./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1426191984 <...> Warning: Permanently added '10.128.1.55' (ED25519) to the list of known hosts. execve("./syz-executor1426191984", ["./syz-executor1426191984"], 0x7ffd1ee662f0 /* 10 vars */) = 0 brk(NULL) = 0x5555561ed000 brk(0x5555561edd00) = 0x5555561edd00 arch_prctl(ARCH_SET_FS, 0x5555561ed380) = 0 set_tid_address(0x5555561ed650) = 292 set_robust_list(0x5555561ed660, 24) = 0 rseq(0x5555561edca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1426191984", 4096) = 28 getrandom("\x8f\x8f\x94\x56\xc5\x09\x50\x1b", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555561edd00 brk(0x55555620ed00) = 0x55555620ed00 brk(0x55555620f000) = 0x55555620f000 mprotect(0x7fb77025a000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 293 ./strace-static-x86_64: Process 293 attached [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 293] set_robust_list(0x5555561ed660, 24) = 0 [pid 292] <... clone resumed>, child_tidptr=0x5555561ed650) = 294 ./strace-static-x86_64: Process 294 attached [pid 294] set_robust_list(0x5555561ed660, 24) = 0 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 292] <... clone resumed>, child_tidptr=0x5555561ed650) = 295 [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 296 ./strace-static-x86_64: Process 295 attached [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 296 attached [pid 296] set_robust_list(0x5555561ed660, 24) = 0 [pid 296] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 296] setpgid(0, 0) = 0 [pid 296] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 296] write(3, "1000", 4) = 4 [pid 296] close(3) = 0 [pid 296] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 292] <... clone resumed>, child_tidptr=0x5555561ed650) = 297 [pid 292] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 298 ./strace-static-x86_64: Process 299 attached ./strace-static-x86_64: Process 298 attached ./strace-static-x86_64: Process 297 attached [pid 295] set_robust_list(0x5555561ed660, 24 [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 299 [pid 299] set_robust_list(0x5555561ed660, 24 [pid 298] set_robust_list(0x5555561ed660, 24 [pid 297] set_robust_list(0x5555561ed660, 24 [pid 295] <... set_robust_list resumed>) = 0 [pid 299] <... set_robust_list resumed>) = 0 [pid 298] <... set_robust_list resumed>) = 0 [pid 297] <... set_robust_list resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 300 attached [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 300 [pid 300] set_robust_list(0x5555561ed660, 24) = 0 [pid 300] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 300] setpgid(0, 0) = 0 [pid 300] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 300] write(3, "1000", 4) = 4 [pid 300] close(3) = 0 [pid 300] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 301 [pid 299] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 301 attached [pid 299] setpgid(0, 0 [pid 301] set_robust_list(0x5555561ed660, 24) = 0 [pid 301] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 301] setpgid(0, 0) = 0 [pid 299] <... setpgid resumed>) = 0 [pid 301] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 299] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 302 [pid 299] <... openat resumed>) = 3 [pid 301] <... openat resumed>) = 3 [pid 299] write(3, "1000", 4 [pid 301] write(3, "1000", 4) = 4 [pid 301] close(3) = 0 [pid 301] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 299] <... write resumed>) = 4 [pid 299] close(3./strace-static-x86_64: Process 302 attached ) = 0 [pid 302] set_robust_list(0x5555561ed660, 24 [pid 299] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 302] <... set_robust_list resumed>) = 0 [pid 302] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 302] setpgid(0, 0) = 0 [pid 302] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 302] write(3, "1000", 4) = 4 [pid 302] close(3) = 0 [ 21.264197][ T30] audit: type=1400 audit(1713270959.605:66): avc: denied { execmem } for pid=292 comm="syz-executor142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 21.275406][ T30] audit: type=1400 audit(1713270959.615:67): avc: denied { prog_load } for pid=296 comm="syz-executor142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 21.283590][ T30] audit: type=1400 audit(1713270959.625:69): avc: denied { perfmon } for pid=300 comm="syz-executor142" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 21.309666][ T30] audit: type=1400 audit(1713270959.615:68): avc: denied { bpf } for pid=296 comm="syz-executor142" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [pid 302] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 301] <... bpf resumed>) = 3 [pid 300] <... bpf resumed>) = 3 [pid 299] <... bpf resumed>) = 3 [pid 296] <... bpf resumed>) = 3 [pid 299] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 296] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16) = 4 [pid 296] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 302] <... bpf resumed>) = 3 [pid 301] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 300] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 299] <... bpf resumed>) = 4 [pid 302] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 296] <... bpf resumed>) = 5 [pid 301] <... bpf resumed>) = 4 [pid 296] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 300] <... bpf resumed>) = 4 [pid 302] <... bpf resumed>) = 4 [pid 302] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 301] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 300] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 296] <... bpf resumed>) = 0 [pid 296] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 302] <... bpf resumed>) = 5 [pid 301] <... bpf resumed>) = 5 [pid 300] <... bpf resumed>) = 5 [pid 299] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 302] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 296] <... bpf resumed>) = 6 [pid 301] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 300] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 299] <... bpf resumed>) = 5 [pid 300] <... bpf resumed>) = 0 [pid 299] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 302] <... bpf resumed>) = 0 [pid 301] <... bpf resumed>) = 0 [pid 296] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 299] <... bpf resumed>) = 0 [pid 300] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 302] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 299] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 296] exit_group(0) = ? [pid 300] <... bpf resumed>) = 6 [pid 302] <... bpf resumed>) = 6 [pid 299] <... bpf resumed>) = 6 [pid 302] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 301] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 299] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 296] +++ exited with 0 +++ [ 21.526424][ T30] audit: type=1400 audit(1713270959.865:70): avc: denied { prog_run } for pid=296 comm="syz-executor142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 21.548326][ T30] audit: type=1400 audit(1713270959.885:71): avc: denied { map_create } for pid=296 comm="syz-executor142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [pid 299] <... bpf resumed>) = 7 [pid 301] <... bpf resumed>) = 6 [pid 302] <... bpf resumed>) = 7 [pid 302] exit_group(0 [pid 300] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 302] <... exit_group resumed>) = ? [pid 301] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 300] exit_group(0 [pid 299] exit_group(0 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=296, si_uid=0, si_status=0, si_utime=0, si_stime=26} --- [pid 301] <... bpf resumed>) = 7 [pid 299] <... exit_group resumed>) = ? [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 303 attached [pid 302] +++ exited with 0 +++ [pid 301] exit_group(0 [pid 300] <... exit_group resumed>) = ? [pid 300] +++ exited with 0 +++ [pid 303] set_robust_list(0x5555561ed660, 24) = 0 [pid 303] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 303] setpgid(0, 0) = 0 [pid 303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 303] write(3, "1000", 4) = 4 [pid 303] close(3) = 0 [pid 303] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 303] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16) = 4 [pid 303] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 303] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 303] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 303] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 299] +++ exited with 0 +++ [pid 303] <... bpf resumed>) = 7 [pid 301] <... exit_group resumed>) = ? [pid 301] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=302, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 304 [pid 303] exit_group(0) = ? [pid 303] +++ exited with 0 +++ ./strace-static-x86_64: Process 304 attached [ 21.573295][ T30] audit: type=1400 audit(1713270959.885:72): avc: denied { map_read map_write } for pid=296 comm="syz-executor142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 21.596524][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000102, exited with 00000101? [ 21.609461][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000104, exited with 00000103? [pid 304] set_robust_list(0x5555561ed660, 24) = 0 [pid 304] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 304] setpgid(0, 0) = 0 [pid 304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 304] write(3, "1000", 4) = 4 [pid 304] close(3) = 0 [pid 304] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 304] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16) = 4 [pid 304] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 304] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 304] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 304] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 304] exit_group(0) = ? [pid 304] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=304, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 305 ./strace-static-x86_64: Process 305 attached [pid 305] set_robust_list(0x5555561ed660, 24) = 0 [pid 305] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 305] setpgid(0, 0) = 0 [pid 305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 305] write(3, "1000", 4) = 4 [pid 305] close(3) = 0 [ 21.622072][ T299] BUG: scheduling while atomic: syz-executor142/299/0x00000003 [ 21.629627][ T299] Modules linked in: [ 21.633841][ T299] Preemption disabled at: [ 21.633853][ T299] [] is_module_text_address+0x1a/0x140 [ 21.646534][ T299] CPU: 1 PID: 299 Comm: syz-executor142 Not tainted 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 21.657417][ T299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 21.667341][ T299] Call Trace: [ 21.670525][ T299] [ 21.673471][ T299] dump_stack_lvl+0x151/0x1b7 [ 21.678198][ T299] ? is_module_text_address+0x1a/0x140 [ 21.683486][ T299] ? is_module_text_address+0x1a/0x140 [ 21.688879][ T299] ? io_uring_drop_tctx_refs+0x190/0x190 [ 21.694437][ T299] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 21.700651][ T299] ? __wake_up_sync_key+0x1b1/0x3d0 [ 21.705902][ T299] ? is_module_text_address+0x1a/0x140 [ 21.711376][ T299] dump_stack+0x15/0x17 [ 21.715538][ T299] __schedule_bug+0x195/0x260 [ 21.720428][ T299] ? ttwu_queue_wakelist+0x510/0x510 [ 21.726055][ T299] ? __send_signal+0x96f/0xcb0 [ 21.730603][ T299] __schedule+0xd19/0x1590 [ 21.734966][ T299] ? __kasan_check_write+0x14/0x20 [ 21.740322][ T299] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 21.745610][ T299] ? __sched_text_start+0x8/0x8 [ 21.750387][ T299] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 21.755837][ T299] do_task_dead+0x99/0xa0 [ 21.760523][ T299] do_exit+0x2089/0x2ca0 [ 21.764602][ T299] ? put_task_struct+0x80/0x80 [ 21.769198][ T299] ? ptrace_notify+0x24c/0x350 [ 21.773802][ T299] ? do_notify_parent+0xa30/0xa30 [ 21.778661][ T299] do_group_exit+0x141/0x310 [ 21.783129][ T299] __x64_sys_exit_group+0x3f/0x40 [ 21.787949][ T299] do_syscall_64+0x3d/0xb0 [ 21.792214][ T299] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 21.798034][ T299] RIP: 0033:0x7fb7701e3ff9 [ 21.802265][ T299] Code: Unable to access opcode bytes at RIP 0x7fb7701e3fcf. [ 21.809970][ T299] RSP: 002b:00007ffe4085d788 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 21.818360][ T299] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb7701e3ff9 [pid 305] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=301, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=300, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 303 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=299, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 308 [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 307 [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=303, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 293] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 308 attached ./strace-static-x86_64: Process 307 attached [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 307] set_robust_list(0x5555561ed660, 24 [pid 308] set_robust_list(0x5555561ed660, 24) = 0 [pid 308] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 307] <... set_robust_list resumed>) = 0 [pid 307] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 308] <... prctl resumed>) = 0 [pid 308] setpgid(0, 0 [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 310 [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 309 [pid 307] <... prctl resumed>) = 0 [pid 307] setpgid(0, 0 [pid 308] <... setpgid resumed>) = 0 [pid 307] <... setpgid resumed>) = 0 [pid 307] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 310 attached [pid 310] set_robust_list(0x5555561ed660, 24) = 0 [pid 310] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 308] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 309 attached [pid 310] <... prctl resumed>) = 0 [pid 308] <... openat resumed>) = 3 [pid 307] <... openat resumed>) = 3 [pid 308] write(3, "1000", 4 [pid 307] write(3, "1000", 4 [pid 310] setpgid(0, 0 [pid 309] set_robust_list(0x5555561ed660, 24 [pid 310] <... setpgid resumed>) = 0 [pid 309] <... set_robust_list resumed>) = 0 [pid 308] <... write resumed>) = 4 [pid 308] close(3 [pid 310] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 309] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 307] <... write resumed>) = 4 [pid 308] <... close resumed>) = 0 [pid 307] close(3) = 0 [pid 310] <... openat resumed>) = 3 [pid 309] <... prctl resumed>) = 0 [pid 310] write(3, "1000", 4 [pid 309] setpgid(0, 0 [pid 308] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 307] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 305] <... bpf resumed>) = 3 [pid 310] <... write resumed>) = 4 [pid 309] <... setpgid resumed>) = 0 [pid 310] close(3 [pid 305] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 310] <... close resumed>) = 0 [pid 310] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 309] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 305] <... bpf resumed>) = 4 [pid 310] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16) = 4 [pid 309] <... openat resumed>) = 3 [pid 305] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 310] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 309] write(3, "1000", 4 [pid 310] <... bpf resumed>) = 5 [pid 307] <... bpf resumed>) = 3 [pid 305] <... bpf resumed>) = 5 [pid 310] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 310] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 309] <... write resumed>) = 4 [pid 307] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 305] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 308] <... bpf resumed>) = 3 [pid 310] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 309] close(3 [pid 305] <... bpf resumed>) = 0 [pid 308] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 309] <... close resumed>) = 0 [pid 308] <... bpf resumed>) = 4 [pid 308] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 310] <... bpf resumed>) = 7 [pid 309] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 307] <... bpf resumed>) = 4 [pid 305] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 308] <... bpf resumed>) = 5 [pid 308] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 308] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 309] <... bpf resumed>) = 3 [pid 310] exit_group(0 [pid 309] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 310] <... exit_group resumed>) = ? [pid 309] <... bpf resumed>) = 4 [pid 309] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 308] <... bpf resumed>) = 6 [pid 308] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 309] <... bpf resumed>) = 5 [pid 308] <... bpf resumed>) = 7 [pid 309] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 308] exit_group(0 [pid 309] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 308] <... exit_group resumed>) = ? [pid 307] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 310] +++ exited with 0 +++ [pid 309] <... bpf resumed>) = 6 [pid 308] +++ exited with 0 +++ [pid 307] <... bpf resumed>) = 5 [pid 305] <... bpf resumed>) = 6 [pid 309] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 307] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 309] <... bpf resumed>) = 7 [pid 307] <... bpf resumed>) = 0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=308, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] exit_group(0 [pid 307] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 309] <... exit_group resumed>) = ? [pid 307] <... bpf resumed>) = 6 [pid 305] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 297] <... restart_syscall resumed>) = 0 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=310, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 307] exit_group(0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 307] <... exit_group resumed>) = ? [ 21.826375][ T299] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 21.834248][ T299] RBP: 00007fb7702602b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 21.842893][ T299] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7702602b0 [ 21.850875][ T299] R13: 0000000000000000 R14: 00007fb770260d20 R15: 00007fb7701b51b0 [ 21.858778][ T299] ./strace-static-x86_64: Process 311 attached [pid 309] +++ exited with 0 +++ [pid 305] <... bpf resumed>) = 7 [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 311 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 311] set_robust_list(0x5555561ed660, 24 [pid 305] exit_group(0 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=309, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 311] <... set_robust_list resumed>) = 0 [pid 305] <... exit_group resumed>) = ? [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 312 [pid 311] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 311] setpgid(0, 0) = 0 [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 313 [pid 311] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 311] write(3, "1000", 4) = 4 [pid 311] close(3) = 0 [pid 311] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 307] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=307, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 314 ./strace-static-x86_64: Process 314 attached [pid 314] set_robust_list(0x5555561ed660, 24) = 0 [pid 314] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 314] setpgid(0, 0) = 0 [pid 314] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 314] write(3, "1000", 4) = 4 [pid 314] close(3) = 0 [ 21.888730][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 21.901668][ T307] BUG: scheduling while atomic: syz-executor142/307/0x00000002 [ 21.909071][ T307] Modules linked in: [ 21.912834][ T307] Preemption disabled at: [ 21.912846][ T307] [] is_module_text_address+0x1a/0x140 [ 21.924233][ T307] CPU: 1 PID: 307 Comm: syz-executor142 Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 21.935661][ T307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 21.945545][ T307] Call Trace: [ 21.948676][ T307] [ 21.951450][ T307] dump_stack_lvl+0x151/0x1b7 [ 21.955958][ T307] ? is_module_text_address+0x1a/0x140 [ 21.961259][ T307] ? is_module_text_address+0x1a/0x140 [ 21.966547][ T307] ? io_uring_drop_tctx_refs+0x190/0x190 [ 21.972016][ T307] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 21.977742][ T307] ? __wake_up_sync_key+0x1b1/0x3d0 [ 21.982969][ T307] ? is_module_text_address+0x1a/0x140 [ 21.988248][ T307] dump_stack+0x15/0x17 [ 21.992238][ T307] __schedule_bug+0x195/0x260 [ 21.996760][ T307] ? ttwu_queue_wakelist+0x510/0x510 [ 22.001875][ T307] ? __send_signal+0x96f/0xcb0 [ 22.006472][ T307] __schedule+0xd19/0x1590 [ 22.010732][ T307] ? __kasan_check_write+0x14/0x20 [ 22.015675][ T307] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 22.020967][ T307] ? __sched_text_start+0x8/0x8 [ 22.025749][ T307] ? do_exit+0x1bb5/0x2ca0 [ 22.030101][ T307] do_task_dead+0x99/0xa0 [ 22.034385][ T307] do_exit+0x2089/0x2ca0 [ 22.038435][ T307] ? put_task_struct+0x80/0x80 [ 22.043031][ T307] ? ptrace_notify+0x24c/0x350 [ 22.047721][ T307] ? do_notify_parent+0xa30/0xa30 [ 22.052707][ T307] do_group_exit+0x141/0x310 [ 22.057304][ T307] __x64_sys_exit_group+0x3f/0x40 [ 22.062352][ T307] do_syscall_64+0x3d/0xb0 [ 22.066586][ T307] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 22.072923][ T307] RIP: 0033:0x7fb7701e3ff9 [ 22.077173][ T307] Code: Unable to access opcode bytes at RIP 0x7fb7701e3fcf. [pid 314] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 313 attached ./strace-static-x86_64: Process 312 attached ) = 3 [pid 311] <... bpf resumed>) = 3 [pid 305] +++ exited with 0 +++ [pid 311] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 314] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=305, si_uid=0, si_status=0, si_utime=0, si_stime=21} --- [pid 313] set_robust_list(0x5555561ed660, 24 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 313] <... set_robust_list resumed>) = 0 [pid 313] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 313] setpgid(0, 0) = 0 [pid 313] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 315 ./strace-static-x86_64: Process 315 attached [pid 312] set_robust_list(0x5555561ed660, 24 [pid 313] <... openat resumed>) = 3 [pid 315] set_robust_list(0x5555561ed660, 24 [pid 312] <... set_robust_list resumed>) = 0 [pid 313] write(3, "1000", 4) = 4 [pid 313] close(3 [pid 312] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 315] <... set_robust_list resumed>) = 0 [pid 313] <... close resumed>) = 0 [pid 312] setpgid(0, 0 [pid 315] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 312] <... setpgid resumed>) = 0 [pid 315] <... prctl resumed>) = 0 [pid 315] setpgid(0, 0) = 0 [pid 312] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 315] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 312] <... openat resumed>) = 3 [pid 313] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 315] <... openat resumed>) = 3 [pid 312] write(3, "1000", 4) = 4 [pid 315] write(3, "1000", 4 [pid 312] close(3 [pid 315] <... write resumed>) = 4 [pid 315] close(3) = 0 [pid 315] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 312] <... close resumed>) = 0 [pid 312] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 312] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 315] <... bpf resumed>) = 3 [pid 315] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 313] <... bpf resumed>) = 3 [pid 313] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 314] <... bpf resumed>) = 4 [pid 311] <... bpf resumed>) = 4 [pid 314] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 312] <... bpf resumed>) = 4 [pid 314] <... bpf resumed>) = 5 [pid 314] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 314] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 315] <... bpf resumed>) = 4 [pid 314] <... bpf resumed>) = 6 [pid 313] <... bpf resumed>) = 4 [pid 312] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 311] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 315] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 314] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 313] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 314] <... bpf resumed>) = 7 [pid 313] <... bpf resumed>) = 5 [pid 312] <... bpf resumed>) = 5 [pid 311] <... bpf resumed>) = 5 [pid 315] <... bpf resumed>) = 5 [pid 314] exit_group(0 [pid 313] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 314] <... exit_group resumed>) = ? [pid 313] <... bpf resumed>) = 0 [pid 312] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 315] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 314] +++ exited with 0 +++ [pid 313] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 311] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 315] <... bpf resumed>) = 0 [pid 313] <... bpf resumed>) = 6 [pid 312] <... bpf resumed>) = 0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=314, si_uid=0, si_status=0, si_utime=0, si_stime=20} --- [pid 313] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 312] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 311] <... bpf resumed>) = 0 [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 313] <... bpf resumed>) = 7 [pid 295] <... restart_syscall resumed>) = 0 [pid 313] exit_group(0) = ? [pid 315] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 313] +++ exited with 0 +++ [pid 312] <... bpf resumed>) = 6 [ 22.084378][ T307] RSP: 002b:00007ffe4085d788 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 22.092622][ T307] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb7701e3ff9 [ 22.100552][ T307] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 22.108374][ T307] RBP: 00007fb7702602b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 22.116178][ T307] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7702602b0 [ 22.123986][ T307] R13: 0000000000000000 R14: 00007fb770260d20 R15: 00007fb7701b51b0 [ 22.131803][ T307] [pid 311] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 312] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=313, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 316 [pid 312] <... bpf resumed>) = 7 ./strace-static-x86_64: Process 316 attached [pid 316] set_robust_list(0x5555561ed660, 24 [pid 312] exit_group(0) = ? [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 316] <... set_robust_list resumed>) = 0 [pid 316] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 316] setpgid(0, 0) = 0 [pid 316] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 316] write(3, "1000", 4) = 4 [pid 316] close(3) = 0 [pid 316] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 312] +++ exited with 0 +++ [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 317 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=312, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 311] <... bpf resumed>) = 6 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 311] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 318 ./strace-static-x86_64: Process 318 attached [pid 316] <... bpf resumed>) = 3 [pid 315] <... bpf resumed>) = 6 [pid 311] <... bpf resumed>) = 7 [pid 316] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16) = 4 [pid 316] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 311] exit_group(0) = ? [pid 316] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [ 22.176921][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 22.189027][ T311] BUG: scheduling while atomic: syz-executor142/311/0x00000002 [ 22.196444][ T311] Modules linked in: [ 22.200427][ T311] Preemption disabled at: [ 22.200436][ T311] [] is_module_text_address+0x1a/0x140 [ 22.211698][ T311] CPU: 1 PID: 311 Comm: syz-executor142 Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 22.223180][ T311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 22.233136][ T311] Call Trace: [ 22.236261][ T311] [ 22.239038][ T311] dump_stack_lvl+0x151/0x1b7 [ 22.243550][ T311] ? is_module_text_address+0x1a/0x140 [ 22.249279][ T311] ? is_module_text_address+0x1a/0x140 [ 22.254571][ T311] ? io_uring_drop_tctx_refs+0x190/0x190 [ 22.260038][ T311] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 22.265847][ T311] ? __wake_up_sync_key+0x1b1/0x3d0 [ 22.270989][ T311] ? is_module_text_address+0x1a/0x140 [ 22.276483][ T311] dump_stack+0x15/0x17 [ 22.280475][ T311] __schedule_bug+0x195/0x260 [ 22.285076][ T311] ? ttwu_queue_wakelist+0x510/0x510 [ 22.290335][ T311] ? __send_signal+0x96f/0xcb0 [ 22.295032][ T311] __schedule+0xd19/0x1590 [ 22.299285][ T311] ? __kasan_check_write+0x14/0x20 [ 22.304233][ T311] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 22.309528][ T311] ? __sched_text_start+0x8/0x8 [ 22.314219][ T311] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 22.319682][ T311] do_task_dead+0x99/0xa0 [ 22.323845][ T311] do_exit+0x2089/0x2ca0 [ 22.327926][ T311] ? put_task_struct+0x80/0x80 [ 22.332730][ T311] ? ptrace_notify+0x24c/0x350 [ 22.337344][ T311] ? do_notify_parent+0xa30/0xa30 [ 22.342190][ T311] do_group_exit+0x141/0x310 [ 22.346616][ T311] __x64_sys_exit_group+0x3f/0x40 [ 22.351468][ T311] do_syscall_64+0x3d/0xb0 [ 22.355732][ T311] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 22.361454][ T311] RIP: 0033:0x7fb7701e3ff9 [ 22.365710][ T311] Code: Unable to access opcode bytes at RIP 0x7fb7701e3fcf. [pid 316] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 317 attached [pid 317] set_robust_list(0x5555561ed660, 24) = 0 [pid 317] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 317] setpgid(0, 0) = 0 [pid 317] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 311] +++ exited with 0 +++ [pid 317] <... openat resumed>) = 3 [pid 317] write(3, "1000", 4) = 4 [pid 317] close(3) = 0 [pid 317] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 317] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16) = 4 [pid 317] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 317] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 317] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 315] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=311, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 315] <... bpf resumed>) = 7 [pid 315] exit_group(0) = ? [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 319 ./strace-static-x86_64: Process 319 attached [pid 319] set_robust_list(0x5555561ed660, 24 [pid 315] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=315, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 319] <... set_robust_list resumed>) = 0 [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 318] set_robust_list(0x5555561ed660, 24) = 0 [pid 318] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 316] <... bpf resumed>) = 6 [pid 318] <... prctl resumed>) = 0 [pid 318] setpgid(0, 0 [pid 316] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 318] <... setpgid resumed>) = 0 [pid 316] <... bpf resumed>) = 7 [pid 318] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 316] exit_group(0 [pid 318] <... openat resumed>) = 3 [pid 316] <... exit_group resumed>) = ? [pid 298] <... restart_syscall resumed>) = 0 [pid 318] write(3, "1000", 4) = 4 [pid 318] close(3) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 318] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 320 [pid 319] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 319] setpgid(0, 0) = 0 [pid 319] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 318] <... bpf resumed>) = 3 [pid 318] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 320 attached [pid 320] set_robust_list(0x5555561ed660, 24) = 0 [pid 320] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 320] setpgid(0, 0) = 0 [pid 320] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 319] <... openat resumed>) = 3 [pid 320] <... openat resumed>) = 3 [pid 320] write(3, "1000", 4 [pid 319] write(3, "1000", 4 [pid 320] <... write resumed>) = 4 [pid 320] close(3) = 0 [pid 320] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 319] <... write resumed>) = 4 [pid 319] close(3) = 0 [pid 319] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 320] <... bpf resumed>) = 3 [pid 320] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 317] <... bpf resumed>) = 6 [pid 317] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 319] <... bpf resumed>) = 3 [pid 319] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 316] +++ exited with 0 +++ [pid 320] <... bpf resumed>) = 4 [pid 318] <... bpf resumed>) = 4 [pid 317] <... bpf resumed>) = 7 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=316, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 22.372991][ T311] RSP: 002b:00007ffe4085d788 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 22.381240][ T311] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb7701e3ff9 [ 22.389050][ T311] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 22.396862][ T311] RBP: 00007fb7702602b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 22.404672][ T311] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7702602b0 [ 22.412573][ T311] R13: 0000000000000000 R14: 00007fb770260d20 R15: 00007fb7701b51b0 [ 22.420548][ T311] [ 22.453501][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000102, exited with 00000101? [ 22.464957][ T289] BUG: scheduling while atomic: strace-static-x/289/0x00000002 [ 22.472239][ T289] Modules linked in: [ 22.476031][ T289] Preemption disabled at: [ 22.476042][ T289] [] is_module_text_address+0x1a/0x140 [ 22.487048][ T289] CPU: 1 PID: 289 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 22.498781][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 22.508665][ T289] Call Trace: [ 22.511804][ T289] [ 22.514571][ T289] dump_stack_lvl+0x151/0x1b7 [ 22.519073][ T289] ? is_module_text_address+0x1a/0x140 [ 22.524367][ T289] ? is_module_text_address+0x1a/0x140 [ 22.529663][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 22.535396][ T289] ? call_rcu+0xcfd/0x12a0 [ 22.539624][ T289] ? is_module_text_address+0x1a/0x140 [ 22.545123][ T289] dump_stack+0x15/0x17 [ 22.549110][ T289] __schedule_bug+0x195/0x260 [ 22.553621][ T289] ? rcu_gp_kthread_wake+0x90/0x90 [ 22.558570][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 22.563700][ T289] ? kmem_cache_free+0x2c3/0x2e0 [ 22.568480][ T289] __schedule+0xd19/0x1590 [ 22.572723][ T289] ? blkcg_maybe_throttle_current+0x17d/0xa00 [ 22.578621][ T289] ? __sched_text_start+0x8/0x8 [ 22.583303][ T289] ? __blkcg_punt_bio_submit+0x180/0x180 [ 22.588775][ T289] ? unlock_page_memcg+0x160/0x160 [ 22.593888][ T289] schedule+0x11f/0x1e0 [ 22.597876][ T289] exit_to_user_mode_loop+0x4d/0xe0 [ 22.602907][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 22.608204][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 22.613587][ T289] do_syscall_64+0x49/0xb0 [ 22.617835][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 22.623568][ T289] RIP: 0033:0x4e65f7 [ 22.627302][ T289] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 [pid 320] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 318] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 319] <... bpf resumed>) = 4 [pid 317] exit_group(0 [pid 320] <... bpf resumed>) = 5 [pid 318] <... bpf resumed>) = 5 [pid 320] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 318] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 320] <... bpf resumed>) = 0 [pid 320] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 318] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 320] <... bpf resumed>) = 6 [pid 318] <... bpf resumed>) = 6 [pid 318] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 321 [pid 318] <... bpf resumed>) = 7 [pid 320] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 318] exit_group(0 [pid 320] <... bpf resumed>) = 7 [pid 318] <... exit_group resumed>) = ? [pid 320] exit_group(0 [pid 319] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 317] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 321 attached [pid 320] <... exit_group resumed>) = ? [pid 318] +++ exited with 0 +++ [pid 321] set_robust_list(0x5555561ed660, 24 [pid 319] <... bpf resumed>) = 5 [pid 317] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=318, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 321] <... set_robust_list resumed>) = 0 [pid 321] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 321] setpgid(0, 0 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=317, si_uid=0, si_status=0, si_utime=0, si_stime=22} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 321] <... setpgid resumed>) = 0 [pid 321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 321] write(3, "1000", 4) = 4 [pid 321] close(3) = 0 [pid 321] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 323 attached ) = 3 [pid 319] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 322 [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 323 [pid 321] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 322 attached [pid 322] set_robust_list(0x5555561ed660, 24) = 0 [pid 322] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 322] setpgid(0, 0) = 0 [pid 322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 322] write(3, "1000", 4) = 4 [pid 322] close(3) = 0 [pid 322] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 323] set_robust_list(0x5555561ed660, 24 [pid 322] <... bpf resumed>) = 3 [pid 319] <... bpf resumed>) = 0 [pid 322] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 323] <... set_robust_list resumed>) = 0 [pid 319] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 323] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 323] setpgid(0, 0) = 0 [pid 323] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 323] write(3, "1000", 4) = 4 [pid 323] close(3) = 0 [pid 323] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 319] <... bpf resumed>) = 6 [pid 319] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 323] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 322] <... bpf resumed>) = 4 [pid 321] <... bpf resumed>) = 4 [pid 320] +++ exited with 0 +++ [pid 323] <... bpf resumed>) = 4 [pid 321] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 322] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 319] <... bpf resumed>) = 7 [pid 322] <... bpf resumed>) = 5 [pid 321] <... bpf resumed>) = 5 [pid 319] exit_group(0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=320, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 322] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 321] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 319] <... exit_group resumed>) = ? [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 323] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 322] <... bpf resumed>) = 0 [pid 321] <... bpf resumed>) = 0 [pid 319] +++ exited with 0 +++ [pid 298] <... restart_syscall resumed>) = 0 [pid 322] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 321] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 323] <... bpf resumed>) = 5 [pid 322] <... bpf resumed>) = 6 [pid 322] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 322] exit_group(0) = ? [pid 323] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 322] +++ exited with 0 +++ [pid 321] <... bpf resumed>) = 6 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=319, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 321] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 321] <... bpf resumed>) = 7 [pid 297] <... restart_syscall resumed>) = 0 [pid 323] <... bpf resumed>) = 0 [pid 323] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 321] exit_group(0 [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 324 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=322, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 321] <... exit_group resumed>) = ? [pid 323] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 323] exit_group(0) = ? [pid 323] +++ exited with 0 +++ [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 324 attached [pid 324] set_robust_list(0x5555561ed660, 24) = 0 [pid 324] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 324] setpgid(0, 0 [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 325 [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 326 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=323, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 324] <... setpgid resumed>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 324] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 324] write(3, "1000", 4) = 4 [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 327 [pid 324] close(3) = 0 [pid 324] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 325 attached [pid 325] set_robust_list(0x5555561ed660, 24 [pid 324] <... bpf resumed>) = 3 ./strace-static-x86_64: Process 326 attached [pid 324] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 325] <... set_robust_list resumed>) = 0 [pid 326] set_robust_list(0x5555561ed660, 24) = 0 [pid 326] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 326] setpgid(0, 0) = 0 [ 22.646878][ T289] RSP: 002b:00007ffd1ee65e18 EFLAGS: 00000286 ORIG_RAX: 0000000000000003 [ 22.655187][ T289] RAX: 0000000000000000 RBX: 00000000ffffffff RCX: 00000000004e65f7 [ 22.663001][ T289] RDX: 00007ffd1ee65e20 RSI: 0000000000008910 RDI: 0000000000000003 [ 22.670807][ T289] RBP: 0000000000000003 R08: 00000000ffffffff R09: 000000000000000c [ 22.678881][ T289] R10: 0000000000554612 R11: 0000000000000286 R12: 00007ffd1ee65e80 [ 22.686779][ T289] R13: 00007ffd1ee65e20 R14: 0000000000423160 R15: 0000000000617180 [ 22.694597][ T289] [pid 326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 326] write(3, "1000", 4) = 4 [pid 326] close(3) = 0 [pid 326] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 325] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 325] setpgid(0, 0 [pid 326] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 327 attached [pid 327] set_robust_list(0x5555561ed660, 24) = 0 [pid 327] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 327] setpgid(0, 0) = 0 [pid 327] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 325] <... setpgid resumed>) = 0 [pid 327] <... openat resumed>) = 3 [pid 327] write(3, "1000", 4) = 4 [pid 327] close(3) = 0 [pid 325] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 327] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 325] <... openat resumed>) = 3 [pid 325] write(3, "1000", 4) = 4 [pid 325] close(3 [pid 327] <... bpf resumed>) = 3 [pid 325] <... close resumed>) = 0 [pid 327] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 325] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 325] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 321] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=321, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 328 ./strace-static-x86_64: Process 328 attached [pid 328] set_robust_list(0x5555561ed660, 24) = 0 [pid 328] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 328] setpgid(0, 0) = 0 [pid 328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 328] write(3, "1000", 4) = 4 [pid 328] close(3) = 0 [pid 328] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 328] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 326] <... bpf resumed>) = 4 [pid 324] <... bpf resumed>) = 4 [pid 327] <... bpf resumed>) = 4 [pid 328] <... bpf resumed>) = 4 [pid 326] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 325] <... bpf resumed>) = 4 [pid 328] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 327] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 326] <... bpf resumed>) = 5 [pid 324] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 328] <... bpf resumed>) = 5 [pid 327] <... bpf resumed>) = 5 [pid 326] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 325] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 328] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 327] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 326] <... bpf resumed>) = 0 [pid 324] <... bpf resumed>) = 5 [pid 325] <... bpf resumed>) = 5 [pid 327] <... bpf resumed>) = 0 [pid 326] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 324] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 325] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 328] <... bpf resumed>) = 0 [pid 327] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 326] <... bpf resumed>) = 6 [pid 325] <... bpf resumed>) = 0 [pid 324] <... bpf resumed>) = 0 [pid 326] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 326] exit_group(0) = ? [pid 328] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 327] <... bpf resumed>) = 6 [pid 326] +++ exited with 0 +++ [pid 325] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 324] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 327] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 325] <... bpf resumed>) = 6 [pid 324] <... bpf resumed>) = 6 [pid 324] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 327] <... bpf resumed>) = 7 [pid 324] <... bpf resumed>) = 7 [pid 325] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 324] exit_group(0 [pid 325] <... bpf resumed>) = 7 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=326, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 327] exit_group(0 [pid 324] <... exit_group resumed>) = ? [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 325] exit_group(0 [pid 324] +++ exited with 0 +++ ./strace-static-x86_64: Process 329 attached [pid 327] <... exit_group resumed>) = ? [pid 325] <... exit_group resumed>) = ? [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=324, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 329] set_robust_list(0x5555561ed660, 24) = 0 [pid 329] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 329] setpgid(0, 0) = 0 [pid 329] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 329] write(3, "1000", 4) = 4 [pid 325] +++ exited with 0 +++ [pid 329] close(3) = 0 [pid 329] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=325, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 329 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 329] <... bpf resumed>) = 3 [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 330 [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 331 [pid 329] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 330 attached [pid 330] set_robust_list(0x5555561ed660, 24) = 0 [pid 330] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 330] setpgid(0, 0) = 0 [pid 330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 331 attached [pid 328] <... bpf resumed>) = 6 [pid 328] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 331] set_robust_list(0x5555561ed660, 24 [pid 330] <... openat resumed>) = 3 [pid 330] write(3, "1000", 4) = 4 [pid 330] close(3 [pid 331] <... set_robust_list resumed>) = 0 [pid 330] <... close resumed>) = 0 [pid 330] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 331] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 331] setpgid(0, 0) = 0 [pid 331] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 331] write(3, "1000", 4) = 4 [pid 330] <... bpf resumed>) = 3 [pid 331] close(3) = 0 [pid 330] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 331] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 331] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 329] <... bpf resumed>) = 4 [pid 328] <... bpf resumed>) = 7 [pid 327] +++ exited with 0 +++ [pid 330] <... bpf resumed>) = 4 [pid 331] <... bpf resumed>) = 4 [pid 329] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 328] exit_group(0 [pid 331] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 329] <... bpf resumed>) = 5 [pid 328] <... exit_group resumed>) = ? [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=327, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 331] <... bpf resumed>) = 5 [pid 330] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 329] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 328] +++ exited with 0 +++ [pid 331] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 329] <... bpf resumed>) = 0 [pid 331] <... bpf resumed>) = 0 [pid 329] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=328, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 331] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 331] <... bpf resumed>) = 6 [pid 295] <... restart_syscall resumed>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 331] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 329] <... bpf resumed>) = 6 [pid 331] <... bpf resumed>) = 7 [pid 331] exit_group(0 [pid 329] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 333 attached [pid 331] <... exit_group resumed>) = ? [pid 330] <... bpf resumed>) = 5 [pid 329] <... bpf resumed>) = 7 [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 332 [pid 333] set_robust_list(0x5555561ed660, 24 [pid 331] +++ exited with 0 +++ [pid 330] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 329] exit_group(0 [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 333 [pid 330] <... bpf resumed>) = 0 [pid 329] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 332 attached [pid 332] set_robust_list(0x5555561ed660, 24) = 0 [pid 332] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 332] setpgid(0, 0) = 0 [pid 332] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 332] write(3, "1000", 4 [pid 333] <... set_robust_list resumed>) = 0 [pid 332] <... write resumed>) = 4 [pid 330] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=331, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 332] close(3) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 332] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 330] <... bpf resumed>) = 6 [pid 333] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 330] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 334 [pid 332] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 334 attached [pid 334] set_robust_list(0x5555561ed660, 24) = 0 [pid 334] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 334] setpgid(0, 0) = 0 [pid 334] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 333] <... prctl resumed>) = 0 [pid 334] <... openat resumed>) = 3 [pid 334] write(3, "1000", 4) = 4 [pid 334] close(3) = 0 [pid 334] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 333] setpgid(0, 0) = 0 [pid 333] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 334] <... bpf resumed>) = 3 [pid 333] <... openat resumed>) = 3 [pid 334] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 333] write(3, "1000", 4) = 4 [pid 333] close(3) = 0 [pid 333] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 333] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 332] <... bpf resumed>) = 4 [pid 330] <... bpf resumed>) = 7 [pid 329] +++ exited with 0 +++ [pid 334] <... bpf resumed>) = 4 [pid 333] <... bpf resumed>) = 4 [pid 332] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 330] exit_group(0) = ? [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=329, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 332] <... bpf resumed>) = 5 [pid 333] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 333] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 333] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 330] +++ exited with 0 +++ [pid 332] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=330, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 332] <... bpf resumed>) = 0 [pid 294] <... restart_syscall resumed>) = 0 [pid 332] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 334] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 333] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 333] <... bpf resumed>) = 7 [pid 333] exit_group(0) = ? [pid 334] <... bpf resumed>) = 5 [pid 333] +++ exited with 0 +++ [pid 332] <... bpf resumed>) = 6 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=333, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 335 [pid 332] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 335 attached [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 335] set_robust_list(0x5555561ed660, 24) = 0 [pid 335] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 335] setpgid(0, 0) = 0 [pid 335] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 336 [pid 332] <... bpf resumed>) = 7 [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 337 [pid 335] write(3, "1000", 4 [pid 332] exit_group(0) = ? [pid 335] <... write resumed>) = 4 [pid 335] close(3) = 0 [pid 335] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 337 attached ) = 3 [pid 334] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 334] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 336 attached [pid 336] set_robust_list(0x5555561ed660, 24) = 0 [pid 336] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 335] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 334] <... bpf resumed>) = 6 [pid 336] <... prctl resumed>) = 0 [pid 336] setpgid(0, 0) = 0 [pid 336] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 334] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 336] write(3, "1000", 4) = 4 [pid 336] close(3) = 0 [pid 336] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 337] set_robust_list(0x5555561ed660, 24) = 0 [pid 337] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 336] <... bpf resumed>) = 3 [pid 336] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 337] <... prctl resumed>) = 0 [pid 337] setpgid(0, 0) = 0 [pid 337] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 337] write(3, "1000", 4) = 4 [pid 337] close(3) = 0 [pid 337] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 337] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 335] <... bpf resumed>) = 4 [pid 334] <... bpf resumed>) = 7 [pid 332] +++ exited with 0 +++ [pid 336] <... bpf resumed>) = 4 [pid 337] <... bpf resumed>) = 4 [pid 335] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 334] exit_group(0 [pid 336] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 335] <... bpf resumed>) = 5 [pid 334] <... exit_group resumed>) = ? [pid 337] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=332, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 336] <... bpf resumed>) = 5 [pid 335] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 334] +++ exited with 0 +++ [pid 337] <... bpf resumed>) = 5 [pid 336] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 335] <... bpf resumed>) = 0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=334, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 335] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 336] <... bpf resumed>) = 0 [pid 337] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 338 ./strace-static-x86_64: Process 338 attached [pid 338] set_robust_list(0x5555561ed660, 24) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 338] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 338] setpgid(0, 0) = 0 [pid 335] <... bpf resumed>) = 6 [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 339 [pid 337] <... bpf resumed>) = 0 [pid 336] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 335] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 338] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 338] write(3, "1000", 4) = 4 [pid 338] close(3) = 0 [pid 336] <... bpf resumed>) = 6 [pid 338] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 337] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 336] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 335] exit_group(0) = ? [pid 336] <... bpf resumed>) = 7 [pid 335] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=335, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 336] exit_group(0 [pid 338] <... bpf resumed>) = 3 [pid 338] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 336] <... exit_group resumed>) = ? [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 340 [pid 338] <... bpf resumed>) = 4 [pid 338] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 338] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 338] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 336] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=336, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 338] <... bpf resumed>) = 6 ./strace-static-x86_64: Process 339 attached [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 341 [pid 338] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 337] <... bpf resumed>) = 6 [pid 339] set_robust_list(0x5555561ed660, 24) = 0 [pid 339] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 338] <... bpf resumed>) = 7 [pid 337] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 338] exit_group(0 [pid 339] <... prctl resumed>) = 0 [pid 339] setpgid(0, 0 [pid 338] <... exit_group resumed>) = ? [pid 337] exit_group(0 [pid 339] <... setpgid resumed>) = 0 [pid 337] <... exit_group resumed>) = ? [pid 339] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 339] write(3, "1000", 4) = 4 [pid 339] close(3 [pid 337] +++ exited with 0 +++ ./strace-static-x86_64: Process 340 attached [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=337, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 339] <... close resumed>) = 0 [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 339] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 340] set_robust_list(0x5555561ed660, 24 [pid 339] <... bpf resumed>) = 3 [pid 295] <... restart_syscall resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 341 attached [pid 341] set_robust_list(0x5555561ed660, 24) = 0 [pid 341] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 339] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 341] <... prctl resumed>) = 0 [pid 341] setpgid(0, 0 [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 342 [pid 341] <... setpgid resumed>) = 0 [pid 341] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 341] write(3, "1000", 4) = 4 [pid 341] close(3) = 0 [pid 341] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 340] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 342 attached [pid 340] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 338] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=338, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 342] set_robust_list(0x5555561ed660, 24 [pid 341] <... bpf resumed>) = 3 [pid 340] <... prctl resumed>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 341] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 344 ./strace-static-x86_64: Process 344 attached [pid 344] set_robust_list(0x5555561ed660, 24) = 0 [pid 344] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 344] setpgid(0, 0) = 0 [pid 344] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 342] <... set_robust_list resumed>) = 0 [pid 340] setpgid(0, 0 [pid 344] write(3, "1000", 4) = 4 [pid 344] close(3) = 0 [pid 340] <... setpgid resumed>) = 0 [pid 344] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 340] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 340] write(3, "1000", 4) = 4 [pid 344] <... bpf resumed>) = 3 [pid 340] close(3 [pid 344] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 340] <... close resumed>) = 0 [pid 340] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 340] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 342] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 342] setpgid(0, 0) = 0 [pid 342] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 342] write(3, "1000", 4) = 4 [pid 342] close(3) = 0 [pid 342] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 342] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 339] <... bpf resumed>) = 4 [pid 344] <... bpf resumed>) = 4 [pid 342] <... bpf resumed>) = 4 [pid 341] <... bpf resumed>) = 4 [pid 340] <... bpf resumed>) = 4 [pid 339] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 344] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 342] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 341] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 340] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 344] <... bpf resumed>) = 5 [pid 342] <... bpf resumed>) = 5 [pid 341] <... bpf resumed>) = 5 [pid 340] <... bpf resumed>) = 5 [pid 339] <... bpf resumed>) = 5 [pid 342] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 341] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 340] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 339] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 342] <... bpf resumed>) = 0 [pid 341] <... bpf resumed>) = 0 [pid 340] <... bpf resumed>) = 0 [pid 339] <... bpf resumed>) = 0 [pid 342] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 341] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 340] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 339] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 344] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 341] <... bpf resumed>) = 6 [pid 340] <... bpf resumed>) = 6 [pid 340] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 340] exit_group(0 [pid 341] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 340] <... exit_group resumed>) = ? [pid 339] <... bpf resumed>) = 6 [pid 344] <... bpf resumed>) = 0 [pid 342] <... bpf resumed>) = 6 [pid 341] <... bpf resumed>) = 7 [pid 339] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 344] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 342] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 341] exit_group(0 [pid 339] <... bpf resumed>) = 7 [pid 342] <... bpf resumed>) = 7 [pid 341] <... exit_group resumed>) = ? [pid 340] +++ exited with 0 +++ [pid 339] exit_group(0 [pid 342] exit_group(0 [pid 341] +++ exited with 0 +++ [pid 339] <... exit_group resumed>) = ? [pid 342] <... exit_group resumed>) = ? [pid 339] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=341, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 342] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=339, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=342, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 345 [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 346 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=340, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 347 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 348 ./strace-static-x86_64: Process 348 attached [ 22.909346][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 22.921537][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000104, exited with 00000103? [ 22.933796][ T340] BUG: scheduling while atomic: syz-executor142/340/0x00000003 [ 22.941684][ T340] Modules linked in: [ 22.945685][ T340] Preemption disabled at: [ 22.945696][ T340] [] is_module_text_address+0x1a/0x140 [pid 348] set_robust_list(0x5555561ed660, 24) = 0 [pid 348] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 347 attached [pid 347] set_robust_list(0x5555561ed660, 24 [pid 348] <... prctl resumed>) = 0 [pid 347] <... set_robust_list resumed>) = 0 [pid 347] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 348] setpgid(0, 0) = 0 [pid 348] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 347] <... prctl resumed>) = 0 [pid 347] setpgid(0, 0) = 0 [pid 347] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 348] <... openat resumed>) = 3 [pid 347] <... openat resumed>) = 3 [pid 348] write(3, "1000", 4) = 4 [pid 347] write(3, "1000", 4 [pid 348] close(3 [pid 347] <... write resumed>) = 4 [pid 348] <... close resumed>) = 0 [pid 347] close(3 [pid 348] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 347] <... close resumed>) = 0 [ 22.956748][ T340] CPU: 1 PID: 340 Comm: syz-executor142 Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 22.968174][ T340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 22.978065][ T340] Call Trace: [ 22.981270][ T340] [ 22.984049][ T340] dump_stack_lvl+0x151/0x1b7 [ 22.988561][ T340] ? is_module_text_address+0x1a/0x140 [ 22.993857][ T340] ? is_module_text_address+0x1a/0x140 [ 22.999151][ T340] ? io_uring_drop_tctx_refs+0x190/0x190 [ 23.004617][ T340] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 23.010275][ T340] ? __wake_up_sync_key+0x1b1/0x3d0 [ 23.015479][ T340] ? is_module_text_address+0x1a/0x140 [ 23.020856][ T340] dump_stack+0x15/0x17 [ 23.025723][ T340] __schedule_bug+0x195/0x260 [ 23.030197][ T340] ? ttwu_queue_wakelist+0x510/0x510 [ 23.035319][ T340] ? __send_signal+0x96f/0xcb0 [ 23.039919][ T340] __schedule+0xd19/0x1590 [ 23.044171][ T340] ? __kasan_check_write+0x14/0x20 [ 23.049115][ T340] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 23.054411][ T340] ? __sched_text_start+0x8/0x8 [ 23.059101][ T340] ? asm_common_interrupt+0x27/0x40 [ 23.064134][ T340] do_task_dead+0x99/0xa0 [ 23.068299][ T340] do_exit+0x2089/0x2ca0 [ 23.072469][ T340] ? put_task_struct+0x80/0x80 [ 23.077064][ T340] ? ptrace_notify+0x24c/0x350 [ 23.081756][ T340] ? do_notify_parent+0xa30/0xa30 [ 23.086611][ T340] do_group_exit+0x141/0x310 [ 23.091039][ T340] __x64_sys_exit_group+0x3f/0x40 [ 23.095898][ T340] do_syscall_64+0x3d/0xb0 [ 23.100150][ T340] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 23.105881][ T340] RIP: 0033:0x7fb7701e3ff9 [ 23.110132][ T340] Code: Unable to access opcode bytes at RIP 0x7fb7701e3fcf. [ 23.117342][ T340] RSP: 002b:00007ffe4085d788 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 23.125589][ T340] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb7701e3ff9 [ 23.133392][ T340] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 23.141203][ T340] RBP: 00007fb7702602b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 23.149103][ T340] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7702602b0 [pid 347] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 348] <... bpf resumed>) = 3 [pid 347] <... bpf resumed>) = 3 [pid 347] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 346 attached ./strace-static-x86_64: Process 345 attached ) = 4 [pid 344] <... bpf resumed>) = 6 [pid 347] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 346] set_robust_list(0x5555561ed660, 24 [pid 345] set_robust_list(0x5555561ed660, 24 [pid 348] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 347] <... bpf resumed>) = 5 [pid 346] <... set_robust_list resumed>) = 0 [pid 345] <... set_robust_list resumed>) = 0 [pid 344] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 348] <... bpf resumed>) = 4 [pid 347] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 346] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 348] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 347] <... bpf resumed>) = 0 [pid 346] <... prctl resumed>) = 0 [pid 345] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 348] <... bpf resumed>) = 5 [pid 347] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 346] setpgid(0, 0 [pid 345] <... prctl resumed>) = 0 [pid 348] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 346] <... setpgid resumed>) = 0 [pid 345] setpgid(0, 0 [pid 348] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 346] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 345] <... setpgid resumed>) = 0 [pid 344] <... bpf resumed>) = 7 [pid 348] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 346] <... openat resumed>) = 3 [pid 344] exit_group(0 [pid 348] <... bpf resumed>) = 7 [pid 346] write(3, "1000", 4 [pid 345] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 344] <... exit_group resumed>) = ? [pid 348] exit_group(0 [pid 346] <... write resumed>) = 4 [pid 345] <... openat resumed>) = 3 [pid 348] <... exit_group resumed>) = ? [pid 347] <... bpf resumed>) = 6 [pid 346] close(3 [pid 345] write(3, "1000", 4 [pid 348] +++ exited with 0 +++ [pid 347] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 346] <... close resumed>) = 0 [pid 345] <... write resumed>) = 4 [pid 346] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 345] close(3) = 0 [pid 345] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 346] <... bpf resumed>) = 3 [pid 345] <... bpf resumed>) = 3 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=348, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 346] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 345] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 349 attached , child_tidptr=0x5555561ed650) = 349 [pid 349] set_robust_list(0x5555561ed660, 24) = 0 [pid 349] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 349] setpgid(0, 0) = 0 [pid 349] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 349] write(3, "1000", 4) = 4 [pid 349] close(3) = 0 [pid 349] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 349] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 347] <... bpf resumed>) = 7 [pid 346] <... bpf resumed>) = 4 [pid 345] <... bpf resumed>) = 4 [pid 349] <... bpf resumed>) = 4 [pid 344] +++ exited with 0 +++ [pid 345] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 345] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 345] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 349] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 347] exit_group(0 [pid 346] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 345] <... bpf resumed>) = 6 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=344, si_uid=0, si_status=0, si_utime=0, si_stime=20} --- [pid 345] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 345] exit_group(0) = ? [pid 349] <... bpf resumed>) = 5 [pid 347] <... exit_group resumed>) = ? [pid 346] <... bpf resumed>) = 5 [pid 345] +++ exited with 0 +++ [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 347] +++ exited with 0 +++ [pid 293] <... restart_syscall resumed>) = 0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=345, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 346] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=347, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 350 attached [pid 350] set_robust_list(0x5555561ed660, 24) = 0 [pid 350] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 346] <... bpf resumed>) = 0 [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 350 [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 351 [pid 350] setpgid(0, 0) = 0 [pid 350] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 350] write(3, "1000", 4) = 4 [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 352 [pid 346] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 350] close(3) = 0 [pid 350] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 346] <... bpf resumed>) = 6 [pid 346] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 349] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 346] <... bpf resumed>) = 7 [pid 350] <... bpf resumed>) = 3 [pid 346] exit_group(0 [pid 349] <... bpf resumed>) = 0 ./strace-static-x86_64: Process 351 attached [pid 351] set_robust_list(0x5555561ed660, 24) = 0 [pid 351] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 351] setpgid(0, 0) = 0 [pid 351] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 352 attached [pid 346] <... exit_group resumed>) = ? [pid 351] <... openat resumed>) = 3 [pid 352] set_robust_list(0x5555561ed660, 24) = 0 [pid 352] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 351] write(3, "1000", 4) = 4 [pid 352] <... prctl resumed>) = 0 [pid 351] close(3 [pid 352] setpgid(0, 0 [pid 351] <... close resumed>) = 0 [pid 352] <... setpgid resumed>) = 0 [pid 352] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 351] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 352] <... openat resumed>) = 3 [pid 352] write(3, "1000", 4) = 4 [pid 352] close(3) = 0 [pid 352] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 351] <... bpf resumed>) = 3 [pid 350] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 349] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 352] <... bpf resumed>) = 3 [pid 351] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 352] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 349] <... bpf resumed>) = 6 [pid 349] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 352] <... bpf resumed>) = 4 [pid 351] <... bpf resumed>) = 4 [pid 346] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=346, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 350] <... bpf resumed>) = 4 [pid 350] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 350] <... bpf resumed>) = 5 [pid 350] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 350] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 349] <... bpf resumed>) = 7 [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 353 [pid 351] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 353 attached [pid 352] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 350] <... bpf resumed>) = 6 [pid 349] exit_group(0 [pid 352] <... bpf resumed>) = 5 [pid 351] <... bpf resumed>) = 5 [pid 350] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 349] <... exit_group resumed>) = ? [ 23.156913][ T340] R13: 0000000000000000 R14: 00007fb770260d20 R15: 00007fb7701b51b0 [ 23.165514][ T340] [pid 353] set_robust_list(0x5555561ed660, 24 [pid 352] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 351] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 350] <... bpf resumed>) = 7 [pid 349] +++ exited with 0 +++ [pid 353] <... set_robust_list resumed>) = 0 [pid 352] <... bpf resumed>) = 0 [pid 351] <... bpf resumed>) = 0 [pid 350] exit_group(0 [pid 353] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 352] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 351] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 350] <... exit_group resumed>) = ? [pid 353] <... prctl resumed>) = 0 [pid 352] <... bpf resumed>) = 6 [pid 351] <... bpf resumed>) = 6 [pid 353] setpgid(0, 0 [pid 351] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 350] +++ exited with 0 +++ [pid 353] <... setpgid resumed>) = 0 [pid 351] <... bpf resumed>) = 7 [pid 353] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 351] exit_group(0 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=350, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 353] <... openat resumed>) = 3 [pid 351] <... exit_group resumed>) = ? [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 353] write(3, "1000", 4 [pid 351] +++ exited with 0 +++ [pid 353] <... write resumed>) = 4 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=351, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 354 [pid 353] close(3) = 0 [ 23.217137][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 23.229178][ T349] BUG: scheduling while atomic: syz-executor142/349/0x00000002 [ 23.236994][ T349] Modules linked in: [ 23.241392][ T349] Preemption disabled at: [ 23.241401][ T349] [] up_write+0x27/0x1f0 [ 23.251866][ T349] CPU: 1 PID: 349 Comm: syz-executor142 Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 23.263336][ T349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 23.273226][ T349] Call Trace: [ 23.276346][ T349] [ 23.279137][ T349] dump_stack_lvl+0x151/0x1b7 [ 23.283643][ T349] ? up_write+0x27/0x1f0 [ 23.287716][ T349] ? up_write+0x27/0x1f0 [ 23.291815][ T349] ? io_uring_drop_tctx_refs+0x190/0x190 [ 23.297351][ T349] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 23.302995][ T349] ? __wake_up_sync_key+0x1b1/0x3d0 [ 23.308030][ T349] ? up_write+0x27/0x1f0 [ 23.312738][ T349] dump_stack+0x15/0x17 [ 23.316980][ T349] __schedule_bug+0x195/0x260 [ 23.321972][ T349] ? ttwu_queue_wakelist+0x510/0x510 [ 23.327435][ T349] ? __send_signal+0x96f/0xcb0 [ 23.332291][ T349] __schedule+0xd19/0x1590 [ 23.336684][ T349] ? __kasan_check_write+0x14/0x20 [ 23.342212][ T349] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 23.347667][ T349] ? __sched_text_start+0x8/0x8 [ 23.352359][ T349] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 23.357899][ T349] do_task_dead+0x99/0xa0 [ 23.362417][ T349] do_exit+0x2089/0x2ca0 [ 23.366509][ T349] ? put_task_struct+0x80/0x80 [ 23.371181][ T349] ? ptrace_notify+0x24c/0x350 [ 23.375787][ T349] ? do_notify_parent+0xa30/0xa30 [ 23.380739][ T349] do_group_exit+0x141/0x310 [ 23.385160][ T349] __x64_sys_exit_group+0x3f/0x40 [ 23.390034][ T349] do_syscall_64+0x3d/0xb0 [ 23.394267][ T349] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 23.399991][ T349] RIP: 0033:0x7fb7701e3ff9 [ 23.404368][ T349] Code: Unable to access opcode bytes at RIP 0x7fb7701e3fcf. [pid 353] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 352] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=349, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 354 attached [pid 354] set_robust_list(0x5555561ed660, 24) = 0 [pid 354] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 355 [pid 354] <... prctl resumed>) = 0 [pid 354] setpgid(0, 0) = 0 [pid 354] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 354] write(3, "1000", 4) = 4 [pid 354] close(3) = 0 [pid 354] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 356 ./strace-static-x86_64: Process 356 attached [pid 356] set_robust_list(0x5555561ed660, 24) = 0 [pid 356] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 352] <... bpf resumed>) = 7 ./strace-static-x86_64: Process 355 attached [pid 354] <... bpf resumed>) = 3 [pid 354] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16) = 4 [pid 355] set_robust_list(0x5555561ed660, 24 [pid 353] <... bpf resumed>) = 3 [pid 352] exit_group(0 [ 23.412188][ T349] RSP: 002b:00007ffe4085d788 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 23.420511][ T349] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb7701e3ff9 [ 23.428413][ T349] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 23.436310][ T349] RBP: 00007fb7702602b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 23.444384][ T349] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7702602b0 [ 23.452190][ T349] R13: 0000000000000000 R14: 00007fb770260d20 R15: 00007fb7701b51b0 [ 23.460009][ T349] [ 23.469372][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 23.481087][ T289] BUG: scheduling while atomic: strace-static-x/289/0x00000002 [ 23.489111][ T289] Modules linked in: [ 23.492780][ T289] Preemption disabled at: [ 23.492788][ T289] [] is_module_text_address+0x1a/0x140 [ 23.504175][ T289] CPU: 1 PID: 289 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 23.516253][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 23.527230][ T289] Call Trace: [ 23.530813][ T289] [ 23.533579][ T289] dump_stack_lvl+0x151/0x1b7 [ 23.538101][ T289] ? is_module_text_address+0x1a/0x140 [ 23.543682][ T289] ? is_module_text_address+0x1a/0x140 [ 23.548956][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 23.554788][ T289] ? call_rcu+0xcfd/0x12a0 [ 23.559226][ T289] ? is_module_text_address+0x1a/0x140 [ 23.564662][ T289] dump_stack+0x15/0x17 [ 23.569697][ T289] __schedule_bug+0x195/0x260 [ 23.575134][ T289] ? rcu_gp_kthread_wake+0x90/0x90 [ 23.580053][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 23.585171][ T289] ? kmem_cache_free+0x2c3/0x2e0 [ 23.590611][ T289] __schedule+0xd19/0x1590 [ 23.594863][ T289] ? blkcg_maybe_throttle_current+0x17d/0xa00 [ 23.601285][ T289] ? __sched_text_start+0x8/0x8 [ 23.606591][ T289] ? __blkcg_punt_bio_submit+0x180/0x180 [ 23.612255][ T289] ? unlock_page_memcg+0x160/0x160 [ 23.617643][ T289] schedule+0x11f/0x1e0 [ 23.621715][ T289] exit_to_user_mode_loop+0x4d/0xe0 [ 23.626743][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 23.632138][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 23.637506][ T289] do_syscall_64+0x49/0xb0 [ 23.642018][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 23.647747][ T289] RIP: 0033:0x4e65f7 [ 23.653383][ T289] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 [ 23.672990][ T289] RSP: 002b:00007ffd1ee65e18 EFLAGS: 00000286 ORIG_RAX: 0000000000000003 [ 23.681764][ T289] RAX: 0000000000000000 RBX: 00000000ffffffff RCX: 00000000004e65f7 [ 23.689575][ T289] RDX: 00007ffd1ee65e20 RSI: 0000000000008910 RDI: 0000000000000003 [ 23.699111][ T289] RBP: 0000000000000003 R08: 00000000ffffffff R09: 000000000000000c [ 23.707064][ T289] R10: 0000000000554612 R11: 0000000000000286 R12: 00007ffd1ee65e80 [pid 354] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 356] setpgid(0, 0 [pid 355] <... set_robust_list resumed>) = 0 [pid 353] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 352] <... exit_group resumed>) = ? [pid 356] <... setpgid resumed>) = 0 [pid 355] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 354] <... bpf resumed>) = 5 [pid 353] <... bpf resumed>) = 4 [pid 352] +++ exited with 0 +++ [pid 356] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 355] <... prctl resumed>) = 0 [pid 353] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 356] <... openat resumed>) = 3 [pid 355] setpgid(0, 0 [pid 353] <... bpf resumed>) = 5 [pid 356] write(3, "1000", 4 [pid 355] <... setpgid resumed>) = 0 [pid 353] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 356] <... write resumed>) = 4 [pid 355] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 353] <... bpf resumed>) = 0 [pid 356] close(3 [pid 355] <... openat resumed>) = 3 [pid 353] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 356] <... close resumed>) = 0 [pid 355] write(3, "1000", 4 [pid 354] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 353] <... bpf resumed>) = 6 [pid 356] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 355] <... write resumed>) = 4 [pid 353] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=352, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 356] <... bpf resumed>) = 3 [pid 355] close(3 [pid 354] <... bpf resumed>) = 0 [pid 353] <... bpf resumed>) = 7 [pid 356] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 355] <... close resumed>) = 0 [pid 354] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 353] exit_group(0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 356] <... bpf resumed>) = 4 [pid 355] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 354] <... bpf resumed>) = 6 [pid 353] <... exit_group resumed>) = ? [pid 356] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 355] <... bpf resumed>) = 3 [pid 354] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 353] +++ exited with 0 +++ [pid 356] <... bpf resumed>) = 5 [pid 355] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=353, si_uid=0, si_status=0, si_utime=0, si_stime=20} --- [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 357 [pid 356] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 355] <... bpf resumed>) = 4 [pid 354] <... bpf resumed>) = 7 [pid 356] <... bpf resumed>) = 0 [pid 355] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 354] exit_group(0./strace-static-x86_64: Process 357 attached [pid 356] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 355] <... bpf resumed>) = 5 [pid 354] <... exit_group resumed>) = ? [pid 356] <... bpf resumed>) = 6 [pid 355] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 354] +++ exited with 0 +++ [pid 356] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 355] <... bpf resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 356] <... bpf resumed>) = 7 [pid 355] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=354, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 358 attached [pid 356] exit_group(0 [pid 355] <... bpf resumed>) = 6 [pid 356] <... exit_group resumed>) = ? [pid 355] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 358] set_robust_list(0x5555561ed660, 24 [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 358 [pid 357] set_robust_list(0x5555561ed660, 24 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 357] <... set_robust_list resumed>) = 0 [pid 357] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 357] setpgid(0, 0) = 0 [pid 357] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 359 [pid 357] write(3, "1000", 4) = 4 [pid 357] close(3) = 0 [pid 357] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 358] <... set_robust_list