: 0000000000617180 [ 27.015078][ T288] [pid 440] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 441] <... bpf resumed>) = 6 [pid 438] +++ exited with 0 +++ [pid 441] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=438, si_uid=0, si_status=0, si_utime=0, si_stime=23} --- [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bdf650) = 443 ./strace-static-x86_64: Process 443 attached [pid 443] set_robust_list(0x555556bdf660, 24) = 0 [pid 443] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 443] setpgid(0, 0) = 0 [pid 443] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 443] write(3, "1000", 4) = 4 [pid 443] close(3) = 0 [pid 443] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 443] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 439] <... bpf resumed>) = 7 [pid 440] <... bpf resumed>) = 7 [pid 441] <... bpf resumed>) = 7 [pid 440] exit_group(0 [pid 437] +++ exited with 0 +++ [pid 439] exit_group(0 [pid 441] exit_group(0 [pid 440] <... exit_group resumed>) = ? [pid 439] <... exit_group resumed>) = ? [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=437, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 441] <... exit_group resumed>) = ? [pid 443] <... bpf resumed>) = 4 [pid 443] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 443] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 443] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 441] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=441, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 444 attached [pid 293] <... clone resumed>, child_tidptr=0x555556bdf650) = 444 [pid 297] <... clone resumed>, child_tidptr=0x555556bdf650) = 445 [pid 444] set_robust_list(0x555556bdf660, 24) = 0 [pid 444] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 444] setpgid(0, 0) = 0 [pid 444] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 444] write(3, "1000", 4) = 4 [pid 443] <... bpf resumed>) = 6 [pid 443] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16./strace-static-x86_64: Process 445 attached [pid 445] set_robust_list(0x555556bdf660, 24 [pid 444] close(3 [pid 445] <... set_robust_list resumed>) = 0 [pid 444] <... close resumed>) = 0 [pid 444] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 445] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 445] setpgid(0, 0) = 0 [pid 445] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 445] write(3, "1000", 4) = 4 [pid 445] close(3) = 0 [pid 445] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 444] <... bpf resumed>) = 3 [pid 444] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 445] <... bpf resumed>) = 3 [ 27.019387][ T30] audit: type=1400 audit(1712858215.960:73): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 27.042200][ T30] audit: type=1400 audit(1712858215.960:74): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 27.086921][ C0] softirq: huh, entered softirq 9 RCU ffffffff815caa40 with preempt_count 00000102, exited with 00000101? [ 27.098075][ T288] BUG: scheduling while atomic: strace-static-x/288/0x00000002 [ 27.105423][ T288] Modules linked in: [ 27.109202][ T288] Preemption disabled at: [ 27.109208][ T288] [] try_to_wake_up+0x86/0x1160 [ 27.119644][ T288] CPU: 0 PID: 288 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 27.131030][ T288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 27.140931][ T288] Call Trace: [ 27.144031][ T288] [ 27.146810][ T288] dump_stack_lvl+0x151/0x1b7 [ 27.151322][ T288] ? try_to_wake_up+0x86/0x1160 [ 27.156010][ T288] ? try_to_wake_up+0x86/0x1160 [ 27.160692][ T288] ? io_uring_drop_tctx_refs+0x190/0x190 [ 27.166173][ T288] ? try_to_wake_up+0x86/0x1160 [ 27.170848][ T288] dump_stack+0x15/0x17 [ 27.174843][ T288] __schedule_bug+0x195/0x260 [ 27.179357][ T288] ? ttwu_queue_wakelist+0x510/0x510 [ 27.184475][ T288] ? kernel_waitid+0x520/0x520 [ 27.189086][ T288] ? wait_task_inactive+0x2cd/0x4f0 [ 27.194111][ T288] __schedule+0xd19/0x1590 [ 27.198363][ T288] ? __x64_sys_wait4+0x181/0x1e0 [ 27.203136][ T288] ? bpf_trace_run2+0xf1/0x210 [ 27.207737][ T288] ? __sched_text_start+0x8/0x8 [ 27.212425][ T288] schedule+0x11f/0x1e0 [ 27.216436][ T288] exit_to_user_mode_loop+0x4d/0xe0 [ 27.221450][ T288] exit_to_user_mode_prepare+0x5a/0xa0 [ 27.226741][ T288] syscall_exit_to_user_mode+0x26/0x160 [ 27.232124][ T288] do_syscall_64+0x49/0xb0 [ 27.236377][ T288] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 27.242112][ T288] RIP: 0033:0x4d49a6 [ 27.245841][ T288] Code: 00 00 00 90 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [ 27.265278][ T288] RSP: 002b:00007ffd2e1f9038 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 27.273522][ T288] RAX: 0000000000000127 RBX: 0000000000da32f8 RCX: 00000000004d49a6 [pid 445] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 439] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=439, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bdf650) = 446 ./strace-static-x86_64: Process 446 attached [pid 446] set_robust_list(0x555556bdf660, 24) = 0 [pid 446] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 446] setpgid(0, 0) = 0 [pid 446] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 446] write(3, "1000", 4) = 4 [pid 446] close(3) = 0 [pid 446] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 446] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 440] +++ exited with 0 +++ [pid 443] <... bpf resumed>) = 7 [pid 446] <... bpf resumed>) = 4 [pid 445] <... bpf resumed>) = 4 [pid 444] <... bpf resumed>) = 4 [pid 443] exit_group(0 [pid 446] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 445] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 443] <... exit_group resumed>) = ? [pid 446] <... bpf resumed>) = 5 [pid 445] <... bpf resumed>) = 5 [pid 444] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 443] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=440, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 446] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 445] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 444] <... bpf resumed>) = 5 [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 446] <... bpf resumed>) = 0 [pid 445] <... bpf resumed>) = 0 [pid 444] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 294] <... restart_syscall resumed>) = 0 [pid 446] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 445] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 444] <... bpf resumed>) = 0 [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=443, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 446] <... bpf resumed>) = 6 [pid 445] <... bpf resumed>) = 6 [pid 444] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 446] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 445] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 444] <... bpf resumed>) = 6 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 447 attached [pid 447] set_robust_list(0x555556bdf660, 24) = 0 [pid 447] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 444] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 292] <... clone resumed>, child_tidptr=0x555556bdf650) = 447 [pid 447] <... prctl resumed>) = 0 [pid 294] <... clone