resumed>) = 0 [pid 358] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 357] <... bpf resumed>) = 3 [pid 357] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 358] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 359 attached [pid 359] set_robust_list(0x5555561ed660, 24) = 0 [pid 359] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 359] setpgid(0, 0) = 0 [pid 359] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 358] setpgid(0, 0 [pid 359] <... openat resumed>) = 3 [pid 359] write(3, "1000", 4) = 4 [pid 359] close(3) = 0 [pid 359] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 358] <... setpgid resumed>) = 0 [pid 359] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 358] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 358] write(3, "1000", 4) = 4 [pid 358] close(3) = 0 [pid 358] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [ 23.714907][ T289] R13: 00007ffd1ee65e20 R14: 0000000000423160 R15: 0000000000617180 [ 23.723017][ T289] [pid 358] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 359] <... bpf resumed>) = 4 [pid 357] <... bpf resumed>) = 4 [pid 358] <... bpf resumed>) = 4 [pid 356] +++ exited with 0 +++ [pid 355] <... bpf resumed>) = 7 [pid 359] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 357] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 355] exit_group(0 [pid 359] <... bpf resumed>) = 5 [pid 358] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 357] <... bpf resumed>) = 5 [pid 355] <... exit_group resumed>) = ? [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=356, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 359] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 358] <... bpf resumed>) = 5 [pid 357] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 355] +++ exited with 0 +++ [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 359] <... bpf resumed>) = 0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=355, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] <... restart_syscall resumed>) = 0 [pid 359] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 358] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 357] <... bpf resumed>) = 0 [pid 359] <... bpf resumed>) = 6 [pid 357] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 359] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 358] <... bpf resumed>) = 0 [pid 359] <... bpf resumed>) = 7 [pid 359] exit_group(0) = ? [pid 359] +++ exited with 0 +++ [ 23.767004][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000104, exited with 00000103? [ 23.779405][ T357] BUG: scheduling while atomic: syz-executor142/357/0x00000002 [ 23.786812][ T357] Modules linked in: [ 23.790525][ T357] Preemption disabled at: [ 23.790531][ T357] [] alloc_vmap_area+0x653/0x1a80 [ 23.801197][ T357] CPU: 1 PID: 357 Comm: syz-executor142 Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 23.812642][ T357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 23.822621][ T357] Call Trace: [ 23.825745][ T357] [ 23.828532][ T357] dump_stack_lvl+0x151/0x1b7 [ 23.833042][ T357] ? alloc_vmap_area+0x653/0x1a80 [ 23.837982][ T357] ? alloc_vmap_area+0x653/0x1a80 [ 23.843657][ T357] ? io_uring_drop_tctx_refs+0x190/0x190 [ 23.849268][ T357] ? alloc_vmap_area+0x653/0x1a80 [ 23.854126][ T357] dump_stack+0x15/0x17 [ 23.858117][ T357] __schedule_bug+0x195/0x260 [ 23.862631][ T357] ? ttwu_queue_wakelist+0x510/0x510 [ 23.867759][ T357] __schedule+0xd19/0x1590 [ 23.872005][ T357] ? __kasan_check_write+0x14/0x20 [ 23.876954][ T357] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 23.881896][ T357] ? __sched_text_start+0x8/0x8 [ 23.886593][ T357] ? cgroup_update_frozen+0x15f/0x980 [ 23.891795][ T357] schedule+0x11f/0x1e0 [ 23.895801][ T357] ptrace_stop+0x4ea/0xa90 [ 23.900041][ T357] ptrace_notify+0x22b/0x350 [ 23.904467][ T357] ? do_notify_parent+0xa30/0xa30 [ 23.909937][ T357] ? __kasan_check_read+0x11/0x20 [ 23.914971][ T357] syscall_exit_to_user_mode+0xac/0x160 [ 23.920586][ T357] do_syscall_64+0x49/0xb0 [ 23.924860][ T357] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 23.930590][ T357] RIP: 0033:0x7fb7701e5ea9 [ 23.934840][ T357] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 c1 17 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 23.956292][ T357] RSP: 002b:00007ffe4085d7e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 357] <... bpf resumed>) = 6 ./strace-static-x86_64: Process 360 attached [pid 358] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 360 [pid 360] set_robust_list(0x5555561ed660, 24 [pid 358] <... bpf resumed>) = 6 [pid 357] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=359, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 360] <... set_robust_list resumed>) = 0 [pid 358] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 360] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 358] <... bpf resumed>) = 7 [pid 293] <... restart_syscall resumed>) = 0 [pid 360] <... prctl resumed>) = 0 [pid 358] exit_group(0 [pid 360] setpgid(0, 0 [pid 358] <... exit_group resumed>) = ? [pid 360] <... setpgid resumed>) = 0 [pid 358] +++ exited with 0 +++ [pid 357] <... bpf resumed>) = 7 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 360] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=358, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 360] <... openat resumed>) = 3 [pid 360] write(3, "1000", 4) = 4 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 360] close(3 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 360] <... close resumed>) = 0 [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 362 [pid 360] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 364 attached ./strace-static-x86_64: Process 363 attached ) = 3 [pid 357] exit_group(0 [pid 360] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16) = 4 [pid 360] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 360] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 360] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 364] set_robust_list(0x5555561ed660, 24 [pid 363] set_robust_list(0x5555561ed660, 24 [pid 360] <... bpf resumed>) = 6 [pid 357] <... exit_group resumed>) = ? [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 364 [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 363 [pid 360] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 360] exit_group(0) = ? [pid 360] +++ exited with 0 +++ [pid 363] <... set_robust_list resumed>) = 0 [pid 364] <... set_robust_list resumed>) = 0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=360, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 362 attached [pid 362] set_robust_list(0x5555561ed660, 24) = 0 [pid 362] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 362] setpgid(0, 0) = 0 [pid 362] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 362] write(3, "1000", 4 [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 362] <... write resumed>) = 4 [pid 362] close(3) = 0 [pid 362] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 295] <... restart_syscall resumed>) = 0 [pid 364] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 363] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 362] <... bpf resumed>) = 3 [pid 357] +++ exited with 0 +++ [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=357, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 366 [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 365 [pid 362] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 365 attached [pid 365] set_robust_list(0x5555561ed660, 24) = 0 [pid 365] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 365] setpgid(0, 0) = 0 [pid 365] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 365] write(3, "1000", 4) = 4 [pid 365] close(3) = 0 [pid 365] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 363] <... prctl resumed>) = 0 [pid 364] <... prctl resumed>) = 0 [pid 363] setpgid(0, 0 [pid 365] <... bpf resumed>) = 3 [pid 364] setpgid(0, 0 [pid 363] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 366 attached [pid 365] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 366] set_robust_list(0x5555561ed660, 24) = 0 [pid 366] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 366] setpgid(0, 0) = 0 [pid 366] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 366] write(3, "1000", 4) = 4 [pid 366] close(3) = 0 [pid 366] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 364] <... setpgid resumed>) = 0 [pid 363] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 366] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 364] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 364] write(3, "1000", 4) = 4 [pid 364] close(3) = 0 [pid 364] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 363] <... openat resumed>) = 3 [pid 363] write(3, "1000", 4) = 4 [pid 363] close(3 [pid 364] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 363] <... close resumed>) = 0 [pid 363] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 362] <... bpf resumed>) = 4 [pid 365] <... bpf resumed>) = 4 [pid 362] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 366] <... bpf resumed>) = 4 [pid 364] <... bpf resumed>) = 4 [pid 366] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 365] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 363] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 362] <... bpf resumed>) = 5 [pid 366] <... bpf resumed>) = 5 [pid 365] <... bpf resumed>) = 5 [pid 364] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 363] <... bpf resumed>) = 4 [pid 362] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 366] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 365] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 364] <... bpf resumed>) = 5 [pid 363] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 362] <... bpf resumed>) = 0 [pid 366] <... bpf resumed>) = 0 [pid 365] <... bpf resumed>) = 0 [pid 364] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 362] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 366] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 365] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 364] <... bpf resumed>) = 0 [pid 363] <... bpf resumed>) = 5 [pid 362] <... bpf resumed>) = 6 [pid 362] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 362] exit_group(0) = ? [pid 366] <... bpf resumed>) = 6 [pid 365] <... bpf resumed>) = 6 [pid 364] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 363] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 362] +++ exited with 0 +++ [pid 366] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 365] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=362, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 365] <... bpf resumed>) = 7 [pid 365] exit_group(0) = ? [pid 366] <... bpf resumed>) = 7 [pid 363] <... bpf resumed>) = 0 [pid 364] <... bpf resumed>) = 6 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 367 attached [pid 367] set_robust_list(0x5555561ed660, 24) = 0 [pid 367] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 365] +++ exited with 0 +++ [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 367 [pid 366] exit_group(0 [pid 364] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 363] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 366] <... exit_group resumed>) = ? [pid 364] <... bpf resumed>) = 7 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=365, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 367] <... prctl resumed>) = 0 [pid 367] setpgid(0, 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 367] <... setpgid resumed>) = 0 [pid 367] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 367] write(3, "1000", 4 [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 368 [pid 367] <... write resumed>) = 4 [pid 367] close(3) = 0 [pid 367] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 366] +++ exited with 0 +++ [pid 364] exit_group(0 [pid 363] <... bpf resumed>) = 6 [pid 364] <... exit_group resumed>) = ? [pid 363] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=366, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 363] <... bpf resumed>) = 7 [pid 294] <... restart_syscall resumed>) = 0 [pid 367] <... bpf resumed>) = 3 [pid 364] +++ exited with 0 +++ [pid 363] exit_group(0) = ? [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=364, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 369 [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 370 [pid 367] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 368 attached [ 23.964539][ T357] RAX: 0000000000000006 RBX: 0000000000000000 RCX: 00007fb7701e5ea9 [ 23.972348][ T357] RDX: 0000000000000090 RSI: 00000000200004c0 RDI: 0000000000000005 [ 23.980159][ T357] RBP: 0000000000000000 R08: 0000000000000000 R09: 00000000000000a0 [ 23.987971][ T357] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 23.995787][ T357] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 24.003608][ T357] [pid 368] set_robust_list(0x5555561ed660, 24./strace-static-x86_64: Process 369 attached ./strace-static-x86_64: Process 370 attached ) = 0 [pid 369] set_robust_list(0x5555561ed660, 24 [pid 368] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 369] <... set_robust_list resumed>) = 0 [pid 370] set_robust_list(0x5555561ed660, 24 [pid 368] <... prctl resumed>) = 0 [pid 368] setpgid(0, 0) = 0 [pid 369] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 370] <... set_robust_list resumed>) = 0 [pid 370] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 369] <... prctl resumed>) = 0 [pid 368] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 370] <... prctl resumed>) = 0 [pid 369] setpgid(0, 0 [pid 368] <... openat resumed>) = 3 [pid 363] +++ exited with 0 +++ [pid 368] write(3, "1000", 4) = 4 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=363, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 368] close(3 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 368] <... close resumed>) = 0 [pid 368] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 370] setpgid(0, 0 [pid 369] <... setpgid resumed>) = 0 [pid 368] <... bpf resumed>) = 3 [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 371 [pid 368] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 371 attached [pid 371] set_robust_list(0x5555561ed660, 24 [pid 369] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 371] <... set_robust_list resumed>) = 0 [pid 371] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 371] setpgid(0, 0 [pid 369] <... openat resumed>) = 3 [pid 371] <... setpgid resumed>) = 0 [pid 371] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 370] <... setpgid resumed>) = 0 [pid 369] write(3, "1000", 4 [pid 371] <... openat resumed>) = 3 [pid 369] <... write resumed>) = 4 [pid 370] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 369] close(3) = 0 [pid 371] write(3, "1000", 4) = 4 [pid 369] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 370] <... openat resumed>) = 3 [pid 371] close(3) = 0 [pid 371] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 370] write(3, "1000", 4 [pid 369] <... bpf resumed>) = 3 [pid 370] <... write resumed>) = 4 [pid 370] close(3 [pid 371] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 370] <... close resumed>) = 0 [pid 370] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 369] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 370] <... bpf resumed>) = 3 [pid 370] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 367] <... bpf resumed>) = 4 [pid 368] <... bpf resumed>) = 4 [pid 367] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 371] <... bpf resumed>) = 4 [pid 371] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 370] <... bpf resumed>) = 4 [pid 369] <... bpf resumed>) = 4 [pid 368] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 367] <... bpf resumed>) = 5 [pid 370] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 369] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 367] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 370] <... bpf resumed>) = 5 [pid 369] <... bpf resumed>) = 5 [pid 368] <... bpf resumed>) = 5 [pid 367] <... bpf resumed>) = 0 [pid 370] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 369] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 368] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 367] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 370] <... bpf resumed>) = 0 [pid 369] <... bpf resumed>) = 0 [pid 368] <... bpf resumed>) = 0 [pid 370] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 369] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 371] <... bpf resumed>) = 5 [pid 370] <... bpf resumed>) = 6 [pid 369] <... bpf resumed>) = 6 [pid 368] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 367] <... bpf resumed>) = 6 [pid 371] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 370] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 369] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 370] <... bpf resumed>) = 7 [pid 369] <... bpf resumed>) = 7 [pid 367] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 370] exit_group(0 [pid 369] exit_group(0 [pid 370] <... exit_group resumed>) = ? [pid 369] <... exit_group resumed>) = ? [pid 367] <... bpf resumed>) = 7 [pid 371] <... bpf resumed>) = 0 [pid 370] +++ exited with 0 +++ [pid 369] +++ exited with 0 +++ [pid 368] <... bpf resumed>) = 6 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=370, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 367] exit_group(0 [pid 371] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 368] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 367] <... exit_group resumed>) = ? [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=369, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 367] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=367, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 375 [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 376 [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 374 [ 24.081339][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 24.093812][ T367] BUG: scheduling while atomic: syz-executor142/367/0x00000002 [ 24.101640][ T367] Modules linked in: [ 24.105393][ T367] Preemption disabled at: [ 24.105402][ T367] [] is_module_text_address+0x1a/0x140 [ 24.117033][ T367] CPU: 1 PID: 367 Comm: syz-executor142 Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 24.128614][ T367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 24.138687][ T367] Call Trace: [ 24.142326][ T367] [ 24.145264][ T367] dump_stack_lvl+0x151/0x1b7 [ 24.149872][ T367] ? is_module_text_address+0x1a/0x140 [ 24.155165][ T367] ? is_module_text_address+0x1a/0x140 [ 24.160460][ T367] ? io_uring_drop_tctx_refs+0x190/0x190 [ 24.166014][ T367] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 24.171657][ T367] ? __wake_up_sync_key+0x1b1/0x3d0 [ 24.176692][ T367] ? is_module_text_address+0x1a/0x140 [ 24.181988][ T367] dump_stack+0x15/0x17 [ 24.185976][ T367] __schedule_bug+0x195/0x260 [ 24.190493][ T367] ? ttwu_queue_wakelist+0x510/0x510 [ 24.195611][ T367] ? __send_signal+0x96f/0xcb0 [ 24.200214][ T367] __schedule+0xd19/0x1590 [ 24.204463][ T367] ? __kasan_check_write+0x14/0x20 [ 24.209499][ T367] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 24.214798][ T367] ? __sched_text_start+0x8/0x8 [ 24.219480][ T367] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 24.224948][ T367] do_task_dead+0x99/0xa0 [ 24.229119][ T367] do_exit+0x2089/0x2ca0 [ 24.233195][ T367] ? put_task_struct+0x80/0x80 [ 24.238010][ T367] ? ptrace_notify+0x24c/0x350 [ 24.242599][ T367] ? do_notify_parent+0xa30/0xa30 [ 24.247450][ T367] do_group_exit+0x141/0x310 [ 24.251876][ T367] __x64_sys_exit_group+0x3f/0x40 [ 24.256739][ T367] do_syscall_64+0x3d/0xb0 [ 24.261000][ T367] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 24.266716][ T367] RIP: 0033:0x7fb7701e3ff9 [ 24.271059][ T367] Code: Unable to access opcode bytes at RIP 0x7fb7701e3fcf. ./strace-static-x86_64: Process 376 attached ./strace-static-x86_64: Process 375 attached ./strace-static-x86_64: Process 374 attached [pid 371] <... bpf resumed>) = 6 [pid 368] <... bpf resumed>) = 7 [pid 375] set_robust_list(0x5555561ed660, 24 [pid 371] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 368] exit_group(0 [pid 375] <... set_robust_list resumed>) = 0 [pid 371] <... bpf resumed>) = 7 [pid 368] <... exit_group resumed>) = ? [pid 375] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 371] exit_group(0 [pid 368] +++ exited with 0 +++ [pid 375] <... prctl resumed>) = 0 [pid 371] <... exit_group resumed>) = ? [pid 375] setpgid(0, 0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=368, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 375] <... setpgid resumed>) = 0 [pid 375] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 375] <... openat resumed>) = 3 [pid 295] <... restart_syscall resumed>) = 0 [pid 375] write(3, "1000", 4) = 4 [pid 375] close(3) = 0 [pid 375] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 375] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 374] set_robust_list(0x5555561ed660, 24) = 0 [pid 374] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 374] setpgid(0, 0) = 0 [pid 374] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 374] write(3, "1000", 4 [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 377 [pid 374] <... write resumed>) = 4 [pid 374] close(3) = 0 [pid 374] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 377 attached [pid 377] set_robust_list(0x5555561ed660, 24) = 0 [pid 374] <... bpf resumed>) = 3 [pid 376] set_robust_list(0x5555561ed660, 24) = 0 [pid 376] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 374] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 376] <... prctl resumed>) = 0 [pid 376] setpgid(0, 0) = 0 [pid 376] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 376] write(3, "1000", 4) = 4 [pid 376] close(3) = 0 [pid 376] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 377] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 371] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=371, si_uid=0, si_status=0, si_utime=0, si_stime=22} --- [pid 377] <... prctl resumed>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 377] setpgid(0, 0 [pid 376] <... bpf resumed>) = 3 [pid 376] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 377] <... setpgid resumed>) = 0 [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 378 [pid 377] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 378 attached [pid 378] set_robust_list(0x5555561ed660, 24) = 0 [pid 378] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 378] setpgid(0, 0) = 0 [pid 378] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 378] write(3, "1000", 4) = 4 [pid 378] close(3) = 0 [pid 378] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 377] <... openat resumed>) = 3 [pid 377] write(3, "1000", 4) = 4 [pid 377] close(3) = 0 [pid 378] <... bpf resumed>) = 3 [pid 378] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 377] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 377] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 375] <... bpf resumed>) = 4 [pid 374] <... bpf resumed>) = 4 [pid 376] <... bpf resumed>) = 4 [pid 378] <... bpf resumed>) = 4 [pid 377] <... bpf resumed>) = 4 [pid 376] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [ 24.278271][ T367] RSP: 002b:00007ffe4085d788 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 24.286590][ T367] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb7701e3ff9 [ 24.294495][ T367] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 24.302410][ T367] RBP: 00007fb7702602b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 24.310818][ T367] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7702602b0 [ 24.318887][ T367] R13: 0000000000000000 R14: 00007fb770260d20 R15: 00007fb7701b51b0 [ 24.326793][ T367] [pid 375] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 374] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 378] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 377] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 376] <... bpf resumed>) = 5 [pid 375] <... bpf resumed>) = 5 [pid 374] <... bpf resumed>) = 5 [pid 378] <... bpf resumed>) = 5 [pid 376] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 375] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 374] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 378] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 376] <... bpf resumed>) = 0 [pid 375] <... bpf resumed>) = 0 [pid 374] <... bpf resumed>) = 0 [pid 376] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 378] <... bpf resumed>) = 0 [pid 377] <... bpf resumed>) = 5 [pid 375] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 374] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 376] <... bpf resumed>) = 6 [pid 378] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 374] <... bpf resumed>) = 6 [pid 377] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 376] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 375] <... bpf resumed>) = 6 [pid 374] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 378] <... bpf resumed>) = 6 [pid 377] <... bpf resumed>) = 0 [pid 376] <... bpf resumed>) = 7 [pid 375] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 374] <... bpf resumed>) = 7 [pid 376] exit_group(0 [pid 375] <... bpf resumed>) = 7 [pid 378] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 377] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 376] <... exit_group resumed>) = ? [pid 374] exit_group(0 [pid 375] exit_group(0) = ? [pid 374] <... exit_group resumed>) = ? [pid 378] <... bpf resumed>) = 7 [pid 378] exit_group(0) = ? [pid 374] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=374, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 378] +++ exited with 0 +++ [pid 377] <... bpf resumed>) = 6 [pid 376] +++ exited with 0 +++ [pid 375] +++ exited with 0 +++ [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=378, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 379 [pid 377] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 380 [pid 377] <... bpf resumed>) = 7 [pid 377] exit_group(0) = ? [pid 377] +++ exited with 0 +++ ./strace-static-x86_64: Process 380 attached [pid 380] set_robust_list(0x5555561ed660, 24) = 0 [pid 380] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 380] setpgid(0, 0) = 0 [pid 380] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 379 attached [pid 379] set_robust_list(0x5555561ed660, 24) = 0 [pid 379] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 380] write(3, "1000", 4) = 4 [pid 380] close(3 [pid 379] <... prctl resumed>) = 0 [pid 380] <... close resumed>) = 0 [pid 379] setpgid(0, 0 [pid 380] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 379] <... setpgid resumed>) = 0 [pid 379] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 379] write(3, "1000", 4) = 4 [pid 379] close(3) = 0 [ 24.372614][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 24.384732][ T378] BUG: scheduling while atomic: syz-executor142/378/0x00000002 [ 24.392326][ T378] Modules linked in: [ 24.396236][ T378] Preemption disabled at: [ 24.396247][ T378] [] is_module_text_address+0x1a/0x140 [ 24.407434][ T378] CPU: 1 PID: 378 Comm: syz-executor142 Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 24.418887][ T378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 24.428781][ T378] Call Trace: [ 24.431902][ T378] [ 24.434685][ T378] dump_stack_lvl+0x151/0x1b7 [ 24.439193][ T378] ? is_module_text_address+0x1a/0x140 [ 24.444493][ T378] ? is_module_text_address+0x1a/0x140 [ 24.449795][ T378] ? io_uring_drop_tctx_refs+0x190/0x190 [ 24.455253][ T378] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 24.460904][ T378] ? __wake_up_sync_key+0x1b1/0x3d0 [ 24.465936][ T378] ? is_module_text_address+0x1a/0x140 [ 24.471222][ T378] dump_stack+0x15/0x17 [ 24.475214][ T378] __schedule_bug+0x195/0x260 [ 24.479908][ T378] ? ttwu_queue_wakelist+0x510/0x510 [ 24.485031][ T378] ? __send_signal+0x96f/0xcb0 [ 24.489724][ T378] __schedule+0xd19/0x1590 [ 24.493966][ T378] ? __kasan_check_write+0x14/0x20 [ 24.498917][ T378] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 24.504390][ T378] ? __sched_text_start+0x8/0x8 [ 24.509118][ T378] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 24.514533][ T378] do_task_dead+0x99/0xa0 [ 24.519002][ T378] do_exit+0x2089/0x2ca0 [ 24.523199][ T378] ? put_task_struct+0x80/0x80 [ 24.527993][ T378] ? ptrace_notify+0x24c/0x350 [ 24.532944][ T378] ? do_notify_parent+0xa30/0xa30 [ 24.537760][ T378] do_group_exit+0x141/0x310 [ 24.542288][ T378] __x64_sys_exit_group+0x3f/0x40 [ 24.547132][ T378] do_syscall_64+0x3d/0xb0 [ 24.551475][ T378] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 24.557510][ T378] RIP: 0033:0x7fb7701e3ff9 [ 24.561835][ T378] Code: Unable to access opcode bytes at RIP 0x7fb7701e3fcf. [pid 379] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=375, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=377, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=376, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 381 [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 382 ./strace-static-x86_64: Process 381 attached [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 381] set_robust_list(0x5555561ed660, 24) = 0 [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 383 [pid 381] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 382 attached ./strace-static-x86_64: Process 383 attached [pid 382] set_robust_list(0x5555561ed660, 24 [pid 383] set_robust_list(0x5555561ed660, 24 [pid 379] <... bpf resumed>) = 3 [pid 382] <... set_robust_list resumed>) = 0 [pid 383] <... set_robust_list resumed>) = 0 [pid 381] <... prctl resumed>) = 0 [pid 380] <... bpf resumed>) = 3 [pid 379] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 383] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 382] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 383] <... prctl resumed>) = 0 [pid 382] <... prctl resumed>) = 0 [pid 381] setpgid(0, 0 [pid 380] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 383] setpgid(0, 0 [pid 382] setpgid(0, 0 [pid 383] <... setpgid resumed>) = 0 [pid 382] <... setpgid resumed>) = 0 [pid 383] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 381] <... setpgid resumed>) = 0 [pid 382] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 383] <... openat resumed>) = 3 [pid 383] write(3, "1000", 4 [pid 382] <... openat resumed>) = 3 [pid 383] <... write resumed>) = 4 [pid 382] write(3, "1000", 4 [pid 383] close(3 [pid 382] <... write resumed>) = 4 [pid 381] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 383] <... close resumed>) = 0 [pid 382] close(3 [pid 383] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 382] <... close resumed>) = 0 [pid 381] <... openat resumed>) = 3 [pid 382] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 383] <... bpf resumed>) = 3 [pid 381] write(3, "1000", 4 [pid 383] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 382] <... bpf resumed>) = 3 [pid 382] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 381] <... write resumed>) = 4 [pid 381] close(3) = 0 [pid 381] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 383] <... bpf resumed>) = 4 [pid 382] <... bpf resumed>) = 4 [pid 380] <... bpf resumed>) = 4 [pid 379] <... bpf resumed>) = 4 [pid 383] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 382] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 379] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 383] <... bpf resumed>) = 5 [pid 382] <... bpf resumed>) = 5 [pid 380] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 379] <... bpf resumed>) = 5 [pid 383] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 382] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 380] <... bpf resumed>) = 5 [pid 379] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 383] <... bpf resumed>) = 0 [pid 382] <... bpf resumed>) = 0 [pid 380] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 379] <... bpf resumed>) = 0 [pid 383] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 382] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 380] <... bpf resumed>) = 0 [pid 379] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 381] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 380] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 383] <... bpf resumed>) = 6 [pid 380] <... bpf resumed>) = 6 [pid 379] <... bpf resumed>) = 6 [pid 380] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 383] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 382] <... bpf resumed>) = 6 [pid 380] exit_group(0 [pid 379] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 383] <... bpf resumed>) = 7 [pid 382] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 381] <... bpf resumed>) = 4 [pid 380] <... exit_group resumed>) = ? [pid 379] <... bpf resumed>) = 7 [pid 383] exit_group(0 [pid 382] <... bpf resumed>) = 7 [pid 381] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 380] +++ exited with 0 +++ [pid 383] <... exit_group resumed>) = ? [pid 382] exit_group(0 [pid 379] exit_group(0 [pid 381] <... bpf resumed>) = 5 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=380, si_uid=0, si_status=0, si_utime=0, si_stime=20} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 384 ./strace-static-x86_64: Process 384 attached [pid 384] set_robust_list(0x5555561ed660, 24) = 0 [pid 384] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 383] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=383, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 379] <... exit_group resumed>) = ? [pid 382] <... exit_group resumed>) = ? [pid 381] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 384] <... prctl resumed>) = 0 [pid 384] setpgid(0, 0) = 0 [pid 384] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 298] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 379] +++ exited with 0 +++ [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 385 [pid 384] <... openat resumed>) = 3 [pid 384] write(3, "1000", 4 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=379, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 381] <... bpf resumed>) = 0 [pid 384] <... write resumed>) = 4 [pid 384] close(3) = 0 [pid 384] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 381] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 381] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 384] <... bpf resumed>) = 3 [pid 384] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 386 ./strace-static-x86_64: Process 385 attached [pid 385] set_robust_list(0x5555561ed660, 24) = 0 [pid 385] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 385] setpgid(0, 0) = 0 [pid 385] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 386 attached ) = 3 [pid 385] write(3, "1000", 4 [pid 386] set_robust_list(0x5555561ed660, 24 [pid 385] <... write resumed>) = 4 [pid 386] <... set_robust_list resumed>) = 0 [pid 385] close(3) = 0 [pid 385] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 386] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 385] <... bpf resumed>) = 3 [pid 385] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 386] setpgid(0, 0) = 0 [pid 386] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 386] write(3, "1000", 4) = 4 [pid 386] close(3) = 0 [pid 386] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 382] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=382, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 386] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 385] <... bpf resumed>) = 4 [pid 384] <... bpf resumed>) = 4 [pid 381] <... bpf resumed>) = 7 [pid 386] <... bpf resumed>) = 4 [pid 384] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [ 24.569231][ T378] RSP: 002b:00007ffe4085d788 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 24.577476][ T378] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb7701e3ff9 [ 24.585489][ T378] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 24.593405][ T378] RBP: 00007fb7702602b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 24.601385][ T378] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7702602b0 [ 24.609282][ T378] R13: 0000000000000000 R14: 00007fb770260d20 R15: 00007fb7701b51b0 [ 24.617193][ T378] [pid 385] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 386] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 384] <... bpf resumed>) = 5 [pid 381] exit_group(0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 386] <... bpf resumed>) = 5 [pid 385] <... bpf resumed>) = 5 [pid 384] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 381] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 387 attached [pid 386] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 385] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 384] <... bpf resumed>) = 0 [pid 381] +++ exited with 0 +++ [pid 385] <... bpf resumed>) = 0 [pid 384] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=381, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 386] <... bpf resumed>) = 0 [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 387 [pid 387] set_robust_list(0x5555561ed660, 24 [pid 385] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 384] <... bpf resumed>) = 6 [pid 385] <... bpf resumed>) = 6 [pid 384] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 386] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 385] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 384] <... bpf resumed>) = 7 [pid 387] <... set_robust_list resumed>) = 0 [pid 385] <... bpf resumed>) = 7 [pid 384] exit_group(0 [pid 385] exit_group(0 [pid 384] <... exit_group resumed>) = ? [pid 385] <... exit_group resumed>) = ? [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 388 [pid 384] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=384, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 389 ./strace-static-x86_64: Process 388 attached [pid 386] <... bpf resumed>) = 6 [pid 388] set_robust_list(0x5555561ed660, 24) = 0 [pid 388] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 388] setpgid(0, 0 [pid 386] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 389 attached [pid 387] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 389] set_robust_list(0x5555561ed660, 24 [pid 387] setpgid(0, 0 [pid 388] <... setpgid resumed>) = 0 [pid 389] <... set_robust_list resumed>) = 0 [pid 387] <... setpgid resumed>) = 0 [pid 388] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 387] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 388] <... openat resumed>) = 3 [pid 387] <... openat resumed>) = 3 [pid 389] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 387] write(3, "1000", 4) = 4 [pid 387] close(3 [pid 389] <... prctl resumed>) = 0 [pid 388] write(3, "1000", 4) = 4 [pid 388] close(3 [pid 389] setpgid(0, 0 [pid 387] <... close resumed>) = 0 [pid 388] <... close resumed>) = 0 [pid 388] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 389] <... setpgid resumed>) = 0 [pid 387] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 387] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 389] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 388] <... bpf resumed>) = 3 [pid 388] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 389] <... openat resumed>) = 3 [pid 389] write(3, "1000", 4) = 4 [pid 389] close(3) = 0 [pid 389] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 385] +++ exited with 0 +++ [pid 387] <... bpf resumed>) = 4 [pid 386] <... bpf resumed>) = 7 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=385, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 388] <... bpf resumed>) = 4 [pid 388] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 386] exit_group(0 [ 24.673583][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 24.685100][ T289] BUG: scheduling while atomic: strace-static-x/289/0x00000002 [ 24.692989][ T289] Modules linked in: [ 24.696783][ T289] Preemption disabled at: [ 24.696817][ T289] [] is_module_text_address+0x1a/0x140 [ 24.707968][ T289] CPU: 1 PID: 289 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 24.719634][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 24.729488][ T289] Call Trace: [ 24.732613][ T289] [ 24.735402][ T289] dump_stack_lvl+0x151/0x1b7 [ 24.739915][ T289] ? is_module_text_address+0x1a/0x140 [ 24.745210][ T289] ? is_module_text_address+0x1a/0x140 [ 24.750493][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 24.755959][ T289] ? call_rcu+0xcfd/0x12a0 [ 24.760209][ T289] ? is_module_text_address+0x1a/0x140 [ 24.765506][ T289] dump_stack+0x15/0x17 [ 24.769552][ T289] __schedule_bug+0x195/0x260 [ 24.774019][ T289] ? rcu_gp_kthread_wake+0x90/0x90 [ 24.778961][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 24.784227][ T289] ? kmem_cache_free+0x2c3/0x2e0 [ 24.789339][ T289] __schedule+0xd19/0x1590 [ 24.793584][ T289] ? blkcg_maybe_throttle_current+0x17d/0xa00 [ 24.799845][ T289] ? __sched_text_start+0x8/0x8 [ 24.804512][ T289] ? __blkcg_punt_bio_submit+0x180/0x180 [ 24.810070][ T289] ? unlock_page_memcg+0x160/0x160 [ 24.815197][ T289] schedule+0x11f/0x1e0 [ 24.819184][ T289] exit_to_user_mode_loop+0x4d/0xe0 [ 24.824223][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 24.829522][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 24.834891][ T289] do_syscall_64+0x49/0xb0 [ 24.839143][ T289] ? sysvec_call_function_single+0x52/0xb0 [ 24.844784][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 24.850512][ T289] RIP: 0033:0x4e65f7 [ 24.854341][ T289] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 [pid 387] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 389] <... bpf resumed>) = 3 [pid 388] <... bpf resumed>) = 5 [pid 387] <... bpf resumed>) = 5 [pid 386] <... exit_group resumed>) = ? [pid 389] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 388] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 387] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 386] +++ exited with 0 +++ [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 389] <... bpf resumed>) = 4 [pid 388] <... bpf resumed>) = 0 [pid 387] <... bpf resumed>) = 0 [pid 389] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 388] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 387] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 389] <... bpf resumed>) = 5 [pid 388] <... bpf resumed>) = 6 [pid 387] <... bpf resumed>) = 6 [pid 389] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 388] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 387] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 389] <... bpf resumed>) = 0 [pid 388] <... bpf resumed>) = 7 [pid 387] <... bpf resumed>) = 7 [pid 389] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 388] exit_group(0 [pid 387] exit_group(0 [pid 389] <... bpf resumed>) = 6 [pid 388] <... exit_group resumed>) = ? [pid 387] <... exit_group resumed>) = ? [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 390 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=386, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 389] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 388] +++ exited with 0 +++ [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 390 attached [pid 390] set_robust_list(0x5555561ed660, 24) = 0 [pid 390] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=388, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 391 [pid 390] <... prctl resumed>) = 0 [pid 390] setpgid(0, 0) = 0 [pid 390] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 392 [pid 390] write(3, "1000", 4) = 4 [pid 390] close(3) = 0 [pid 390] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 392 attached [pid 392] set_robust_list(0x5555561ed660, 24 [pid 390] <... bpf resumed>) = 3 ./strace-static-x86_64: Process 391 attached [pid 391] set_robust_list(0x5555561ed660, 24) = 0 [pid 390] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 391] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 391] setpgid(0, 0) = 0 [pid 391] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 391] write(3, "1000", 4) = 4 [pid 391] close(3) = 0 [pid 391] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 392] <... set_robust_list resumed>) = 0 [pid 392] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 391] <... bpf resumed>) = 3 [pid 391] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 392] setpgid(0, 0 [pid 389] <... bpf resumed>) = 7 [pid 387] +++ exited with 0 +++ [pid 389] exit_group(0) = ? [pid 392] <... setpgid resumed>) = 0 [pid 389] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=387, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=389, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 392] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 392] write(3, "1000", 4) = 4 [pid 392] close(3) = 0 [pid 392] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 393 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 394 ./strace-static-x86_64: Process 394 attached [pid 392] <... bpf resumed>) = 3 [pid 392] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 393 attached [pid 393] set_robust_list(0x5555561ed660, 24) = 0 [pid 393] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 393] setpgid(0, 0) = 0 [pid 393] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 393] write(3, "1000", 4) = 4 [pid 393] close(3) = 0 [pid 393] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 394] set_robust_list(0x5555561ed660, 24) = 0 [pid 394] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 393] <... bpf resumed>) = 3 [pid 393] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 394] <... prctl resumed>) = 0 [pid 394] setpgid(0, 0) = 0 [pid 394] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 394] write(3, "1000", 4) = 4 [pid 394] close(3) = 0 [pid 394] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [ 24.873893][ T289] RSP: 002b:00007ffd1ee65e18 EFLAGS: 00000286 ORIG_RAX: 0000000000000003 [ 24.882390][ T289] RAX: 0000000000000000 RBX: 00000000ffffffff RCX: 00000000004e65f7 [ 24.890209][ T289] RDX: 00007ffd1ee65e20 RSI: 0000000000008910 RDI: 0000000000000003 [ 24.898029][ T289] RBP: 0000000000000003 R08: 00000000ffffffff R09: 000000000000000c [ 24.905819][ T289] R10: 0000000000554612 R11: 0000000000000286 R12: 00007ffd1ee65e80 [ 24.913772][ T289] R13: 00007ffd1ee65e20 R14: 0000000000423160 R15: 0000000000617180 [ 24.921576][ T289] [pid 394] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 391] <... bpf resumed>) = 4 [pid 390] <... bpf resumed>) = 4 [pid 393] <... bpf resumed>) = 4 [pid 392] <... bpf resumed>) = 4 [pid 391] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 394] <... bpf resumed>) = 4 [pid 393] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 392] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 391] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 390] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 394] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 393] <... bpf resumed>) = 5 [pid 392] <... bpf resumed>) = 5 [pid 391] <... bpf resumed>) = 0 [pid 390] <... bpf resumed>) = 5 [pid 392] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 391] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 390] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 394] <... bpf resumed>) = 5 [pid 393] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 392] <... bpf resumed>) = 0 [pid 391] <... bpf resumed>) = 6 [pid 390] <... bpf resumed>) = 0 [pid 392] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 391] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 390] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 394] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 393] <... bpf resumed>) = 0 [pid 391] <... bpf resumed>) = 7 [pid 391] exit_group(0) = ? [pid 394] <... bpf resumed>) = 0 [pid 393] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 392] <... bpf resumed>) = 6 [pid 391] +++ exited with 0 +++ [pid 390] <... bpf resumed>) = 6 [pid 394] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 392] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 390] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=391, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 392] <... bpf resumed>) = 7 [pid 390] <... bpf resumed>) = 7 [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 390] exit_group(0 [pid 392] exit_group(0) = ? [pid 390] <... exit_group resumed>) = ? [pid 294] <... restart_syscall resumed>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 395 ./strace-static-x86_64: Process 395 attached [pid 395] set_robust_list(0x5555561ed660, 24) = 0 [pid 390] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=390, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 392] +++ exited with 0 +++ [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 396 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=392, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 395] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 395] setpgid(0, 0) = 0 [pid 395] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 393] <... bpf resumed>) = 6 [pid 297] <... restart_syscall resumed>) = 0 [pid 393] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 393] <... bpf resumed>) = 7 [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 397 [pid 393] exit_group(0) = ? [pid 395] <... openat resumed>) = 3 [pid 395] write(3, "1000", 4) = 4 [pid 395] close(3) = 0 [pid 395] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 394] <... bpf resumed>) = 6 ./strace-static-x86_64: Process 396 attached [pid 394] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 396] set_robust_list(0x5555561ed660, 24) = 0 [pid 396] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 396] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 397 attached [pid 397] set_robust_list(0x5555561ed660, 24 [pid 396] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 397] <... set_robust_list resumed>) = 0 [pid 397] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 396] <... openat resumed>) = 3 [pid 396] write(3, "1000", 4) = 4 [pid 397] <... prctl resumed>) = 0 [pid 397] setpgid(0, 0) = 0 [pid 396] close(3 [pid 395] <... bpf resumed>) = 3 [pid 396] <... close resumed>) = 0 [pid 396] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 395] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 397] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 397] write(3, "1000", 4) = 4 [pid 397] close(3) = 0 [pid 397] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 396] <... bpf resumed>) = 3 [pid 397] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 396] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 397] <... bpf resumed>) = 4 [pid 395] <... bpf resumed>) = 4 [pid 394] <... bpf resumed>) = 7 [pid 393] +++ exited with 0 +++ [pid 396] <... bpf resumed>) = 4 [ 24.994206][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 25.005669][ T289] BUG: scheduling while atomic: strace-static-x/289/0x00000002 [ 25.013256][ T289] Modules linked in: [ 25.017153][ T289] Preemption disabled at: [ 25.017160][ T289] [] is_module_text_address+0x1a/0x140 [ 25.028527][ T289] CPU: 1 PID: 289 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 25.040240][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 25.050129][ T289] Call Trace: [ 25.053250][ T289] [ 25.056029][ T289] dump_stack_lvl+0x151/0x1b7 [ 25.060552][ T289] ? is_module_text_address+0x1a/0x140 [ 25.065834][ T289] ? is_module_text_address+0x1a/0x140 [ 25.071130][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 25.076596][ T289] ? call_rcu+0xcfd/0x12a0 [ 25.080852][ T289] ? is_module_text_address+0x1a/0x140 [ 25.086153][ T289] dump_stack+0x15/0x17 [ 25.090135][ T289] __schedule_bug+0x195/0x260 [ 25.094650][ T289] ? rcu_gp_kthread_wake+0x90/0x90 [ 25.099597][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 25.104748][ T289] ? kmem_cache_free+0x2c3/0x2e0 [ 25.109524][ T289] __schedule+0xd19/0x1590 [ 25.113746][ T289] ? blkcg_maybe_throttle_current+0x17d/0xa00 [ 25.119649][ T289] ? __sched_text_start+0x8/0x8 [ 25.124335][ T289] ? __blkcg_punt_bio_submit+0x180/0x180 [ 25.129800][ T289] ? unlock_page_memcg+0x160/0x160 [ 25.134745][ T289] schedule+0x11f/0x1e0 [ 25.138742][ T289] exit_to_user_mode_loop+0x4d/0xe0 [ 25.143787][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 25.149158][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 25.154864][ T289] do_syscall_64+0x49/0xb0 [ 25.159098][ T289] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 25.164834][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 25.170649][ T289] RIP: 0033:0x4e65f7 [ 25.174476][ T289] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 [pid 397] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 395] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 394] exit_group(0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=393, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 397] <... bpf resumed>) = 5 [pid 396] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 395] <... bpf resumed>) = 5 [pid 397] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 396] <... bpf resumed>) = 5 [pid 394] <... exit_group resumed>) = ? [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 396] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 396] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 396] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 396] exit_group(0) = ? [ 25.193924][ T289] RSP: 002b:00007ffd1ee65e18 EFLAGS: 00000286 ORIG_RAX: 0000000000000003 [ 25.202183][ T289] RAX: 0000000000000000 RBX: 00000000ffffffff RCX: 00000000004e65f7 [ 25.209970][ T289] RDX: 00007ffd1ee65e20 RSI: 0000000000008910 RDI: 0000000000000003 [ 25.217781][ T289] RBP: 0000000000000003 R08: 00000000ffffffff R09: 000000000000000c [ 25.225592][ T289] R10: 0000000000554612 R11: 0000000000000286 R12: 00007ffd1ee65e80 [ 25.233403][ T289] R13: 00007ffd1ee65e20 R14: 0000000000423160 R15: 0000000000617180 [ 25.241244][ T289] [pid 397] <... bpf resumed>) = 0 [pid 395] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 394] +++ exited with 0 +++ [pid 295] <... restart_syscall resumed>) = 0 [pid 397] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 395] <... bpf resumed>) = 0 [pid 397] <... bpf resumed>) = 6 [pid 396] +++ exited with 0 +++ [pid 395] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 397] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 395] <... bpf resumed>) = 6 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 397] <... bpf resumed>) = 7 [pid 397] exit_group(0 [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 399 [pid 397] <... exit_group resumed>) = ? [pid 397] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=397, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 395] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 297] <... restart_syscall resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 400 [pid 395] <... bpf resumed>) = 7 [pid 395] exit_group(0) = ? [pid 395] +++ exited with 0 +++ ./strace-static-x86_64: Process 400 attached [pid 400] set_robust_list(0x5555561ed660, 24) = 0 [pid 400] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 400] setpgid(0, 0) = 0 [pid 400] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 400] write(3, "1000", 4) = 4 [pid 400] close(3) = 0 [ 25.249298][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 25.261650][ T396] BUG: scheduling while atomic: syz-executor142/396/0x00000002 [ 25.269119][ T396] Modules linked in: [ 25.272779][ T396] Preemption disabled at: [ 25.272789][ T396] [] up_write+0x27/0x1f0 [ 25.282596][ T396] CPU: 0 PID: 396 Comm: syz-executor142 Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 25.294330][ T396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 25.304175][ T396] Call Trace: [ 25.307330][ T396] [ 25.310107][ T396] dump_stack_lvl+0x151/0x1b7 [ 25.314583][ T396] ? up_write+0x27/0x1f0 [ 25.318749][ T396] ? up_write+0x27/0x1f0 [ 25.322987][ T396] ? io_uring_drop_tctx_refs+0x190/0x190 [ 25.328384][ T396] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 25.334038][ T396] ? __wake_up_sync_key+0x1b1/0x3d0 [ 25.339147][ T396] ? up_write+0x27/0x1f0 [ 25.343239][ T396] dump_stack+0x15/0x17 [ 25.347220][ T396] __schedule_bug+0x195/0x260 [ 25.351734][ T396] ? ttwu_queue_wakelist+0x510/0x510 [ 25.356940][ T396] ? __send_signal+0x96f/0xcb0 [ 25.361542][ T396] __schedule+0xd19/0x1590 [ 25.365796][ T396] ? __kasan_check_write+0x14/0x20 [ 25.370738][ T396] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 25.376146][ T396] ? __sched_text_start+0x8/0x8 [ 25.380831][ T396] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 25.386311][ T396] do_task_dead+0x99/0xa0 [ 25.390464][ T396] do_exit+0x2089/0x2ca0 [ 25.394548][ T396] ? put_task_struct+0x80/0x80 [ 25.399146][ T396] ? ptrace_notify+0x24c/0x350 [ 25.403752][ T396] ? do_notify_parent+0xa30/0xa30 [ 25.408779][ T396] do_group_exit+0x141/0x310 [ 25.413208][ T396] __x64_sys_exit_group+0x3f/0x40 [ 25.418064][ T396] do_syscall_64+0x3d/0xb0 [ 25.422326][ T396] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 25.428177][ T396] RIP: 0033:0x7fb7701e3ff9 [ 25.432548][ T396] Code: Unable to access opcode bytes at RIP 0x7fb7701e3fcf. [ 25.439837][ T396] RSP: 002b:00007ffe4085d788 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [pid 400] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 399 attached ) = 3 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=396, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=395, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 399] set_robust_list(0x5555561ed660, 24 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=394, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 399] <... set_robust_list resumed>) = 0 [pid 399] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 399] setpgid(0, 0) = 0 [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 401 [pid 399] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 399] write(3, "1000", 4) = 4 [pid 399] close(3 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 402 attached ./strace-static-x86_64: Process 401 attached [pid 400] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 399] <... close resumed>) = 0 [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 403 [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 402 [pid 399] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 403 attached [pid 403] set_robust_list(0x5555561ed660, 24) = 0 [pid 403] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 403] setpgid(0, 0) = 0 [pid 403] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 403] write(3, "1000", 4) = 4 [pid 403] close(3) = 0 [pid 399] <... bpf resumed>) = 3 [pid 399] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 402] set_robust_list(0x5555561ed660, 24 [pid 401] set_robust_list(0x5555561ed660, 24 [pid 403] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 402] <... set_robust_list resumed>) = 0 [pid 402] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 401] <... set_robust_list resumed>) = 0 [pid 402] <... prctl resumed>) = 0 [pid 401] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 402] setpgid(0, 0 [pid 401] <... prctl resumed>) = 0 [pid 403] <... bpf resumed>) = 3 [pid 402] <... setpgid resumed>) = 0 [pid 401] setpgid(0, 0 [pid 403] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 401] <... setpgid resumed>) = 0 [pid 402] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 401] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 401] write(3, "1000", 4) = 4 [pid 401] close(3) = 0 [pid 401] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 402] <... openat resumed>) = 3 [pid 401] <... bpf resumed>) = 3 [pid 401] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 402] write(3, "1000", 4) = 4 [pid 402] close(3) = 0 [pid 402] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 402] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 399] <... bpf resumed>) = 4 [pid 403] <... bpf resumed>) = 4 [pid 402] <... bpf resumed>) = 4 [pid 401] <... bpf resumed>) = 4 [pid 400] <... bpf resumed>) = 4 [pid 399] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 403] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 402] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 401] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 400] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 399] <... bpf resumed>) = 5 [pid 403] <... bpf resumed>) = 5 [pid 402] <... bpf resumed>) = 5 [pid 401] <... bpf resumed>) = 5 [pid 399] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 403] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 401] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 399] <... bpf resumed>) = 0 [pid 403] <... bpf resumed>) = 0 [pid 402] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 401] <... bpf resumed>) = 0 [pid 400] <... bpf resumed>) = 5 [pid 399] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 403] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 402] <... bpf resumed>) = 0 [pid 401] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 400] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 399] <... bpf resumed>) = 6 [pid 403] <... bpf resumed>) = 6 [pid 402] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 399] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 403] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 399] <... bpf resumed>) = 7 [pid 403] <... bpf resumed>) = 7 [pid 401] <... bpf resumed>) = 6 [pid 399] exit_group(0 [pid 403] exit_group(0 [pid 400] <... bpf resumed>) = 0 [pid 399] <... exit_group resumed>) = ? [pid 403] <... exit_group resumed>) = ? [pid 402] <... bpf resumed>) = 6 [pid 401] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 400] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 399] +++ exited with 0 +++ [pid 403] +++ exited with 0 +++ [pid 402] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 401] <... bpf resumed>) = 7 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=399, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 400] <... bpf resumed>) = 6 [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 401] exit_group(0 [pid 400] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=403, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 401] <... exit_group resumed>) = ? [pid 400] <... bpf resumed>) = 7 [pid 295] <... restart_syscall resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 404 ./strace-static-x86_64: Process 404 attached [ 25.449001][ T396] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb7701e3ff9 [ 25.456804][ T396] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 25.464638][ T396] RBP: 00007fb7702602b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 25.472513][ T396] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7702602b0 [ 25.480409][ T396] R13: 0000000000000000 R14: 00007fb770260d20 R15: 00007fb7701b51b0 [ 25.488415][ T396] [pid 404] set_robust_list(0x5555561ed660, 24) = 0 [pid 404] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 404] setpgid(0, 0) = 0 [pid 404] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 404] write(3, "1000", 4) = 4 [pid 404] close(3) = 0 [pid 404] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 404] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 401] +++ exited with 0 +++ [pid 404] <... bpf resumed>) = 4 [pid 404] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 404] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 404] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 298] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 405 [pid 402] <... bpf resumed>) = 7 [pid 402] exit_group(0) = ? [pid 402] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=402, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 406 ./strace-static-x86_64: Process 406 attached [pid 406] set_robust_list(0x5555561ed660, 24) = 0 [pid 406] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 406] setpgid(0, 0) = 0 [pid 406] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 405 attached [pid 405] set_robust_list(0x5555561ed660, 24 [pid 406] <... openat resumed>) = 3 [pid 405] <... set_robust_list resumed>) = 0 [pid 405] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 406] write(3, "1000", 4 [pid 405] <... prctl resumed>) = 0 [pid 406] <... write resumed>) = 4 [pid 405] setpgid(0, 0 [pid 406] close(3) = 0 [pid 405] <... setpgid resumed>) = 0 [pid 405] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 406] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 405] <... openat resumed>) = 3 [ 25.522433][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 25.535428][ T401] BUG: scheduling while atomic: syz-executor142/401/0x00000002 [ 25.543298][ T401] Modules linked in: [ 25.547567][ T401] Preemption disabled at: [ 25.547580][ T401] [] up_write+0x27/0x1f0 [ 25.558072][ T401] CPU: 1 PID: 401 Comm: syz-executor142 Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 25.569996][ T401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 25.580099][ T401] Call Trace: [ 25.583378][ T401] [ 25.586088][ T401] dump_stack_lvl+0x151/0x1b7 [ 25.590608][ T401] ? up_write+0x27/0x1f0 [ 25.594750][ T401] ? up_write+0x27/0x1f0 [ 25.598830][ T401] ? io_uring_drop_tctx_refs+0x190/0x190 [ 25.604645][ T401] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 25.610327][ T401] ? __wake_up_sync_key+0x1b1/0x3d0 [ 25.615322][ T401] ? up_write+0x27/0x1f0 [ 25.619529][ T401] dump_stack+0x15/0x17 [ 25.623515][ T401] __schedule_bug+0x195/0x260 [ 25.627994][ T401] ? ttwu_queue_wakelist+0x510/0x510 [ 25.633294][ T401] ? __send_signal+0x96f/0xcb0 [ 25.637995][ T401] __schedule+0xd19/0x1590 [ 25.642232][ T401] ? __kasan_check_write+0x14/0x20 [ 25.648136][ T401] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 25.653997][ T401] ? __sched_text_start+0x8/0x8 [ 25.658677][ T401] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 25.664230][ T401] do_task_dead+0x99/0xa0 [ 25.668394][ T401] do_exit+0x2089/0x2ca0 [ 25.672588][ T401] ? put_task_struct+0x80/0x80 [ 25.677431][ T401] ? ptrace_notify+0x24c/0x350 [ 25.682202][ T401] ? do_notify_parent+0xa30/0xa30 [ 25.687060][ T401] do_group_exit+0x141/0x310 [ 25.692002][ T401] __x64_sys_exit_group+0x3f/0x40 [ 25.697504][ T401] do_syscall_64+0x3d/0xb0 [ 25.701871][ T401] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 25.707897][ T401] RIP: 0033:0x7fb7701e3ff9 [ 25.712311][ T401] Code: Unable to access opcode bytes at RIP 0x7fb7701e3fcf. [ 25.720131][ T401] RSP: 002b:00007ffe4085d788 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 25.728462][ T401] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb7701e3ff9 [ 25.736684][ T401] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 25.745180][ T401] RBP: 00007fb7702602b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 25.753967][ T401] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7702602b0 [ 25.761873][ T401] R13: 0000000000000000 R14: 00007fb770260d20 R15: 00007fb7701b51b0 [pid 405] write(3, "1000", 4) = 4 [pid 400] exit_group(0 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=401, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 400] <... exit_group resumed>) = ? [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 405] close(3 [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 407 [pid 405] <... close resumed>) = 0 [pid 405] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 407 attached [pid 406] <... bpf resumed>) = 3 [pid 404] <... bpf resumed>) = 6 [pid 407] set_robust_list(0x5555561ed660, 24 [pid 406] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 407] <... set_robust_list resumed>) = 0 [pid 407] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 407] setpgid(0, 0) = 0 [pid 407] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 404] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 407] <... openat resumed>) = 3 [pid 407] write(3, "1000", 4) = 4 [pid 407] close(3) = 0 [pid 407] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 405] <... bpf resumed>) = 3 [pid 405] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 407] <... bpf resumed>) = 3 [pid 407] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 406] <... bpf resumed>) = 4 [pid 405] <... bpf resumed>) = 4 [pid 400] +++ exited with 0 +++ [pid 407] <... bpf resumed>) = 4 [ 25.771226][ T401] [ 25.804798][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 25.817980][ T289] BUG: scheduling while atomic: strace-static-x/289/0x00000002 [ 25.826086][ T289] Modules linked in: [ 25.830090][ T289] Preemption disabled at: [ 25.830099][ T289] [] is_module_text_address+0x1a/0x140 [ 25.842424][ T289] CPU: 1 PID: 289 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 25.854817][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 25.865221][ T289] Call Trace: [ 25.868811][ T289] [ 25.871581][ T289] dump_stack_lvl+0x151/0x1b7 [ 25.876357][ T289] ? is_module_text_address+0x1a/0x140 [ 25.881873][ T289] ? is_module_text_address+0x1a/0x140 [ 25.887232][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 25.892783][ T289] ? call_rcu+0xcfd/0x12a0 [ 25.897036][ T289] ? is_module_text_address+0x1a/0x140 [ 25.902970][ T289] dump_stack+0x15/0x17 [ 25.907572][ T289] __schedule_bug+0x195/0x260 [ 25.912083][ T289] ? rcu_gp_kthread_wake+0x90/0x90 [ 25.917236][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 25.922540][ T289] ? kmem_cache_free+0x2c3/0x2e0 [ 25.927443][ T289] __schedule+0xd19/0x1590 [ 25.932089][ T289] ? blkcg_maybe_throttle_current+0x17d/0xa00 [ 25.938838][ T289] ? __sched_text_start+0x8/0x8 [ 25.943682][ T289] ? __blkcg_punt_bio_submit+0x180/0x180 [ 25.949236][ T289] ? unlock_page_memcg+0x160/0x160 [ 25.954366][ T289] schedule+0x11f/0x1e0 [ 25.958361][ T289] exit_to_user_mode_loop+0x4d/0xe0 [ 25.963396][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 25.968690][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 25.974063][ T289] do_syscall_64+0x49/0xb0 [ 25.978309][ T289] ? sysvec_call_function_single+0x52/0xb0 [ 25.983954][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 25.989829][ T289] RIP: 0033:0x4e65f7 [ 25.993556][ T289] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 [ 26.013192][ T289] RSP: 002b:00007ffd1ee65e18 EFLAGS: 00000286 ORIG_RAX: 0000000000000003 [ 26.021838][ T289] RAX: 0000000000000000 RBX: 00000000ffffffff RCX: 00000000004e65f7 [ 26.030252][ T289] RDX: 00007ffd1ee65e20 RSI: 0000000000008910 RDI: 0000000000000003 [ 26.038082][ T289] RBP: 0000000000000003 R08: 00000000ffffffff R09: 000000000000000c [ 26.045958][ T289] R10: 0000000000554612 R11: 0000000000000286 R12: 00007ffd1ee65e80 [pid 406] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 405] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 404] <... bpf resumed>) = 7 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=400, si_uid=0, si_status=0, si_utime=0, si_stime=19} --- [pid 407] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 409 [pid 406] <... bpf resumed>) = 5 [pid 407] <... bpf resumed>) = 5 [pid 406] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4./strace-static-x86_64: Process 409 attached [pid 407] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 406] <... bpf resumed>) = 0 [pid 409] set_robust_list(0x5555561ed660, 24) = 0 [pid 409] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 407] <... bpf resumed>) = 0 [pid 406] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 407] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 409] <... prctl resumed>) = 0 [pid 409] setpgid(0, 0) = 0 [pid 409] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 409] write(3, "1000", 4 [pid 407] <... bpf resumed>) = 6 [pid 409] <... write resumed>) = 4 [pid 409] close(3) = 0 [pid 409] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 406] <... bpf resumed>) = 6 [pid 407] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 406] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 407] <... bpf resumed>) = 7 [pid 406] <... bpf resumed>) = 7 [pid 407] exit_group(0 [pid 406] exit_group(0 [pid 407] <... exit_group resumed>) = ? [pid 406] <... exit_group resumed>) = ? [pid 409] <... bpf resumed>) = 3 [pid 409] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 407] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=407, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 409] <... bpf resumed>) = 4 [pid 409] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 409] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 409] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 406] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=406, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] <... restart_syscall resumed>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 410 [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 411 [pid 405] <... bpf resumed>) = 5 [pid 404] exit_group(0 [pid 405] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 404] <... exit_group resumed>) = ? [pid 405] <... bpf resumed>) = 0 [ 26.053766][ T289] R13: 00007ffd1ee65e20 R14: 0000000000423160 R15: 0000000000617180 [ 26.061673][ T289] [ 26.078087][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000102, exited with 00000101? [ 26.090789][ T404] BUG: scheduling while atomic: syz-executor142/404/0x00000002 [ 26.098475][ T404] Modules linked in: [ 26.102716][ T404] Preemption disabled at: [ 26.102729][ T404] [] is_module_text_address+0x1a/0x140 [ 26.116437][ T404] CPU: 1 PID: 404 Comm: syz-executor142 Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 26.129175][ T404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 26.139425][ T404] Call Trace: [ 26.142555][ T404] [ 26.145416][ T404] dump_stack_lvl+0x151/0x1b7 [ 26.150635][ T404] ? is_module_text_address+0x1a/0x140 [ 26.156607][ T404] ? is_module_text_address+0x1a/0x140 [ 26.162189][ T404] ? io_uring_drop_tctx_refs+0x190/0x190 [ 26.169333][ T404] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 26.175474][ T404] ? __wake_up_sync_key+0x1b1/0x3d0 [ 26.180720][ T404] ? is_module_text_address+0x1a/0x140 [ 26.186669][ T404] dump_stack+0x15/0x17 [ 26.191133][ T404] __schedule_bug+0x195/0x260 [ 26.195627][ T404] ? ttwu_queue_wakelist+0x510/0x510 [ 26.200732][ T404] ? __send_signal+0x96f/0xcb0 [ 26.205343][ T404] __schedule+0xd19/0x1590 [ 26.210022][ T404] ? __kasan_check_write+0x14/0x20 [ 26.214983][ T404] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 26.220263][ T404] ? __sched_text_start+0x8/0x8 [ 26.224992][ T404] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 26.232055][ T404] do_task_dead+0x99/0xa0 [ 26.236219][ T404] do_exit+0x2089/0x2ca0 [ 26.240289][ T404] ? put_task_struct+0x80/0x80 [ 26.245007][ T404] ? ptrace_notify+0x24c/0x350 [ 26.249776][ T404] ? do_notify_parent+0xa30/0xa30 [ 26.254655][ T404] do_group_exit+0x141/0x310 [ 26.259191][ T404] __x64_sys_exit_group+0x3f/0x40 [ 26.265005][ T404] do_syscall_64+0x3d/0xb0 [ 26.269331][ T404] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 26.275451][ T404] RIP: 0033:0x7fb7701e3ff9 [ 26.279993][ T404] Code: Unable to access opcode bytes at RIP 0x7fb7701e3fcf. [ 26.287369][ T404] RSP: 002b:00007ffe4085d788 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 26.295705][ T404] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb7701e3ff9 [pid 405] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 411 attached [pid 411] set_robust_list(0x5555561ed660, 24) = 0 [pid 404] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=404, si_uid=0, si_status=0, si_utime=0, si_stime=23} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 411] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 411] setpgid(0, 0) = 0 [pid 411] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 295] <... restart_syscall resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 412 [pid 411] <... openat resumed>) = 3 [pid 411] write(3, "1000", 4) = 4 [pid 411] close(3) = 0 [pid 411] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 411] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 405] <... bpf resumed>) = 6 [pid 411] <... bpf resumed>) = 4 [pid 411] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72./strace-static-x86_64: Process 412 attached ./strace-static-x86_64: Process 410 attached [pid 405] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 411] <... bpf resumed>) = 5 [pid 411] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 412] set_robust_list(0x5555561ed660, 24 [pid 410] set_robust_list(0x5555561ed660, 24 [pid 405] <... bpf resumed>) = 7 [pid 411] <... bpf resumed>) = 0 [pid 411] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 412] <... set_robust_list resumed>) = 0 [pid 410] <... set_robust_list resumed>) = 0 [pid 405] exit_group(0) = ? [pid 411] <... bpf resumed>) = 6 [ 26.303876][ T404] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 26.312031][ T404] RBP: 00007fb7702602b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 26.319855][ T404] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7702602b0 [ 26.327670][ T404] R13: 0000000000000000 R14: 00007fb770260d20 R15: 00007fb7701b51b0 [ 26.335560][ T404] [ 26.345860][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000102, exited with 00000101? [ 26.357600][ T405] BUG: scheduling while atomic: syz-executor142/405/0x00000002 [ 26.365482][ T405] Modules linked in: [ 26.369638][ T405] Preemption disabled at: [ 26.369650][ T405] [] is_module_text_address+0x1a/0x140 [ 26.380753][ T405] CPU: 1 PID: 405 Comm: syz-executor142 Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 26.392458][ T405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 26.403057][ T405] Call Trace: [ 26.406175][ T405] [ 26.409140][ T405] dump_stack_lvl+0x151/0x1b7 [ 26.413739][ T405] ? is_module_text_address+0x1a/0x140 [ 26.419031][ T405] ? is_module_text_address+0x1a/0x140 [ 26.424328][ T405] ? io_uring_drop_tctx_refs+0x190/0x190 [ 26.429798][ T405] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 26.435436][ T405] ? __wake_up_sync_key+0x1b1/0x3d0 [ 26.440486][ T405] ? is_module_text_address+0x1a/0x140 [ 26.445763][ T405] dump_stack+0x15/0x17 [ 26.450033][ T405] __schedule_bug+0x195/0x260 [ 26.454854][ T405] ? ttwu_queue_wakelist+0x510/0x510 [ 26.460414][ T405] ? __send_signal+0x96f/0xcb0 [ 26.465100][ T405] __schedule+0xd19/0x1590 [ 26.469428][ T405] ? __kasan_check_write+0x14/0x20 [ 26.474386][ T405] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 26.479952][ T405] ? __sched_text_start+0x8/0x8 [ 26.484726][ T405] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 26.490367][ T405] do_task_dead+0x99/0xa0 [ 26.494707][ T405] do_exit+0x2089/0x2ca0 [ 26.498871][ T405] ? put_task_struct+0x80/0x80 [ 26.503733][ T405] ? ptrace_notify+0x24c/0x350 [ 26.508329][ T405] ? do_notify_parent+0xa30/0xa30 [ 26.513368][ T405] do_group_exit+0x141/0x310 [ 26.518182][ T405] __x64_sys_exit_group+0x3f/0x40 [ 26.523029][ T405] do_syscall_64+0x3d/0xb0 [ 26.527280][ T405] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 26.533009][ T405] RIP: 0033:0x7fb7701e3ff9 [ 26.537349][ T405] Code: Unable to access opcode bytes at RIP 0x7fb7701e3fcf. [ 26.544884][ T405] RSP: 002b:00007ffe4085d788 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [pid 411] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 411] exit_group(0) = ? [pid 411] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=411, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 405] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=405, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 413 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 414 ./strace-static-x86_64: Process 413 attached ./strace-static-x86_64: Process 414 attached [pid 413] set_robust_list(0x5555561ed660, 24 [pid 414] set_robust_list(0x5555561ed660, 24) = 0 [pid 413] <... set_robust_list resumed>) = 0 [pid 413] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 414] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 413] <... prctl resumed>) = 0 [pid 414] <... prctl resumed>) = 0 [pid 413] setpgid(0, 0 [pid 414] setpgid(0, 0) = 0 [pid 413] <... setpgid resumed>) = 0 [pid 413] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 414] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 413] <... openat resumed>) = 3 [pid 414] write(3, "1000", 4) = 4 [pid 414] close(3 [pid 413] write(3, "1000", 4 [pid 414] <... close resumed>) = 0 [pid 413] <... write resumed>) = 4 [pid 413] close(3) = 0 [pid 414] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 413] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 409] <... bpf resumed>) = 6 [pid 409] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 409] exit_group(0) = ? [pid 409] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=409, si_uid=0, si_status=0, si_utime=0, si_stime=25} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 413] <... bpf resumed>) = 3 [pid 413] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 416 [pid 414] <... bpf resumed>) = 3 [pid 414] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 410] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 416 attached ) = 0 [pid 410] setpgid(0, 0 [pid 416] set_robust_list(0x5555561ed660, 24 [pid 410] <... setpgid resumed>) = 0 [pid 412] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 412] setpgid(0, 0) = 0 [pid 410] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 412] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 410] <... openat resumed>) = 3 [pid 416] <... set_robust_list resumed>) = 0 [pid 410] write(3, "1000", 4) = 4 [pid 410] close(3 [pid 412] <... openat resumed>) = 3 [pid 412] write(3, "1000", 4) = 4 [pid 412] close(3) = 0 [pid 412] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 410] <... close resumed>) = 0 [pid 416] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 410] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 416] <... prctl resumed>) = 0 [pid 416] setpgid(0, 0) = 0 [pid 416] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 412] <... bpf resumed>) = 3 [pid 412] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 410] <... bpf resumed>) = 3 [pid 416] <... openat resumed>) = 3 [pid 416] write(3, "1000", 4 [pid 410] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 416] <... write resumed>) = 4 [pid 416] close(3) = 0 [pid 416] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 416] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 413] <... bpf resumed>) = 4 [pid 413] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 414] <... bpf resumed>) = 4 [pid 413] <... bpf resumed>) = 5 [pid 413] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 413] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 414] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 414] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 414] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 413] <... bpf resumed>) = 6 [pid 413] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 414] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 413] <... bpf resumed>) = 7 [pid 412] <... bpf resumed>) = 4 [pid 414] <... bpf resumed>) = 7 [pid 410] <... bpf resumed>) = 4 [pid 413] exit_group(0 [pid 410] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 413] <... exit_group resumed>) = ? [pid 414] exit_group(0) = ? [pid 414] +++ exited with 0 +++ [pid 410] <... bpf resumed>) = 5 [pid 412] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 413] +++ exited with 0 +++ [pid 410] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=413, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=414, si_uid=0, si_status=0, si_utime=0, si_stime=21} --- [pid 410] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 412] <... bpf resumed>) = 5 [pid 412] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 412] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 410] <... bpf resumed>) = 6 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 412] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 412] exit_group(0) = ? [pid 410] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 417 [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 418 ./strace-static-x86_64: Process 418 attached [pid 418] set_robust_list(0x5555561ed660, 24) = 0 [pid 418] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 418] setpgid(0, 0) = 0 [pid 418] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 417 attached [pid 417] set_robust_list(0x5555561ed660, 24 [pid 418] write(3, "1000", 4) = 4 [pid 417] <... set_robust_list resumed>) = 0 [pid 418] close(3) = 0 [pid 417] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 418] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 417] <... prctl resumed>) = 0 [pid 417] setpgid(0, 0 [pid 418] <... bpf resumed>) = 3 [pid 417] <... setpgid resumed>) = 0 [pid 418] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 417] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 417] write(3, "1000", 4) = 4 [pid 417] close(3) = 0 [pid 417] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 417] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 418] <... bpf resumed>) = 4 [pid 416] <... bpf resumed>) = 4 [pid 412] +++ exited with 0 +++ [pid 410] <... bpf resumed>) = 7 [pid 417] <... bpf resumed>) = 4 [pid 418] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 416] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 410] exit_group(0 [pid 417] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 418] <... bpf resumed>) = 5 [pid 416] <... bpf resumed>) = 5 [pid 410] <... exit_group resumed>) = ? [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=412, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 417] <... bpf resumed>) = 5 [pid 416] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 419 ./strace-static-x86_64: Process 419 attached [pid 419] set_robust_list(0x5555561ed660, 24) = 0 [pid 416] <... bpf resumed>) = 0 [pid 416] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 418] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 417] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 410] +++ exited with 0 +++ [pid 419] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 419] setpgid(0, 0) = 0 [pid 416] <... bpf resumed>) = 6 [pid 418] <... bpf resumed>) = 0 [pid 417] <... bpf resumed>) = 0 [pid 416] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 418] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [ 26.553123][ T405] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb7701e3ff9 [ 26.562600][ T405] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 26.571390][ T405] RBP: 00007fb7702602b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 26.579300][ T405] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7702602b0 [ 26.587101][ T405] R13: 0000000000000000 R14: 00007fb770260d20 R15: 00007fb7701b51b0 [ 26.594916][ T405] [ 26.642500][ C1] softirq: huh, entered softirq 9 RCU ffffffff815caa40 with preempt_count 00000103, exited with 00000102? [ 26.655428][ T417] BUG: scheduling while atomic: syz-executor142/417/0x00000002 [ 26.663797][ T417] Modules linked in: [ 26.667710][ T417] Preemption disabled at: [ 26.667722][ T417] [] is_module_text_address+0x1a/0x140 [ 26.679367][ T417] CPU: 1 PID: 417 Comm: syz-executor142 Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 26.691182][ T417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 26.701983][ T417] Call Trace: [ 26.705113][ T417] [ 26.707885][ T417] dump_stack_lvl+0x151/0x1b7 [ 26.712481][ T417] ? is_module_text_address+0x1a/0x140 [ 26.717968][ T417] ? is_module_text_address+0x1a/0x140 [ 26.723266][ T417] ? io_uring_drop_tctx_refs+0x190/0x190 [ 26.729257][ T417] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 26.735080][ T417] ? __wake_up_sync_key+0x1b1/0x3d0 [ 26.740114][ T417] ? is_module_text_address+0x1a/0x140 [ 26.745409][ T417] dump_stack+0x15/0x17 [ 26.749402][ T417] __schedule_bug+0x195/0x260 [ 26.753912][ T417] ? ttwu_queue_wakelist+0x510/0x510 [ 26.759124][ T417] ? __send_signal+0x96f/0xcb0 [ 26.763725][ T417] __schedule+0xd19/0x1590 [ 26.767975][ T417] ? __kasan_check_write+0x14/0x20 [ 26.773047][ T417] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 26.778398][ T417] ? __sched_text_start+0x8/0x8 [ 26.783074][ T417] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 26.788638][ T417] do_task_dead+0x99/0xa0 [ 26.792888][ T417] do_exit+0x2089/0x2ca0 [ 26.797058][ T417] ? put_task_struct+0x80/0x80 [ 26.801661][ T417] ? ptrace_notify+0x24c/0x350 [ 26.806359][ T417] ? do_notify_parent+0xa30/0xa30 [ 26.811202][ T417] do_group_exit+0x141/0x310 [ 26.815727][ T417] __x64_sys_exit_group+0x3f/0x40 [ 26.820676][ T417] do_syscall_64+0x3d/0xb0 [ 26.825100][ T417] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 26.830828][ T417] RIP: 0033:0x7fb7701e3ff9 [ 26.835080][ T417] Code: Unable to access opcode bytes at RIP 0x7fb7701e3fcf. [pid 417] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 416] <... bpf resumed>) = 7 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=410, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 419] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 418] <... bpf resumed>) = 6 [pid 417] <... bpf resumed>) = 6 [pid 418] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 417] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 416] exit_group(0 [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 416] <... exit_group resumed>) = ? [pid 293] <... restart_syscall resumed>) = 0 [pid 419] <... openat resumed>) = 3 [pid 419] write(3, "1000", 4) = 4 [pid 419] close(3) = 0 [pid 419] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 416] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=416, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 418] <... bpf resumed>) = 7 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 417] <... bpf resumed>) = 7 [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 420 [pid 418] exit_group(0) = ? [pid 417] exit_group(0 [pid 297] <... restart_syscall resumed>) = 0 [pid 417] <... exit_group resumed>) = ? [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 419] <... bpf resumed>) = 3 [pid 419] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16) = 4 [pid 419] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 421 [pid 419] <... bpf resumed>) = 5 [pid 419] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 419] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 420 attached [pid 420] set_robust_list(0x5555561ed660, 24) = 0 [pid 420] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 420] setpgid(0, 0) = 0 [pid 417] +++ exited with 0 +++ [pid 420] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 420] write(3, "1000", 4) = 4 [pid 420] close(3) = 0 ./strace-static-x86_64: Process 421 attached [pid 420] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 421] set_robust_list(0x5555561ed660, 24) = 0 [pid 421] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 421] setpgid(0, 0) = 0 [pid 421] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 421] write(3, "1000", 4) = 4 [pid 421] close(3) = 0 [pid 421] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 421] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16) = 4 [pid 421] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 421] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 421] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 421] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 421] exit_group(0) = ? [pid 421] +++ exited with 0 +++ [pid 420] <... bpf resumed>) = 3 [pid 420] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16) = 4 [pid 420] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 420] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 420] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=417, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=421, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 418] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=418, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 422 [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 423 [pid 294] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 423 attached ./strace-static-x86_64: Process 422 attached [pid 423] set_robust_list(0x5555561ed660, 24 [pid 422] set_robust_list(0x5555561ed660, 24 [pid 423] <... set_robust_list resumed>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 422] <... set_robust_list resumed>) = 0 [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 424 [pid 423] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 423] setpgid(0, 0 [pid 422] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 423] <... setpgid resumed>) = 0 [pid 422] <... prctl resumed>) = 0 [pid 423] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 422] setpgid(0, 0 [pid 423] <... openat resumed>) = 3 [pid 422] <... setpgid resumed>) = 0 [pid 423] write(3, "1000", 4) = 4 [pid 422] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 423] close(3) = 0 [pid 423] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 422] <... openat resumed>) = 3 ./strace-static-x86_64: Process 424 attached [pid 424] set_robust_list(0x5555561ed660, 24) = 0 [pid 422] write(3, "1000", 4) = 4 [pid 424] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 422] close(3) = 0 [pid 422] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 424] setpgid(0, 0) = 0 [pid 424] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 424] write(3, "1000", 4) = 4 [pid 420] <... bpf resumed>) = 6 [pid 419] <... bpf resumed>) = 6 [pid 424] close(3 [pid 420] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 419] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 424] <... close resumed>) = 0 [pid 419] <... bpf resumed>) = 7 [pid 424] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 419] exit_group(0 [pid 423] <... bpf resumed>) = 3 [pid 424] <... bpf resumed>) = 3 [pid 419] <... exit_group resumed>) = ? [pid 424] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 420] <... bpf resumed>) = 7 [pid 422] <... bpf resumed>) = 3 [pid 419] +++ exited with 0 +++ [pid 422] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 424] <... bpf resumed>) = 4 [pid 420] exit_group(0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=419, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [ 26.842372][ T417] RSP: 002b:00007ffe4085d788 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 26.850704][ T417] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb7701e3ff9 [ 26.858635][ T417] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 26.866535][ T417] RBP: 00007fb7702602b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 26.874452][ T417] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7702602b0 [ 26.882281][ T417] R13: 0000000000000000 R14: 00007fb770260d20 R15: 00007fb7701b51b0 [ 26.890079][ T417] [ 26.908540][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 26.920418][ T289] BUG: scheduling while atomic: strace-static-x/289/0x00000002 [ 26.928198][ T289] Modules linked in: [ 26.931977][ T289] Preemption disabled at: [ 26.931984][ T289] [] is_module_text_address+0x1a/0x140 [ 26.943185][ T289] CPU: 1 PID: 289 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 26.954633][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 26.964517][ T289] Call Trace: [ 26.967667][ T289] [ 26.970413][ T289] dump_stack_lvl+0x151/0x1b7 [ 26.974926][ T289] ? is_module_text_address+0x1a/0x140 [ 26.980221][ T289] ? is_module_text_address+0x1a/0x140 [ 26.985637][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 26.991102][ T289] ? call_rcu+0xcfd/0x12a0 [ 26.995360][ T289] ? is_module_text_address+0x1a/0x140 [ 27.001076][ T289] dump_stack+0x15/0x17 [ 27.004994][ T289] __schedule_bug+0x195/0x260 [ 27.009606][ T289] ? rcu_gp_kthread_wake+0x90/0x90 [ 27.014549][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 27.019850][ T289] ? kmem_cache_free+0x2c3/0x2e0 [ 27.025417][ T289] __schedule+0xd19/0x1590 [ 27.029799][ T289] ? blkcg_maybe_throttle_current+0x17d/0xa00 [ 27.035710][ T289] ? __sched_text_start+0x8/0x8 [ 27.040372][ T289] ? __blkcg_punt_bio_submit+0x180/0x180 [ 27.045845][ T289] ? unlock_page_memcg+0x160/0x160 [ 27.050793][ T289] schedule+0x11f/0x1e0 [ 27.054925][ T289] exit_to_user_mode_loop+0x4d/0xe0 [ 27.060226][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 27.066233][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 27.071953][ T289] do_syscall_64+0x49/0xb0 [ 27.076712][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 27.082700][ T289] RIP: 0033:0x4e65f7 [ 27.086434][ T289] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 [pid 424] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 423] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 422] <... bpf resumed>) = 4 [pid 420] <... exit_group resumed>) = ? [pid 424] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 423] <... bpf resumed>) = 4 [pid 422] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 420] +++ exited with 0 +++ [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 424] <... bpf resumed>) = 0 [pid 423] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 422] <... bpf resumed>) = 5 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=420, si_uid=0, si_status=0, si_utime=0, si_stime=22} --- ./strace-static-x86_64: Process 427 attached [pid 424] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 423] <... bpf resumed>) = 5 [pid 422] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 427 [pid 427] set_robust_list(0x5555561ed660, 24 [pid 424] <... bpf resumed>) = 6 [pid 422] <... bpf resumed>) = 0 [pid 424] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 422] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 427] <... set_robust_list resumed>) = 0 [pid 424] <... bpf resumed>) = 7 [pid 423] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 422] <... bpf resumed>) = 6 [pid 424] exit_group(0 [pid 422] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 424] <... exit_group resumed>) = ? [pid 422] <... bpf resumed>) = 7 [pid 427] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 424] +++ exited with 0 +++ [pid 423] <... bpf resumed>) = 0 [pid 422] exit_group(0) = ? [pid 427] <... prctl resumed>) = 0 [pid 423] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 427] setpgid(0, 0 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=424, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 428 [pid 427] <... setpgid resumed>) = 0 [pid 423] <... bpf resumed>) = 6 [pid 294] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 428 attached [pid 428] set_robust_list(0x5555561ed660, 24) = 0 [pid 428] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 428] setpgid(0, 0) = 0 [pid 428] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 294] <... restart_syscall resumed>) = 0 [pid 423] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 422] +++ exited with 0 +++ [pid 427] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=422, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 429 [pid 423] <... bpf resumed>) = 7 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 428] <... openat resumed>) = 3 [pid 428] write(3, "1000", 4) = 4 [pid 428] close(3) = 0 [pid 428] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 423] exit_group(0 [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 430 [pid 423] <... exit_group resumed>) = ? [pid 423] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=423, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 431 ./strace-static-x86_64: Process 431 attached [pid 427] <... openat resumed>) = 3 [pid 427] write(3, "1000", 4 [pid 431] set_robust_list(0x5555561ed660, 24 [pid 427] <... write resumed>) = 4 [pid 431] <... set_robust_list resumed>) = 0 [pid 427] close(3) = 0 [pid 427] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 431] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 428] <... bpf resumed>) = 3 [pid 428] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 429 attached [pid 429] set_robust_list(0x5555561ed660, 24) = 0 [pid 429] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 429] setpgid(0, 0) = 0 [pid 429] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 430 attached [pid 429] write(3, "1000", 4) = 4 [pid 429] close(3) = 0 [pid 430] set_robust_list(0x5555561ed660, 24) = 0 [pid 430] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 429] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 430] <... prctl resumed>) = 0 [pid 430] setpgid(0, 0) = 0 [pid 430] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 431] <... prctl resumed>) = 0 [pid 427] <... bpf resumed>) = 3 [pid 431] setpgid(0, 0 [pid 430] write(3, "1000", 4 [pid 427] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 431] <... setpgid resumed>) = 0 [pid 429] <... bpf resumed>) = 3 [pid 429] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 430] <... write resumed>) = 4 [pid 430] close(3) = 0 [pid 430] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 431] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 431] write(3, "1000", 4 [pid 430] <... bpf resumed>) = 3 [pid 430] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 431] <... write resumed>) = 4 [pid 431] close(3) = 0 [pid 431] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [ 27.105971][ T289] RSP: 002b:00007ffd1ee65e18 EFLAGS: 00000286 ORIG_RAX: 0000000000000003 [ 27.114223][ T289] RAX: 0000000000000000 RBX: 00000000ffffffff RCX: 00000000004e65f7 [ 27.122022][ T289] RDX: 00007ffd1ee65e20 RSI: 0000000000008910 RDI: 0000000000000003 [ 27.129828][ T289] RBP: 0000000000000003 R08: 00000000ffffffff R09: 000000000000000c [ 27.137848][ T289] R10: 0000000000554612 R11: 0000000000000286 R12: 00007ffd1ee65e80 [ 27.145894][ T289] R13: 00007ffd1ee65e20 R14: 0000000000423160 R15: 0000000000617180 [ 27.153800][ T289] [pid 431] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 428] <... bpf resumed>) = 4 [pid 429] <... bpf resumed>) = 4 [pid 428] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 427] <... bpf resumed>) = 4 [pid 429] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 428] <... bpf resumed>) = 5 [pid 430] <... bpf resumed>) = 4 [pid 429] <... bpf resumed>) = 5 [pid 428] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 427] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 430] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 429] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 428] <... bpf resumed>) = 0 [pid 430] <... bpf resumed>) = 5 [pid 429] <... bpf resumed>) = 0 [pid 428] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 430] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 429] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 428] <... bpf resumed>) = 6 [pid 427] <... bpf resumed>) = 5 [pid 431] <... bpf resumed>) = 4 [pid 430] <... bpf resumed>) = 0 [pid 429] <... bpf resumed>) = 6 [pid 428] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 427] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 431] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 430] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 429] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 428] <... bpf resumed>) = 7 [pid 431] <... bpf resumed>) = 5 [pid 430] <... bpf resumed>) = 6 [pid 429] <... bpf resumed>) = 7 [pid 427] <... bpf resumed>) = 0 [pid 431] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 430] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 429] exit_group(0 [pid 428] exit_group(0 [pid 431] <... bpf resumed>) = 0 [pid 430] <... bpf resumed>) = 7 [pid 429] <... exit_group resumed>) = ? [pid 428] <... exit_group resumed>) = ? [pid 427] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 431] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 430] exit_group(0 [pid 429] +++ exited with 0 +++ [pid 431] <... bpf resumed>) = 6 [pid 430] <... exit_group resumed>) = ? [pid 428] +++ exited with 0 +++ [pid 431] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 430] +++ exited with 0 +++ [pid 427] <... bpf resumed>) = 6 [pid 431] <... bpf resumed>) = 7 [pid 431] exit_group(0) = ? [pid 427] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=429, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=430, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=428, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 298] <... restart_syscall resumed>) = 0 [pid 293] <... restart_syscall resumed>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 432 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 432 attached [pid 432] set_robust_list(0x5555561ed660, 24) = 0 [pid 432] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 432] setpgid(0, 0) = 0 [pid 432] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 433 [pid 432] <... openat resumed>) = 3 [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 434 ./strace-static-x86_64: Process 433 attached [pid 433] set_robust_list(0x5555561ed660, 24) = 0 [pid 433] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 434 attached ) = 0 [pid 433] setpgid(0, 0 [pid 434] set_robust_list(0x5555561ed660, 24 [pid 433] <... setpgid resumed>) = 0 [pid 433] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 434] <... set_robust_list resumed>) = 0 [pid 434] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 434] setpgid(0, 0 [pid 433] <... openat resumed>) = 3 [pid 434] <... setpgid resumed>) = 0 [pid 434] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 433] write(3, "1000", 4) = 4 [pid 433] close(3 [pid 434] <... openat resumed>) = 3 [pid 433] <... close resumed>) = 0 [pid 433] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 434] write(3, "1000", 4) = 4 [pid 433] <... bpf resumed>) = 3 [pid 432] write(3, "1000", 4 [pid 434] close(3) = 0 [pid 434] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 432] <... write resumed>) = 4 [pid 433] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 434] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 432] close(3) = 0 [pid 432] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 432] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 434] <... bpf resumed>) = 4 [pid 431] +++ exited with 0 +++ [pid 427] <... bpf resumed>) = 7 [pid 433] <... bpf resumed>) = 4 [pid 432] <... bpf resumed>) = 4 [pid 434] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 432] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 427] exit_group(0 [pid 434] <... bpf resumed>) = 5 [pid 432] <... bpf resumed>) = 5 [pid 427] <... exit_group resumed>) = ? [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=431, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 434] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 432] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 434] <... bpf resumed>) = 0 [pid 432] <... bpf resumed>) = 0 [pid 434] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 432] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 434] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 433] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 432] <... bpf resumed>) = 6 [pid 427] +++ exited with 0 +++ [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 434] <... bpf resumed>) = 7 [pid 432] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 434] exit_group(0 [pid 432] <... bpf resumed>) = 7 [pid 297] <... restart_syscall resumed>) = 0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=427, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 434] <... exit_group resumed>) = ? [pid 432] exit_group(0 [pid 434] +++ exited with 0 +++ [pid 433] <... bpf resumed>) = 5 [pid 432] <... exit_group resumed>) = ? [pid 433] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=434, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 433] <... bpf resumed>) = 0 ./strace-static-x86_64: Process 435 attached [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 435 [pid 433] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 435] set_robust_list(0x5555561ed660, 24) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 436 [pid 435] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 437 [pid 435] setpgid(0, 0) = 0 [pid 435] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 433] <... bpf resumed>) = 6 [pid 435] <... openat resumed>) = 3 [pid 435] write(3, "1000", 4) = 4 [pid 435] close(3) = 0 [pid 435] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 433] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 435] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 437 attached [pid 437] set_robust_list(0x5555561ed660, 24) = 0 [pid 437] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 437] setpgid(0, 0) = 0 [pid 437] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 436 attached [pid 436] set_robust_list(0x5555561ed660, 24) = 0 [pid 436] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 437] <... openat resumed>) = 3 [pid 436] <... prctl resumed>) = 0 [pid 436] setpgid(0, 0 [pid 437] write(3, "1000", 4 [pid 436] <... setpgid resumed>) = 0 [pid 437] <... write resumed>) = 4 [pid 437] close(3 [pid 436] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 437] <... close resumed>) = 0 [pid 436] <... openat resumed>) = 3 [pid 437] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 436] write(3, "1000", 4) = 4 [pid 436] close(3) = 0 [pid 436] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 437] <... bpf resumed>) = 3 [pid 437] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 436] <... bpf resumed>) = 3 [pid 436] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 435] <... bpf resumed>) = 4 [pid 433] <... bpf resumed>) = 7 [pid 432] +++ exited with 0 +++ [pid 437] <... bpf resumed>) = 4 [pid 435] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=432, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 437] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 435] <... bpf resumed>) = 5 [pid 433] exit_group(0 [pid 435] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 437] <... bpf resumed>) = 5 [pid 435] <... bpf resumed>) = 0 [pid 433] <... exit_group resumed>) = ? [pid 294] <... restart_syscall resumed>) = 0 [pid 435] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 435] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 437] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 435] <... bpf resumed>) = 7 [pid 437] <... bpf resumed>) = 0 [pid 436] <... bpf resumed>) = 4 [pid 435] exit_group(0 [pid 433] +++ exited with 0 +++ [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 436] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 435] <... exit_group resumed>) = ? [pid 437] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 436] <... bpf resumed>) = 5 [pid 435] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=433, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=435, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 438 [pid 293] <... restart_syscall resumed>) = 0 [pid 436] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 436] <... bpf resumed>) = 0 [pid 436] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 437] <... bpf resumed>) = 6 [pid 436] <... bpf resumed>) = 6 [pid 436] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 439 [pid 437] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 436] <... bpf resumed>) = 7 [pid 436] exit_group(0) = ? [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 440 [pid 437] <... bpf resumed>) = 7 [pid 436] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=436, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 438 attached [pid 438] set_robust_list(0x5555561ed660, 