resumed>, child_tidptr=0x555556bdf650) = 448 [pid 447] setpgid(0, 0) = 0 [pid 447] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 447] write(3, "1000", 4) = 4 [pid 447] close(3) = 0 [pid 447] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 ./strace-static-x86_64: Process 448 attached [pid 447] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 448] set_robust_list(0x555556bdf660, 24) = 0 [pid 448] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 448] setpgid(0, 0) = 0 [pid 448] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 448] write(3, "1000", 4) = 4 [pid 448] close(3) = 0 [pid 448] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 448] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 446] <... bpf resumed>) = 7 [pid 447] <... bpf resumed>) = 4 [pid 446] exit_group(0 [pid 445] <... bpf resumed>) = 7 [pid 444] <... bpf resumed>) = 7 [pid 447] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 446] <... exit_group resumed>) = ? [pid 448] <... bpf resumed>) = 4 [pid 447] <... bpf resumed>) = 5 [pid 446] +++ exited with 0 +++ [pid 445] exit_group(0 [pid 444] exit_group(0 [pid 448] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 447] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 445] <... exit_group resumed>) = ? [pid 444] <... exit_group resumed>) = ? [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=446, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 448] <... bpf resumed>) = 5 [pid 447] <... bpf resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 448] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 447] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 449 attached [pid 449] set_robust_list(0x555556bdf660, 24) = 0 [pid 449] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 449] setpgid(0, 0) = 0 [pid 447] <... bpf resumed>) = 6 [pid 295] <... clone resumed>, child_tidptr=0x555556bdf650) = 449 [pid 448] <... bpf resumed>) = 0 [pid 447] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 448] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 449] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 448] <... bpf resumed>) = 6 [pid 449] write(3, "1000", 4) = 4 [pid 449] close(3 [pid 448] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 449] <... close resumed>) = 0 [pid 449] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 449] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 445] +++ exited with 0 +++ [pid 444] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=445, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=444, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 297] <... restart_syscall resumed>) = 0 [pid 293] <... restart_syscall resumed>) = 0 [ 27.281332][ T288] RDX: 0000000040000000 RSI: 00007ffd2e1f905c RDI: 00000000ffffffff [ 27.289144][ T288] RBP: 0000000000000000 R08: 0000000000000017 R09: 0000000000000000 [ 27.296955][ T288] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000daa6c0 [ 27.304766][ T288] R13: 0000000000000000 R14: 00007ffd2e1f905c R15: 0000000000617180 [ 27.312593][ T288] [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... clone resumed>, child_tidptr=0x555556bdf650) = 450 ./strace-static-x86_64: Process 450 attached [pid 450] set_robust_list(0x555556bdf660, 24) = 0 [pid 450] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 293] <... clone resumed>, child_tidptr=0x555556bdf650) = 451 [pid 450] <... prctl resumed>) = 0 [pid 450] setpgid(0, 0) = 0 [pid 450] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 450] write(3, "1000", 4) = 4 [pid 450] close(3) = 0 [pid 450] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 451 attached [pid 451] set_robust_list(0x555556bdf660, 24 [pid 450] <... bpf resumed>) = 3 [pid 450] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 451] <... set_robust_list resumed>) = 0 [pid 451] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 451] setpgid(0, 0) = 0 [pid 451] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 451] write(3, "1000", 4) = 4 [pid 451] close(3) = 0 [pid 451] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 451] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 447] <... bpf resumed>) = 7 [pid 451] <... bpf resumed>) = 4 [pid 450] <... bpf resumed>) = 4 [pid 449] <... bpf resumed>) = 4 [pid 448] <... bpf resumed>) = 7 [pid 451] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 450] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 449] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 447] exit_group(0 [pid 450] <... bpf resumed>) = 5 [pid 448] exit_group(0 [pid 447] <... exit_group resumed>) = ? [pid 449] <... bpf resumed>) = 5 [pid 450] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 448] <... exit_group resumed>) = ? [pid 450] <... bpf resumed>) = 0 [pid 450] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 449] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 450] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 449] <... bpf resumed>) = 0 [pid 449] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 451] <... bpf resumed>) = 5 [pid 449] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 451] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 451] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [ 27.396884][ C0] softirq: huh, entered softirq 9 RCU ffffffff815caa40 with preempt_count 00000102, exited with 00000101? [ 27.408022][ T288] BUG: scheduling while atomic: strace-static-x/288/0x00000002 [ 27.415364][ T288] Modules linked in: [ 27.419123][ T288] Preemption disabled at: [ 27.419130][ T288] [] __se_sys_ptrace+0x229/0x400 [ 27.429614][ T288] CPU: 0 PID: 288 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 27.441053][ T288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 27.450947][ T288] Call Trace: [ 27.454072][ T288] [ 27.456851][ T288] dump_stack_lvl+0x151/0x1b7 [ 27.461360][ T288] ? __se_sys_ptrace+0x229/0x400 [ 27.466135][ T288] ? __se_sys_ptrace+0x229/0x400 [ 27.470912][ T288] ? io_uring_drop_tctx_refs+0x190/0x190 [ 27.476387][ T288] ? __se_sys_ptrace+0x229/0x400 [ 27.481274][ T288] dump_stack+0x15/0x17 [ 27.485258][ T288] __schedule_bug+0x195/0x260 [ 27.489776][ T288] ? ttwu_queue_wakelist+0x510/0x510 [ 27.494891][ T288] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 27.500535][ T288] ? wait_task_inactive+0x2cd/0x4f0 [ 27.505577][ T288] __schedule+0xd19/0x1590 [ 27.509822][ T288] ? _raw_spin_lock_irqsave+0x210/0x210 [ 27.515202][ T288] ? bpf_trace_run2+0xf1/0x210 [ 27.519803][ T288] ? __sched_text_start+0x8/0x8 [ 27.524489][ T288] ? ptrace_check_attach+0x323/0x420 [ 27.529619][ T288] schedule+0x11f/0x1e0 [ 27.533602][ T288] exit_to_user_mode_loop+0x4d/0xe0 [ 27.538635][ T288] exit_to_user_mode_prepare+0x5a/0xa0 [ 27.543929][ T288] syscall_exit_to_user_mode+0x26/0x160 [ 27.549310][ T288] do_syscall_64+0x49/0xb0 [ 27.553562][ T288] ? sysvec_call_function_single+0x52/0xb0 [ 27.559204][ T288] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 27.564933][ T288] RIP: 0033:0x4e6c1a [ 27.568926][ T288] Code: 70 41 83 f8 03 c7 44 24 10 08 00 00 00 48 89 44 24 18 48 8d 44 24 30 8b 70 08 4c 0f 43 d1 48 89 44 24 20 b8 65 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 3e 48 85 c0 78 06 41 83 f8 02 76 1b 48 8b 4c [ 27.588548][ T288] RSP: 002b:00007ffd2e1f8f20 EFLAGS: 00000206 ORIG_RAX: 0000000000000065 [pid 451] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 447] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=447, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bdf650) = 452 ./strace-static-x86_64: Process 452 attached [pid 452] set_robust_list(0x555556bdf660, 24) = 0 [pid 452] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 452] setpgid(0, 0) = 0 [pid 452] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 452] write(3, "1000", 4) = 4 [pid 452] close(3) = 0 [pid 452] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 452] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 450] <... bpf resumed>) = 7 [pid 449] <... bpf resumed>) = 7 [pid 452] <... bpf resumed>) = 4 [pid 451] <... bpf resumed>) = 7 [pid 450] exit_group(0 [pid 449] exit_group(0 [pid 448] +++ exited with 0 +++ [pid 452] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 451] exit_group(0 [pid 450] <... exit_group resumed>) = ? [pid 449] <... exit_group resumed>) = ? [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=448, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 452] <... bpf resumed>) = 5 [pid 451] <... exit_group resumed>) = ? [pid 450] +++ exited with 0 +++ [pid 452] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 452] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=450, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 452] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bdf650) = 453 ./strace-static-x86_64: Process 453 attached [pid 453] set_robust_list(0x555556bdf660, 24) = 0 [ 27.597305][ T288] RAX: 0000000000000000 RBX: 0000000000da32f8 RCX: 00000000004e6c1a [ 27.605115][ T288] RDX: 0000000000000000 RSI: 0000000000000124 RDI: 0000000000000018 [ 27.612931][ T288] RBP: 0000000000000018 R08: 0000000000000017 R09: 0000000000000000 [ 27.620737][ T288] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000da4ba0 [ 27.628549][ T288] R13: 0000000000000000 R14: 000000000000857f R15: 0000000000617180 [ 27.636453][ T288] [ 27.661116][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 27.672556][ T288] BUG: scheduling while atomic: strace-static-x/288/0x00000002 [ 27.680095][ T288] Modules linked in: [ 27.683989][ T288] Preemption disabled at: [ 27.683995][ T288] [] pipe_write+0x1429/0x1930 [ 27.694130][ T288] CPU: 1 PID: 288 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 27.705580][ T288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 27.715474][ T288] Call Trace: [ 27.718600][ T288] [ 27.721377][ T288] dump_stack_lvl+0x151/0x1b7 [ 27.725900][ T288] ? pipe_write+0x1429/0x1930 [ 27.730402][ T288] ? pipe_write+0x1429/0x1930 [ 27.734916][ T288] ? io_uring_drop_tctx_refs+0x190/0x190 [ 27.740383][ T288] ? pipe_write+0x1429/0x1930 [ 27.744899][ T288] dump_stack+0x15/0x17 [ 27.748887][ T288] __schedule_bug+0x195/0x260 [ 27.753400][ T288] ? ttwu_queue_wakelist+0x510/0x510 [ 27.758522][ T288] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 27.764163][ T288] ? wait_task_inactive+0x2cd/0x4f0 [ 27.769202][ T288] __schedule+0xd19/0x1590 [ 27.773454][ T288] ? _raw_spin_lock_irqsave+0x210/0x210 [ 27.778842][ T288] ? bpf_trace_run2+0xf1/0x210 [ 27.783428][ T288] ? __sched_text_start+0x8/0x8 [ 27.788118][ T288] ? ptrace_check_attach+0x323/0x420 [ 27.793240][ T288] schedule+0x11f/0x1e0 [ 27.797233][ T288] exit_to_user_mode_loop+0x4d/0xe0 [ 27.802271][ T288] exit_to_user_mode_prepare+0x5a/0xa0 [ 27.807558][ T288] syscall_exit_to_user_mode+0x26/0x160 [ 27.812948][ T288] do_syscall_64+0x49/0xb0 [ 27.817192][ T288] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 27.822922][ T288] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 27.828647][ T288] RIP: 0033:0x4e6c1a [ 27.832381][ T288] Code: 70 41 83 f8 03 c7 44 24 10 08 00 00 00 48 89 44 24 18 48 8d 44 24 30 8b 70 08 4c 0f 43 d1 48 89 44 24 20 b8 65 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 3e 48 85 c0 78 06 41 83 f8 02 76 1b 48 8b 4c [ 27.851909][ T288] RSP: 002b:00007ffd2e1f8f20 EFLAGS: 00000206 ORIG_RAX: 0000000000000065 [pid 453] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 452] <... bpf resumed>) = 7 [pid 451] +++ exited with 0 +++ [pid 453] <... prctl resumed>) = 0 [pid 452] exit_group(0 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=451, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 453] setpgid(0, 0 [pid 452] <... exit_group resumed>) = ? [pid 453] <... setpgid resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 454 attached [pid 453] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 453] <... openat resumed>) = 3 [pid 297] <... clone resumed>, child_tidptr=0x555556bdf650) = 454 [pid 453] write(3, "1000", 4) = 4 [pid 453] close(3) = 0 [ 27.860154][ T288] RAX: 0000000000000000 RBX: 0000000000da32f8 RCX: 00000000004e6c1a [ 27.867963][ T288] RDX: 0000000000000000 RSI: 00000000000001c5 RDI: 0000000000000018 [ 27.875794][ T288] RBP: 0000000000000018 R08: 0000000000000017 R09: 0000000000000003 [ 27.883585][ T288] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000da5380 [ 27.891396][ T288] R13: 0000000000000000 R14: 000000000000857f R15: 0000000000617180 [ 27.899214][ T288] [ 27.906554][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 27.918313][ T285] BUG: scheduling while atomic: sshd/285/0x00000002 [ 27.924826][ T285] Modules linked in: [ 27.928539][ T285] Preemption disabled at: [ 27.928546][ T285] [] release_sock+0x30/0x1b0 [ 27.938761][ T285] CPU: 1 PID: 285 Comm: sshd Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 27.949234][ T285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 27.959133][ T285] Call Trace: [ 27.962256][ T285] [ 27.965025][ T285] dump_stack_lvl+0x151/0x1b7 [ 27.969538][ T285] ? release_sock+0x30/0x1b0 [ 27.973970][ T285] ? release_sock+0x30/0x1b0 [ 27.978391][ T285] ? io_uring_drop_tctx_refs+0x190/0x190 [ 27.983861][ T285] ? kmem_cache_free+0x116/0x2e0 [ 27.988633][ T285] ? release_sock+0x30/0x1b0 [ 27.993059][ T285] dump_stack+0x15/0x17 [ 27.997051][ T285] __schedule_bug+0x195/0x260 [ 28.001566][ T285] ? ttwu_queue_wakelist+0x510/0x510 [ 28.006686][ T285] __schedule+0xd19/0x1590 [ 28.010943][ T285] ? __sched_text_start+0x8/0x8 [ 28.015627][ T285] schedule+0x11f/0x1e0 [ 28.019622][ T285] schedule_hrtimeout_range_clock+0x1ef/0x360 [ 28.025516][ T285] ? hrtimer_nanosleep_restart+0x170/0x170 [ 28.031159][ T285] ? add_wait_queue+0x189/0x1c0 [ 28.035847][ T285] ? __remove_hrtimer+0x4d0/0x4d0 [ 28.040707][ T285] ? __pollwait+0x2f5/0x3f0 [ 28.045046][ T285] ? poll_initwait+0x160/0x160 [ 28.049647][ T285] schedule_hrtimeout_range+0x2a/0x40 [ 28.054853][ T285] do_sys_poll+0xe20/0x12d0 [ 28.059197][ T285] ? poll_select_finish+0x7b0/0x7b0 [ 28.064225][ T285] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 28.069084][ T285] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 28.074249][ T285] ? __x64_compat_sys_ppoll_time64+0xd0/0xd0 [ 28.080050][ T285] ? __x64_compat_sys_ppoll_time64+0xd0/0xd0 [ 28.085865][ T285] ? __x64_compat_sys_ppoll_time64+0xd0/0xd0 [ 28.091676][ T285] ? __x64_compat_sys_ppoll_time64+0xd0/0xd0 [ 28.097498][ T285] ? _raw_spin_lock_irqsave+0x210/0x210 [ 28.102960][ T285] ? __kasan_check_write+0x14/0x20 [ 28.107905][ T285] ? recalc_sigpending+0x1a5/0x230 [ 28.112867][ T285] ? _raw_spin_unlock_irq+0x4e/0x70 [ 28.117895][ T285] ? sigprocmask+0x280/0x280 [ 28.122333][ T285] ? set_current_blocked+0x40/0x40 [ 28.127265][ T285] __se_sys_ppoll+0x29c/0x330 [ 28.131781][ T285] ? __x64_sys_ppoll+0xd0/0xd0 [ 28.136376][ T285] ? __bpf_trace_sys_enter+0x62/0x70 [ 28.141496][ T285] __x64_sys_ppoll+0xbf/0xd0 [ 28.145933][ T285] do_syscall_64+0x3d/0xb0 [ 28.150176][ T285] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 28.155904][ T285] RIP: 0033:0x7f2045a43ad5 [ 28.160165][ T285] Code: 85 d2 74 0d 0f 10 02 48 8d 54 24 20 0f 11 44 24 20 64 8b 04 25 18 00 00 00 85 c0 75 27 41 b8 08 00 00 00 b8 0f 01 00 00 0f 05 <48> 3d 00 f0 ff ff 76 75 48 8b 15 24 73 0d 00 f7 d8 64 89 02 48 83 [ 28.179605][ T285] RSP: 002b:00007fff75216bf0 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 28.187843][ T285] RAX: ffffffffffffffda RBX: 00000000000668a0 RCX: 00007f2045a43ad5 [ 28.195653][ T285] RDX: 00007fff75216c10 RSI: 0000000000000004 RDI: 000055a997454b20 [ 28.203465][ T285] RBP: 000055a9974535e0 R08: 0000000000000008 R09: 0000000000000000 [pid 453] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 453] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 454] set_robust_list(0x555556bdf660, 24) = 0 [pid 454] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 454] setpgid(0, 0) = 0 [pid 454] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 454] write(3, "1000", 4) = 4 [pid 454] close(3) = 0 [pid 454] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 454] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 293] <... clone resumed>, child_tidptr=0x555556bdf650) = 455 ./strace-static-x86_64: Process 455 attached [pid 455] set_robust_list(0x555556bdf660, 24) = 0 [pid 455] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 455] setpgid(0, 0) = 0 [pid 455] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 455] write(3, "1000", 4) = 4 [pid 455] close(3) = 0 [pid 455] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 452] +++ exited with 0 +++ [pid 449] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=452, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=449, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 292] restart_syscall(<... resuming interrupted clone ...> [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] <... restart_syscall resumed>) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555556bdf650) = 457 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bdf650) = 458 ./strace-static-x86_64: Process 458 attached [pid 458] set_robust_list(0x555556bdf660, 24) = 0 [pid 458] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 458] setpgid(0, 0) = 0 [pid 458] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 458] write(3, "1000", 4) = 4 [pid 458] close(3) = 0 [pid 458] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 457 attached [pid 457] set_robust_list(0x555556bdf660, 24 [pid 458] <... bpf resumed>) = 3 [pid 457] <... set_robust_list resumed>) = 0 [pid 455] <... bpf resumed>) = 3 [pid 458] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 457] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 457] setpgid(0, 0 [pid 455] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 457] <... setpgid resumed>) = 0 [pid 457] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 457] write(3, "1000", 4) = 4 [pid 457] close(3) = 0 [pid 457] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 457] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 453] <... bpf resumed>) = 4 [pid 453] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 458] <... bpf resumed>) = 4 [pid 457] <... bpf resumed>) = 4 [pid 455] <... bpf resumed>) = 4 [pid 454] <... bpf resumed>) = 4 [pid 453] <... bpf resumed>) = 5 [pid 458] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 457] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 455] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 454] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 453] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 458] <... bpf resumed>) = 5 [pid 457] <... bpf resumed>) = 5 [pid 455] <... bpf resumed>) = 5 [pid 454] <... bpf resumed>) = 5 [pid 453] <... bpf resumed>) = 0 [pid 458] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 457] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 455] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 454] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 453] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 458] <... bpf resumed>) = 0 [pid 457] <... bpf resumed>) = 0 [pid 455] <... bpf resumed>) = 0 [pid 454] <... bpf resumed>) = 0 [pid 453] <... bpf resumed>) = 6 [pid 458] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 457] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 455] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 454] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 453] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 458] <... bpf resumed>) = 6 [pid 453] <... bpf resumed>) = 7 [pid 453] exit_group(0 [pid 457] <... bpf resumed>) = 6 [pid 453] <... exit_group resumed>) = ? [pid 458] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 457] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 454] <... bpf resumed>) = 6 [pid 453] +++ exited with 0 +++ [pid 455] <... bpf resumed>) = 6 [pid 454] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=453, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 455] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bdf650) = 459 ./strace-static-x86_64: Process 459 attached [pid 459] set_robust_list(0x555556bdf660, 24) = 0 [pid 459] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 459] setpgid(0, 0) = 0 [pid 459] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 459] write(3, "1000", 4) = 4 [pid 459] close(3) = 0 [pid 459] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 459] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 458] <... bpf resumed>) = 7 [pid 457] <... bpf resumed>) = 7 [pid 455] <... bpf resumed>) = 7 [pid 459] <... bpf resumed>) = 4 [pid 454] <... bpf resumed>) = 7 [pid 458] exit_group(0 [pid 457] exit_group(0 [pid 455] exit_group(0 [pid 459] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 458] <... exit_group resumed>) = ? [pid 457] <... exit_group resumed>) = ? [pid 455] <... exit_group resumed>) = ? [pid 454] exit_group(0 [pid 459] <... bpf resumed>) = 5 [pid 458] +++ exited with 0 +++ [pid 457] +++ exited with 0 +++ [pid 454] <... exit_group resumed>) = ? [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=457, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=458, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 459] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 459] <... bpf resumed>) = 0 ./strace-static-x86_64: Process 460 attached [pid 460] set_robust_list(0x555556bdf660, 24) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555556bdf650) = 460 [pid 459] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 292] <... clone resumed>, child_tidptr=0x555556bdf650) = 461 [pid 460] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 460] setpgid(0, 0) = 0 [pid 460] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 459] <... bpf resumed>) = 6 [pid 460] write(3, "1000", 4) = 4 [pid 460] close(3) = 0 [pid 460] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 459] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 460] <... bpf resumed>) = 3 ./strace-static-x86_64: Process 461 attached [pid 460] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 461] set_robust_list(0x555556bdf660, 24) = 0 [ 28.211281][ T285] R10: 00007fff75216cf8 R11: 0000000000000246 R12: 000055a99724faa4 [ 28.219085][ T285] R13: 0000000000000001 R14: 000055a9972503e8 R15: 00007fff75216c78 [ 28.226988][ T285] [pid 461] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 461] setpgid(0, 0) = 0 [pid 461] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 461] write(3, "1000", 4) = 4 [pid 461] close(3) = 0 [pid 461] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 461] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 455] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=455, si_uid=0, si_status=0, si_utime=0, si_stime=28} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bdf650) = 462 ./strace-static-x86_64: Process 462 attached [pid 462] set_robust_list(0x555556bdf660, 24) = 0 [pid 462] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 462] setpgid(0, 0) = 0 [pid 462] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 462] write(3, "1000", 4) = 4 [pid 462] close(3) = 0 [pid 462] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 462] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 460] <... bpf resumed>) = 4 [pid 462] <... bpf resumed>) = 4 [pid 461] <... bpf resumed>) = 4 [pid 459] <... bpf resumed>) = 7 [pid 454] +++ exited with 0 +++ [pid 461] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [ 28.308041][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 28.319601][ T288] BUG: scheduling while atomic: strace-static-x/288/0x00000002 [ 28.327145][ T288] Modules linked in: [ 28.330902][ T288] Preemption disabled at: [ 28.330908][ T288] [] try_to_wake_up+0x86/0x1160 [ 28.341369][ T288] CPU: 1 PID: 288 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 28.352721][ T288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 28.362619][ T288] Call Trace: [ 28.365736][ T288] [ 28.368516][ T288] dump_stack_lvl+0x151/0x1b7 [ 28.373024][ T288] ? try_to_wake_up+0x86/0x1160 [ 28.377712][ T288] ? try_to_wake_up+0x86/0x1160 [ 28.382398][ T288] ? io_uring_drop_tctx_refs+0x190/0x190 [ 28.387879][ T288] ? try_to_wake_up+0x86/0x1160 [ 28.392554][ T288] dump_stack+0x15/0x17 [ 28.396545][ T288] __schedule_bug+0x195/0x260 [ 28.401060][ T288] ? ttwu_queue_wakelist+0x510/0x510 [ 28.406176][ T288] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 28.411824][ T288] ? wait_task_inactive+0x2cd/0x4f0 [ 28.416854][ T288] __schedule+0xd19/0x1590 [ 28.421107][ T288] ? _raw_spin_lock_irqsave+0x210/0x210 [ 28.426496][ T288] ? bpf_trace_run2+0xf1/0x210 [ 28.431092][ T288] ? __sched_text_start+0x8/0x8 [ 28.435787][ T288] ? ptrace_check_attach+0x323/0x420 [ 28.440901][ T288] schedule+0x11f/0x1e0 [ 28.444890][ T288] exit_to_user_mode_loop+0x4d/0xe0 [ 28.449941][ T288] exit_to_user_mode_prepare+0x5a/0xa0 [ 28.455235][ T288] syscall_exit_to_user_mode+0x26/0x160 [ 28.460602][ T288] do_syscall_64+0x49/0xb0 [ 28.464851][ T288] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 28.470575][ T288] RIP: 0033:0x4e6c1a [ 28.474309][ T288] Code: 70 41 83 f8 03 c7 44 24 10 08 00 00 00 48 89 44 24 18 48 8d 44 24 30 8b 70 08 4c 0f 43 d1 48 89 44 24 20 b8 65 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 3e 48 85 c0 78 06 41 83 f8 02 76 1b 48 8b 4c [ 28.493758][ T288] RSP: 002b:00007ffd2e1f8f20 EFLAGS: 00000206 ORIG_RAX: 0000000000000065 [pid 460] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 462] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 461] <... bpf resumed>) = 5 [pid 460] <... bpf resumed>) = 5 [pid 459] exit_group(0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=454, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 460] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 460] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 462] <... bpf resumed>) = 5 [pid 461] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 459] <... exit_group resumed>) = ? [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 461] <... bpf resumed>) = 0 [pid 462] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 461] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 460] <... bpf resumed>) = 6 [pid 459] +++ exited with 0 +++ [pid 462] <... bpf resumed>) = 0 [pid 460] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 462] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 463 attached [pid 462] <... bpf resumed>) = 6 [pid 461] <... bpf resumed>) = 6 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=459, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 462] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 297] <... clone resumed>, child_tidptr=0x555556bdf650) = 463 [pid 461] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 463] set_robust_list(0x555556bdf660, 24 [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 463] <... set_robust_list resumed>) = 0 [pid 294] <... restart_syscall resumed>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 463] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 464 attached [pid 464] set_robust_list(0x555556bdf660, 24 [pid 463] <... prctl resumed>) = 0 [pid 294] <... clone resumed>, child_tidptr=0x555556bdf650) = 464 [pid 464] <... set_robust_list resumed>) = 0 [pid 464] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 463] setpgid(0, 0 [pid 464] <... prctl resumed>) = 0 [pid 464] setpgid(0, 0) = 0 [pid 463] <... setpgid resumed>) = 0 [pid 463] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 464] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 463] <... openat resumed>) = 3 [pid 464] write(3, "1000", 4) = 4 [pid 464] close(3) = 0 [pid 464] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 463] write(3, "1000", 4) = 4 [pid 463] close(3 [pid 464] <... bpf resumed>) = 3 [pid 463] <... close resumed>) = 0 [pid 463] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 464] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 462] <... bpf resumed>) = 7 [pid 461] <... bpf resumed>) = 7 [pid 460] <... bpf resumed>) = 7 [pid 462] exit_group(0 [pid 461] exit_group(0 [pid 460] exit_group(0 [pid 462] <... exit_group resumed>) = ? [pid 461] <... exit_group resumed>) = ? [pid 460] <... exit_group resumed>) = ? [pid 463] <... bpf resumed>) = 3 [pid 463] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 460] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=460, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bdf650) = 465 ./strace-static-x86_64: Process 465 attached [pid 465] set_robust_list(0x555556bdf660, 24) = 0 [pid 465] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 465] setpgid(0, 0) = 0 [pid 465] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 465] write(3, "1000", 4) = 4 [pid 465] close(3) = 0 [pid 465] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [ 28.502082][ T288] RAX: 0000000000000000 RBX: 0000000000da32f8 RCX: 00000000004e6c1a [ 28.509894][ T288] RDX: 0000000000000000 RSI: 0000000000000125 RDI: 0000000000000018 [ 28.517708][ T288] RBP: 0000000000000018 R08: 0000000000000017 R09: 0000000000000002 [ 28.525525][ T288] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000da4cf0 [ 28.533502][ T288] R13: 0000000000000000 R14: 000000000000857f R15: 0000000000617180 [ 28.541318][ T288] [pid 465] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 461] +++ exited with 0 +++ [pid 462] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=462, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=461, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 466 attached [pid 466] set_robust_list(0x555556bdf660, 24) = 0 [pid 466] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 292] <... clone resumed>, child_tidptr=0x555556bdf650) = 466 [pid 466] setpgid(0, 0) = 0 [pid 293] <... clone resumed>, child_tidptr=0x555556bdf650) = 467 [pid 466] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 466] write(3, "1000", 4) = 4 [pid 466] close(3) = 0 [pid 466] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 466] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16./strace-static-x86_64: Process 467 attached [pid 467] set_robust_list(0x555556bdf660, 24) = 0 [pid 467] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 467] setpgid(0, 0) = 0 [pid 467] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 467] write(3, "1000", 4) = 4 [pid 467] close(3) = 0 [pid 467] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 467] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 464] <... bpf resumed>) = 4 [pid 465] <... bpf resumed>) = 4 [pid 463] <... bpf resumed>) = 4 [pid 465] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 464] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 463] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 466] <... bpf resumed>) = 4 [pid 465] <... bpf resumed>) = 5 [pid 464] <... bpf resumed>) = 5 [pid 463] <... bpf resumed>) = 5 [pid 466] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 465] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 464] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 463] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 467] <... bpf resumed>) = 4 [pid 466] <... bpf resumed>) = 5 [pid 465] <... bpf resumed>) = 0 [pid 464] <... bpf resumed>) = 0 [pid 463] <... bpf resumed>) = 0 [pid 466] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 465] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 464] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 463] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 466] <... bpf resumed>) = 0 [pid 465] <... bpf resumed>) = 6 [pid 463] <... bpf resumed>) = 6 [pid 466] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 463] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 467] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 466] <... bpf resumed>) = 6 [pid 465] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 464] <... bpf resumed>) = 6 [pid 463] <... bpf resumed>) = 7 [pid 466] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 465] <... bpf resumed>) = 7 [pid 463] exit_group(0 [pid 466] <... bpf resumed>) = 7 [pid 465] exit_group(0 [pid 464] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 463] <... exit_group resumed>) = ? [pid 467] <... bpf resumed>) = 5 [pid 466] exit_group(0 [pid 465] <... exit_group resumed>) = ? [pid 464] <... bpf resumed>) = 7 [pid 463] +++ exited with 0 +++ [pid 466] <... exit_group resumed>) = ? [pid 465] +++ exited with 0 +++ [pid 464] exit_group(0) = ? [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=463, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=465, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 468 attached [pid 468] set_robust_list(0x555556bdf660, 24) = 0 [pid 468] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 297] <... clone resumed>, child_tidptr=0x555556bdf650) = 468 [pid 468] <... prctl resumed>) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555556bdf650) = 469 [pid 468] setpgid(0, 0) = 0 [pid 468] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 467] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 468] write(3, "1000", 4) = 4 [pid 468] close(3) = 0 [pid 468] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 467] <... bpf resumed>) = 0 [pid 467] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 468] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16./strace-static-x86_64: Process 469 attached [pid 469] set_robust_list(0x555556bdf660, 24) = 0 [pid 469] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 469] setpgid(0, 0 [pid 467] <... bpf resumed>) = 6 [pid 469] <... setpgid resumed>) = 0 [pid 469] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 467] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 469] <... openat resumed>) = 3 [pid 469] write(3, "1000", 4) = 4 [pid 469] close(3) = 0 [pid 469] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 469] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 466] +++ exited with 0 +++ [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=466, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bdf650) = 470 ./strace-static-x86_64: Process 470 attached [pid 470] set_robust_list(0x555556bdf660, 24) = 0 [pid 470] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 470] setpgid(0, 0) = 0 [pid 470] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 470] write(3, "1000", 4) = 4 [pid 470] close(3) = 0 [pid 470] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 470] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 464] +++ exited with 0 +++ [pid 468] <... bpf resumed>) = 4 [pid 467] <... bpf resumed>) = 7 [pid 470] <... bpf resumed>) = 4 [ 28.667729][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 28.679241][ T288] BUG: scheduling while atomic: strace-static-x/288/0x00000002 [ 28.686748][ T288] Modules linked in: [ 28.690508][ T288] Preemption disabled at: [ 28.690514][ T288] [] __se_sys_ptrace+0x229/0x400 [ 28.700972][ T288] CPU: 1 PID: 288 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 28.712398][ T288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 28.722294][ T288] Call Trace: [ 28.725418][ T288] [ 28.728197][ T288] dump_stack_lvl+0x151/0x1b7 [ 28.732707][ T288] ? __se_sys_ptrace+0x229/0x400 [ 28.737479][ T288] ? __se_sys_ptrace+0x229/0x400 [ 28.742259][ T288] ? io_uring_drop_tctx_refs+0x190/0x190 [ 28.747723][ T288] ? __se_sys_ptrace+0x229/0x400 [ 28.752494][ T288] dump_stack+0x15/0x17 [ 28.756487][ T288] __schedule_bug+0x195/0x260 [ 28.761001][ T288] ? ttwu_queue_wakelist+0x510/0x510 [ 28.766123][ T288] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 28.771777][ T288] ? bpf_trace_printk+0x156/0x300 [ 28.776629][ T288] ? wait_task_inactive+0x2cd/0x4f0 [ 28.781684][ T288] __schedule+0xd19/0x1590 [ 28.785912][ T288] ? __kasan_check_read+0x11/0x20 [ 28.790771][ T288] ? __fdget_pos+0x209/0x3a0 [ 28.795195][ T288] ? __sched_text_start+0x8/0x8 [ 28.799883][ T288] ? ksys_write+0x24f/0x2c0 [ 28.804310][ T288] schedule+0x11f/0x1e0 [ 28.808320][ T288] exit_to_user_mode_loop+0x4d/0xe0 [ 28.813336][ T288] exit_to_user_mode_prepare+0x5a/0xa0 [ 28.819411][ T288] syscall_exit_to_user_mode+0x26/0x160 [ 28.824794][ T288] do_syscall_64+0x49/0xb0 [ 28.829044][ T288] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 28.834773][ T288] RIP: 0033:0x4e5c73 [ 28.838508][ T288] Code: c7 c0 b8 ff ff ff 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 64 8b 04 25 18 00 00 00 85 c0 75 14 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 55 c3 0f 1f 40 00 48 83 ec 28 48 89 54 24 18 [ 28.858033][ T288] RSP: 002b:00007ffd2e1f8e78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [pid 469] <... bpf resumed>) = 4 [pid 468] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 469] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 467] exit_group(0 [pid 468] <... bpf resumed>) = 5 [pid 469] <... bpf resumed>) = 5 [pid 468] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=464, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 469] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 468] <... bpf resumed>) = 0 [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 469] <... bpf resumed>) = 0 [pid 468] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 294] <... restart_syscall resumed>) = 0 [pid 469] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 468] <... bpf resumed>) = 6 [pid 469] <... bpf resumed>) = 6 [pid 468] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 469] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16) = 7 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 468] <... bpf resumed>) = 7 [pid 469] exit_group(0./strace-static-x86_64: Process 471 attached ) = ? [pid 468] exit_group(0 [pid 294] <... clone resumed>, child_tidptr=0x555556bdf650) = 471 [pid 471] set_robust_list(0x555556bdf660, 24) = 0 [pid 471] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 471] setpgid(0, 0) = 0 [pid 471] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 469] +++ exited with 0 +++ [pid 468] <... exit_group resumed>) = ? [pid 471] <... openat resumed>) = 3 [pid 471] write(3, "1000", 4) = 4 [pid 471] close(3) = 0 [pid 471] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 468] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=469, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 467] <... exit_group resumed>) = ? [pid 470] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=468, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 472 attached [pid 471] <... bpf resumed>) = 3 [pid 470] <... bpf resumed>) = 5 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 470] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 297] <... clone resumed>, child_tidptr=0x555556bdf650) = 472 [pid 471] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 470] <... bpf resumed>) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555556bdf650) = 473 [pid 470] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 473 attached [pid 473] set_robust_list(0x555556bdf660, 24) = 0 [pid 473] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 470] <... bpf resumed>) = 6 [pid 473] <... prctl resumed>) = 0 [pid 473] setpgid(0, 0 [pid 470] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 473] <... setpgid resumed>) = 0 [pid 472] set_robust_list(0x555556bdf660, 24 [pid 473] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 472] <... set_robust_list resumed>) = 0 [pid 473] <... openat resumed>) = 3 [pid 472] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 473] write(3, "1000", 4 [pid 472] <... prctl resumed>) = 0 [pid 472] setpgid(0, 0 [pid 473] <... write resumed>) = 4 [pid 472] <... setpgid resumed>) = 0 [pid 473] close(3 [pid 472] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 473] <... close resumed>) = 0 [pid 473] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 472] <... openat resumed>) = 3 [pid 472] write(3, "1000", 4) = 4 [pid 472] close(3) = 0 [pid 472] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 473] <... bpf resumed>) = 3 [pid 472] <... bpf resumed>) = 3 [pid 472] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 473] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 471] <... bpf resumed>) = 4 [pid 467] +++ exited with 0 +++ [pid 471] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 473] <... bpf resumed>) = 4 [pid 472] <... bpf resumed>) = 4 [pid 471] <... bpf resumed>) = 5 [pid 470] <... bpf resumed>) = 7 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=467, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 473] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 472] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 471] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 470] exit_group(0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 473] <... bpf resumed>) = 5 [pid 471] <... bpf resumed>) = 0 [pid 470] <... exit_group resumed>) = ? [pid 471] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 473] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 472] <... bpf resumed>) = 5 [pid 471] <... bpf resumed>) = 6 [pid 470] +++ exited with 0 +++ ./strace-static-x86_64: Process 474 attached [pid 473] <... bpf resumed>) = 0 [pid 472] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 471] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 293] <... clone resumed>, child_tidptr=0x555556bdf650) = 474 [pid 473] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 472] <... bpf resumed>) = 0 [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=470, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 474] set_robust_list(0x555556bdf660, 24 [pid 472] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 292] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 472] <... bpf resumed>) = 6 [pid 292] <... clone resumed>, child_tidptr=0x555556bdf650) = 475 [pid 473] <... bpf resumed>) = 6 [pid 472] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16./strace-static-x86_64: Process 475 attached [ 28.866537][ T288] RAX: 000000000000002c RBX: 000000000000002c RCX: 00000000004e5c73 [ 28.874351][ T288] RDX: 000000000000002c RSI: 0000000000da6000 RDI: 0000000000000002 [ 28.882163][ T288] RBP: 0000000000da6000 R08: 0000000000000000 R09: 0000000000000003 [ 28.890926][ T288] R10: 00007ffd2e1f8e57 R11: 0000000000000246 R12: 000000000000002c [ 28.898752][ T288] R13: 0000000000617480 R14: 000000000000002c R15: 0000000000000001 [ 28.906554][ T288] [pid 475] set_robust_list(0x555556bdf660, 24 [pid 474] <... set_robust_list resumed>) = 0 [pid 473] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 475] <... set_robust_list resumed>) = 0 [pid 474] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 475] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 475] setpgid(0, 0) = 0 [pid 474] <... prctl resumed>) = 0 [pid 474] setpgid(0, 0) = 0 [pid 474] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 475] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 474] <... openat resumed>) = 3 [pid 475] <... openat resumed>) = 3 [pid 475] write(3, "1000", 4) = 4 [pid 475] close(3 [pid 474] write(3, "1000", 4 [pid 475] <... close resumed>) = 0 [pid 475] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 474] <... write resumed>) = 4 [pid 474] close(3) = 0 [pid 473] <... bpf resumed>) = 7 [pid 472] <... bpf resumed>) = 7 [pid 471] <... bpf resumed>) = 7 [pid 474] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 473] exit_group(0 [pid 471] exit_group(0 [pid 472] exit_group(0 [pid 473] <... exit_group resumed>) = ? [pid 472] <... exit_group resumed>) = ? [pid 471] <... exit_group resumed>) = ? [pid 471] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=471, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 475] <... bpf resumed>) = 3 [pid 474] <... bpf resumed>) = 3 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 475] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 294] <... clone resumed>, child_tidptr=0x555556bdf650) = 476 [pid 474] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16./strace-static-x86_64: Process 476 attached [pid 476] set_robust_list(0x555556bdf660, 24) = 0 [pid 476] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 476] setpgid(0, 0) = 0 [pid 476] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 476] write(3, "1000", 4) = 4 [pid 476] close(3) = 0 [pid 476] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 3 [pid 476] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 473] +++ exited with 0 +++ [pid 472] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=472, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=473, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... clone resumed>, child_tidptr=0x555556bdf650) = 477 ./strace-static-x86_64: Process 477 attached [pid 295] <... clone resumed>, child_tidptr=0x555556bdf650) = 478 ./strace-static-x86_64: Process 478 attached [pid 478] set_robust_list(0x555556bdf660, 24) = 0 [pid 478] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 477] set_robust_list(0x555556bdf660, 24 [pid 478] <... prctl resumed>) = 0 [pid 478] setpgid(0, 0 [pid 477] <... set_robust_list resumed>) = 0 [pid 478] <... setpgid resumed>) = 0 [pid 477] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 478] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 477] setpgid(0, 0) = 0 [pid 477] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 478] <... openat resumed>) = 3 [pid 478] write(3, "1000", 4) = 4 [pid 478] close(3) = 0 [pid 478] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 477] <... openat resumed>) = 3 [pid 477] write(3, "1000", 4) = 4 [pid 477] close(3) = 0 [pid 477] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=11, insns=0x200003c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 478] <... bpf resumed>) = 3 [pid 478] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 477] <... bpf resumed>) = 3 [pid 477] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="sys_enter", prog_fd=3}}, 16 [pid 475] <... bpf resumed>) = 4 [pid 476] <... bpf resumed>) = 4 [pid 474] <... bpf resumed>) = 4 [pid 476] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 475] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 474] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 478] <... bpf resumed>) = 4 [pid 477] <... bpf resumed>) = 4 [pid 476] <... bpf resumed>) = 5 [pid 475] <... bpf resumed>) = 5 [pid 474] <... bpf resumed>) = 5 [pid 478] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 476] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 475] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 474] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 478] <... bpf resumed>) = 5 [pid 477] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 476] <... bpf resumed>) = 0 [pid 475] <... bpf resumed>) = 0 [pid 474] <... bpf resumed>) = 0 [pid 478] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 476] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 475] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 474] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 478] <... bpf resumed>) = 0 [pid 476] <... bpf resumed>) = 6 [pid 474] <... bpf resumed>) = 6 [pid 478] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 476] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 475] <... bpf resumed>) = 6 [pid 474] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 478] <... bpf resumed>) = 6 [pid 477] <... bpf resumed>) = 5 [pid 476] <... bpf resumed>) = 7 [pid 475] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 474] <... bpf resumed>) = 7 [pid 478] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 477] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 476] exit_group(0 [pid 475] <... bpf resumed>) = 7 [pid 474] exit_group(0 [pid 478] <... bpf resumed>) = 7 [pid 477] <... bpf resumed>) = 0 [pid 476] <... exit_group resumed>) = ? [pid 475] exit_group(0 [pid 477] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 476] +++ exited with 0 +++ [pid 475] <... exit_group resumed>) = ? [pid 475] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=476, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 478] exit_group(0 [pid 477] <... bpf resumed>) = 6 [pid 474] <... exit_group resumed>) = ? [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 292] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=475, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 478] <... exit_group resumed>) = ? [pid 294] <... restart_syscall resumed>) = 0 [pid 477] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=6}}, 16 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 479 attached ./strace-static-x86_64: Process 480 attached [pid 294] <... clone resumed>, child_tidptr=0x555556bdf650) = 479 [pid 480] set_robust_list(0x555556bdf660, 24 [pid 292] <... clone resumed>, child_tidptr=0x555556bdf650) = 480 [pid 480] <... set_robust_list resumed>) = 0 [ 29.023207][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 29.034623][ T474] note: syz-executor115[474] exited with preempt_count 1 [ 29.045376][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88890 with preempt_count 00000102, exited with 00000101? [ 29.057120][ T285] BUG: scheduling while atomic: sshd/285/0x00000002 [ 29.063521][ T285] Modules linked in: [ 29.067286][ T285] Preemption disabled at: [ 29.067293][ T285] [] __set_current_blocked+0x11b/0x2f0 [ 29.078292][ T285] CPU: 1 PID: 285 Comm: sshd Tainted: G W 5.15.148-syzkaller-00718-g993bed180178 #0 [ 29.088773][ T285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 29.098667][ T285] Call Trace: [ 29.101788][ T285] [ 29.104577][ T285] dump_stack_lvl+0x151/0x1b7 [ 29.109079][ T285] ? __set_current_blocked+0x11b/0x2f0 [ 29.114372][ T285] ? __set_current_blocked+0x11b/0x2f0 [ 29.119667][ T285] ? io_uring_drop_tctx_refs+0x190/0x190 [ 29.125225][ T285] ? __set_current_blocked+0x11b/0x2f0 [ 29.130520][ T285] dump_stack+0x15/0x17 [ 29.134507][ T285] __schedule_bug+0x195/0x260 [ 29.139024][ T285] ? ttwu_queue_wakelist+0x510/0x510 [ 29.144142][ T285] __schedule+0xd19/0x1590 [ 29.148406][ T285] ? __sched_text_start+0x8/0x8 [ 29.153087][ T285] schedule+0x11f/0x1e0 [ 29.157077][ T285] schedule_hrtimeout_range_clock+0x1ef/0x360 [ 29.162977][ T285] ? hrtimer_nanosleep_restart+0x170/0x170 [ 29.168618][ T285] ? add_wait_queue+0x189/0x1c0