24 [pid 437] exit_group(0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 437] <... exit_group resumed>) = ? [pid 438] <... set_robust_list resumed>) = 0 [pid 438] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 438] setpgid(0, 0) = 0 [pid 438] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 441 [pid 438] write(3, "1000", 4) = 4 [pid 438] close(3./strace-static-x86_64: Process 439 attached ) = 0 [pid 439] set_robust_list(0x5555561ed660, 24 [pid 438] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 439] <... set_robust_list resumed>) = 0 [pid 439] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 440 attached [pid 440] set_robust_list(0x5555561ed660, 24 [pid 439] <... prctl resumed>) = 0 [pid 440] <... set_robust_list resumed>) = 0 [pid 439] setpgid(0, 0 [pid 440] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 439] <... setpgid resumed>) = 0 [pid 438] <... bpf resumed>) = 3 ./strace-static-x86_64: Process 441 attached [pid 440] <... prctl resumed>) = 0 [pid 439] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 438] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 441] set_robust_list(0x5555561ed660, 24 [pid 440] setpgid(0, 0 [pid 441] <... set_robust_list resumed>) = 0 [pid 440] <... setpgid resumed>) = 0 [pid 439] <... openat resumed>) = 3 [pid 440] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 439] write(3, "1000", 4 [pid 441] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 440] <... openat resumed>) = 3 [pid 441] <... prctl resumed>) = 0 [pid 439] <... write resumed>) = 4 [pid 440] write(3, "1000", 4 [pid 439] close(3 [pid 441] setpgid(0, 0 [pid 440] <... write resumed>) = 4 [pid 441] <... setpgid resumed>) = 0 [pid 440] close(3 [pid 439] <... close resumed>) = 0 [pid 440] <... close resumed>) = 0 [pid 439] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 440] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 439] <... bpf resumed>) = 3 [pid 440] <... bpf resumed>) = 3 [pid 439] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 441] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 440] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 441] <... openat resumed>) = 3 [pid 441] write(3, "1000", 4) = 4 [pid 441] close(3) = 0 [pid 441] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 438] <... bpf resumed>) = 4 [pid 438] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 441] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 438] <... bpf resumed>) = 5 [pid 438] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 438] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 438] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 441] <... bpf resumed>) = 4 [pid 440] <... bpf resumed>) = 4 [pid 439] <... bpf resumed>) = 4 [pid 437] +++ exited with 0 +++ [pid 438] <... bpf resumed>) = 7 [pid 441] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 440] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 439] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 441] <... bpf resumed>) = 5 [pid 440] <... bpf resumed>) = 5 [pid 438] exit_group(0 [pid 441] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 440] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 439] <... bpf resumed>) = 5 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=437, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 441] <... bpf resumed>) = 0 [pid 440] <... bpf resumed>) = 0 [pid 439] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 438] <... exit_group resumed>) = ? [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 441] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 440] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 439] <... bpf resumed>) = 0 [pid 438] +++ exited with 0 +++ [pid 440] <... bpf resumed>) = 6 [pid 439] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 440] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 295] <... restart_syscall resumed>) = 0 [pid 439] <... bpf resumed>) = 6 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=438, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 440] <... bpf resumed>) = 7 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 439] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 440] exit_group(0./strace-static-x86_64: Process 442 attached [pid 442] set_robust_list(0x5555561ed660, 24) = 0 [pid 442] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 442 [pid 440] <... exit_group resumed>) = ? [pid 439] <... bpf resumed>) = 7 [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 443 [pid 442] <... prctl resumed>) = 0 [pid 442] setpgid(0, 0 [pid 439] exit_group(0 [pid 442] <... setpgid resumed>) = 0 [pid 442] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 442] write(3, "1000", 4) = 4 [pid 442] close(3) = 0 [pid 442] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 441] <... bpf resumed>) = 6 [pid 440] +++ exited with 0 +++ [pid 439] <... exit_group resumed>) = ? [pid 442] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16) = 4 [pid 442] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 ./strace-static-x86_64: Process 443 attached [pid 442] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 443] set_robust_list(0x5555561ed660, 24 [pid 442] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 439] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=440, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=439, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 441] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 442] <... bpf resumed>) = 6 [pid 441] <... bpf resumed>) = 7 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 443] <... set_robust_list resumed>) = 0 [pid 443] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 443] setpgid(0, 0) = 0 [pid 443] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 441] exit_group(0 [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 444 [pid 441] <... exit_group resumed>) = ? [pid 443] <... openat resumed>) = 3 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 443] write(3, "1000", 4) = 4 [pid 443] close(3) = 0 [pid 443] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 445 ./strace-static-x86_64: Process 445 attached [pid 443] <... bpf resumed>) = 3 [pid 442] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 443] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 444 attached [pid 445] set_robust_list(0x5555561ed660, 24 [pid 444] set_robust_list(0x5555561ed660, 24) = 0 [pid 444] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 444] setpgid(0, 0 [pid 445] <... set_robust_list resumed>) = 0 [pid 444] <... setpgid resumed>) = 0 [pid 444] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 445] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 444] <... openat resumed>) = 3 [pid 445] setpgid(0, 0 [pid 444] write(3, "1000", 4) = 4 [pid 445] <... setpgid resumed>) = 0 [pid 444] close(3 [pid 445] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 444] <... close resumed>) = 0 [pid 445] <... openat resumed>) = 3 [pid 445] write(3, "1000", 4 [pid 444] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 445] <... write resumed>) = 4 [pid 445] close(3 [pid 444] <... bpf resumed>) = 3 [pid 445] <... close resumed>) = 0 [pid 445] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 444] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 445] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16) = 4 [pid 444] <... bpf resumed>) = 4 [pid 443] <... bpf resumed>) = 4 [pid 442] <... bpf resumed>) = 7 [pid 441] +++ exited with 0 +++ [pid 443] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 442] exit_group(0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=441, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 443] <... bpf resumed>) = 5 [pid 442] <... exit_group resumed>) = ? [pid 298] <... restart_syscall resumed>) = 0 [pid 443] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 445] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 443] <... bpf resumed>) = 0 [pid 445] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 443] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 445] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 445] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 446 [pid 445] <... bpf resumed>) = 7 [pid 443] <... bpf resumed>) = 6 [pid 445] exit_group(0) = ? [pid 443] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 446 attached [pid 445] +++ exited with 0 +++ [pid 444] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 442] +++ exited with 0 +++ [pid 443] <... bpf resumed>) = 7 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=442, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=445, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 443] exit_group(0 [pid 444] <... bpf resumed>) = 5 [pid 443] <... exit_group resumed>) = ? [pid 446] set_robust_list(0x5555561ed660, 24) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 446] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 446] setpgid(0, 0) = 0 [pid 446] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 446] write(3, "1000", 4) = 4 [pid 446] close(3) = 0 [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 447 [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 448 [pid 446] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 444] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4./strace-static-x86_64: Process 448 attached [pid 446] <... bpf resumed>) = 3 [pid 444] <... bpf resumed>) = 0 [pid 444] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 446] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 447 attached [pid 448] set_robust_list(0x5555561ed660, 24 [pid 444] <... bpf resumed>) = 6 [pid 444] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 447] set_robust_list(0x5555561ed660, 24 [pid 448] <... set_robust_list resumed>) = 0 [pid 447] <... set_robust_list resumed>) = 0 [pid 448] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 447] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 448] <... prctl resumed>) = 0 [pid 447] <... prctl resumed>) = 0 [pid 447] setpgid(0, 0 [pid 448] setpgid(0, 0) = 0 [pid 447] <... setpgid resumed>) = 0 [pid 448] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 447] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 448] <... openat resumed>) = 3 [pid 447] <... openat resumed>) = 3 [pid 448] write(3, "1000", 4 [pid 447] write(3, "1000", 4 [pid 448] <... write resumed>) = 4 [pid 447] <... write resumed>) = 4 [pid 448] close(3 [pid 447] close(3 [pid 446] <... bpf resumed>) = 4 [pid 444] <... bpf resumed>) = 7 [pid 443] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=443, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 448] <... close resumed>) = 0 [pid 448] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 446] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 444] exit_group(0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 447] <... close resumed>) = 0 [pid 444] <... exit_group resumed>) = ? [pid 448] <... bpf resumed>) = 3 [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 449 [pid 446] <... bpf resumed>) = 5 [pid 447] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 446] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 448] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 446] <... bpf resumed>) = 0 [pid 446] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 449 attached [pid 449] set_robust_list(0x5555561ed660, 24) = 0 [pid 449] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 449] setpgid(0, 0) = 0 [pid 449] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 449] write(3, "1000", 4) = 4 [pid 449] close(3) = 0 [pid 446] <... bpf resumed>) = 6 [pid 449] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 447] <... bpf resumed>) = 3 [pid 446] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 449] <... bpf resumed>) = 3 [pid 447] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 449] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 448] <... bpf resumed>) = 4 [pid 444] +++ exited with 0 +++ [pid 446] <... bpf resumed>) = 7 [pid 447] <... bpf resumed>) = 4 [pid 449] <... bpf resumed>) = 4 [pid 448] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=444, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 449] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 447] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 446] exit_group(0 [pid 448] <... bpf resumed>) = 5 [pid 449] <... bpf resumed>) = 5 [pid 449] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 448] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 447] <... bpf resumed>) = 5 [pid 446] <... exit_group resumed>) = ? [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 449] <... bpf resumed>) = 0 [pid 448] <... bpf resumed>) = 0 [pid 447] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4./strace-static-x86_64: Process 450 attached [pid 448] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 450 [pid 450] set_robust_list(0x5555561ed660, 24 [pid 448] <... bpf resumed>) = 6 [pid 448] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 447] <... bpf resumed>) = 0 [pid 449] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 448] <... bpf resumed>) = 7 [pid 447] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 446] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=446, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 448] exit_group(0) = ? [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 450] <... set_robust_list resumed>) = 0 [pid 450] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 450] setpgid(0, 0) = 0 [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 451 [pid 450] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 450] write(3, "1000", 4) = 4 [pid 450] close(3) = 0 [pid 450] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 449] <... bpf resumed>) = 6 [pid 447] <... bpf resumed>) = 6 [pid 449] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 448] +++ exited with 0 +++ [pid 447] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 450] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 447] <... bpf resumed>) = 7 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=448, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 451 attached [pid 451] set_robust_list(0x5555561ed660, 24) = 0 [pid 451] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 449] <... bpf resumed>) = 7 [pid 447] exit_group(0 [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 452 [pid 451] setpgid(0, 0) = 0 [pid 447] <... exit_group resumed>) = ? [pid 449] exit_group(0) = ? [pid 451] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 451] write(3, "1000", 4) = 4 [pid 451] close(3) = 0 [pid 451] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 447] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=447, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 451] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 452 attached [pid 452] set_robust_list(0x5555561ed660, 24 [pid 295] <... restart_syscall resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 453 ./strace-static-x86_64: Process 453 attached [pid 452] <... set_robust_list resumed>) = 0 [pid 452] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 452] setpgid(0, 0 [pid 453] set_robust_list(0x5555561ed660, 24 [pid 452] <... setpgid resumed>) = 0 [pid 452] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 452] write(3, "1000", 4) = 4 [pid 452] close(3) = 0 [pid 453] <... set_robust_list resumed>) = 0 [pid 453] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 452] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 453] <... prctl resumed>) = 0 [pid 453] setpgid(0, 0 [pid 452] <... bpf resumed>) = 3 [pid 452] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 453] <... setpgid resumed>) = 0 [pid 453] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 451] <... bpf resumed>) = 4 [pid 450] <... bpf resumed>) = 4 [pid 451] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 449] +++ exited with 0 +++ [pid 450] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 452] <... bpf resumed>) = 4 [pid 451] <... bpf resumed>) = 5 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=449, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 453] write(3, "1000", 4 [pid 452] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 451] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 450] <... bpf resumed>) = 5 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 453] <... write resumed>) = 4 [pid 453] close(3) = 0 [pid 453] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 452] <... bpf resumed>) = 5 [pid 451] <... bpf resumed>) = 0 [pid 450] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 451] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 454 ./strace-static-x86_64: Process 454 attached [pid 453] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 452] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 450] <... bpf resumed>) = 0 [pid 451] <... bpf resumed>) = 6 [pid 450] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 453] <... bpf resumed>) = 4 [pid 452] <... bpf resumed>) = 0 [pid 451] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 454] set_robust_list(0x5555561ed660, 24) = 0 [pid 454] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 454] setpgid(0, 0 [pid 450] <... bpf resumed>) = 6 [pid 454] <... setpgid resumed>) = 0 [pid 451] <... bpf resumed>) = 7 [pid 450] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 453] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 452] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 451] exit_group(0 [pid 450] <... bpf resumed>) = 7 [pid 454] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 453] <... bpf resumed>) = 5 [pid 451] <... exit_group resumed>) = ? [pid 450] exit_group(0) = ? [pid 454] <... openat resumed>) = 3 [pid 454] write(3, "1000", 4) = 4 [pid 454] close(3) = 0 [pid 454] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 450] +++ exited with 0 +++ [pid 454] <... bpf resumed>) = 3 [pid 453] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 451] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=450, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 453] <... bpf resumed>) = 0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=451, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 453] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] <... restart_syscall resumed>) = 0 [pid 452] <... bpf resumed>) = 6 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 454] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16) = 4 [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 455 [pid 454] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 456 ./strace-static-x86_64: Process 456 attached ./strace-static-x86_64: Process 455 attached [pid 453] <... bpf resumed>) = 6 [pid 452] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 453] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 452] <... bpf resumed>) = 7 [pid 453] <... bpf resumed>) = 7 [pid 454] <... bpf resumed>) = 5 [pid 452] exit_group(0 [pid 454] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 453] exit_group(0 [pid 456] set_robust_list(0x5555561ed660, 24 [pid 452] <... exit_group resumed>) = ? [pid 453] <... exit_group resumed>) = ? [pid 454] <... bpf resumed>) = 0 [pid 454] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 454] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 454] exit_group(0) = ? [pid 456] <... set_robust_list resumed>) = 0 [pid 455] set_robust_list(0x5555561ed660, 24 [pid 453] +++ exited with 0 +++ [pid 456] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 455] <... set_robust_list resumed>) = 0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=453, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 456] <... prctl resumed>) = 0 [pid 456] setpgid(0, 0 [pid 455] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 456] <... setpgid resumed>) = 0 [pid 455] <... prctl resumed>) = 0 [pid 456] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 455] setpgid(0, 0 [pid 456] <... openat resumed>) = 3 [pid 455] <... setpgid resumed>) = 0 [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 457 [pid 456] write(3, "1000", 4 [pid 455] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 456] <... write resumed>) = 4 [pid 455] <... openat resumed>) = 3 [pid 456] close(3) = 0 [pid 456] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 455] write(3, "1000", 4./strace-static-x86_64: Process 457 attached [pid 456] <... bpf resumed>) = 3 [pid 455] <... write resumed>) = 4 [pid 454] +++ exited with 0 +++ [pid 452] +++ exited with 0 +++ [pid 456] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=454, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=452, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 455] close(3 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 455] <... close resumed>) = 0 [pid 457] set_robust_list(0x5555561ed660, 24) = 0 [pid 457] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 457] setpgid(0, 0) = 0 [pid 457] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 455] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 458 [pid 457] write(3, "1000", 4 [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 459 [pid 457] <... write resumed>) = 4 [pid 457] close(3) = 0 [pid 457] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 455] <... bpf resumed>) = 3 [pid 457] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 455] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 458 attached ./strace-static-x86_64: Process 459 attached [pid 458] set_robust_list(0x5555561ed660, 24) = 0 [pid 458] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 459] set_robust_list(0x5555561ed660, 24 [pid 458] <... prctl resumed>) = 0 [pid 458] setpgid(0, 0) = 0 [pid 459] <... set_robust_list resumed>) = 0 [pid 458] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 458] write(3, "1000", 4) = 4 [pid 458] close(3) = 0 [pid 458] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 459] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 458] <... bpf resumed>) = 3 [pid 458] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 459] setpgid(0, 0) = 0 [pid 459] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 459] write(3, "1000", 4) = 4 [pid 459] close(3) = 0 [pid 459] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 459] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16) = 4 [pid 458] <... bpf resumed>) = 4 [pid 457] <... bpf resumed>) = 4 [pid 456] <... bpf resumed>) = 4 [pid 455] <... bpf resumed>) = 4 [pid 456] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 457] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 458] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 456] <... bpf resumed>) = 5 [pid 455] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 459] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 458] <... bpf resumed>) = 5 [pid 457] <... bpf resumed>) = 5 [pid 456] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 455] <... bpf resumed>) = 5 [pid 457] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 456] <... bpf resumed>) = 0 [pid 455] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 459] <... bpf resumed>) = 5 [pid 458] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 457] <... bpf resumed>) = 0 [pid 456] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 455] <... bpf resumed>) = 0 [pid 459] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 458] <... bpf resumed>) = 0 [pid 457] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 456] <... bpf resumed>) = 6 [pid 455] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 458] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 456] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 457] <... bpf resumed>) = 6 [pid 456] <... bpf resumed>) = 7 [pid 456] exit_group(0) = ? [pid 455] <... bpf resumed>) = 6 [pid 457] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 459] <... bpf resumed>) = 0 [pid 458] <... bpf resumed>) = 6 [pid 456] +++ exited with 0 +++ [pid 455] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 458] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 457] <... bpf resumed>) = 7 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=456, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 455] <... bpf resumed>) = 7 [pid 459] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 457] exit_group(0 [pid 458] <... bpf resumed>) = 7 [pid 455] exit_group(0 [pid 459] <... bpf resumed>) = 6 [pid 458] exit_group(0 [pid 457] <... exit_group resumed>) = ? [pid 455] <... exit_group resumed>) = ? [pid 459] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 459] exit_group(0) = ? [pid 458] <... exit_group resumed>) = ? [pid 458] +++ exited with 0 +++ [pid 459] +++ exited with 0 +++ [pid 455] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=455, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=458, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 461 [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 460 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=459, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 462 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 463 ./strace-static-x86_64: Process 463 attached [pid 463] set_robust_list(0x5555561ed660, 24) = 0 [pid 463] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 463] setpgid(0, 0) = 0 [pid 463] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 463] write(3, "1000", 4) = 4 [pid 463] close(3) = 0 [ 27.422464][ C0] softirq: huh, entered softirq 9 RCU ffffffff815caa40 with preempt_count 00000103, exited with 00000102? [ 27.433644][ T457] BUG: scheduling while atomic: syz-executor142/457/0x00000002 [ 27.441303][ T457] Modules linked in: [ 27.445012][ T457] Preemption disabled at: [ 27.445024][ T457] [] is_module_text_address+0x1a/0x140 [ 27.456887][ T457] CPU: 0 PID: 457 Comm: syz-executor142 Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 27.468404][ T457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 27.479915][ T457] Call Trace: [ 27.483031][ T457] [ 27.485986][ T457] dump_stack_lvl+0x151/0x1b7 [ 27.490679][ T457] ? is_module_text_address+0x1a/0x140 [ 27.495961][ T457] ? is_module_text_address+0x1a/0x140 [ 27.502209][ T457] ? io_uring_drop_tctx_refs+0x190/0x190 [ 27.507779][ T457] ? is_module_text_address+0x1a/0x140 [ 27.513062][ T457] dump_stack+0x15/0x17 [ 27.517253][ T457] __schedule_bug+0x195/0x260 [ 27.521767][ T457] ? sched_group_set_idle+0x640/0x640 [ 27.527233][ T457] ? sched_clock_cpu+0x18/0x3b0 [ 27.531923][ T457] ? ttwu_queue_wakelist+0x510/0x510 [ 27.537046][ T457] __schedule+0xd19/0x1590 [ 27.541412][ T457] ? tracing_record_taskinfo+0x230/0x230 [ 27.546878][ T457] ? check_preempt_wakeup+0x882/0xbe0 [ 27.552084][ T457] ? __sched_text_start+0x8/0x8 [ 27.556771][ T457] ? __kasan_check_write+0x14/0x20 [ 27.561723][ T457] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 27.566664][ T457] ? _raw_spin_lock_irqsave+0x210/0x210 [ 27.572049][ T457] ? probe_sched_wakeup+0x66/0x80 [ 27.576910][ T457] schedule+0x11f/0x1e0 [ 27.580899][ T457] rwsem_down_write_slowpath+0xde4/0x1d70 [ 27.586457][ T457] ? down_write_killable+0x40/0x40 [ 27.591501][ T457] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 27.596785][ T457] ? __kasan_check_write+0x14/0x20 [ 27.601819][ T457] ? wake_up_q+0x111/0x1d0 [ 27.606081][ T457] ? rwsem_write_trylock+0x15b/0x290 [ 27.611189][ T457] ? unlink_anon_vmas+0x2b9/0x590 [ 27.616062][ T457] ? unlink_anon_vmas+0x2b9/0x590 [ 27.620924][ T457] ? rwsem_mark_wake+0x6b0/0x6b0 [ 27.625710][ T457] ? __traceiter_kmem_cache_free+0x32/0x50 [ 27.631868][ T457] down_write+0x29/0x30 [ 27.635851][ T457] __put_anon_vma+0xab/0x1f0 [ 27.640287][ T457] unlink_anon_vmas+0x445/0x590 [ 27.645476][ T457] free_pgtables+0x137/0x280 [ 27.649886][ T457] exit_mmap+0x3e7/0x6f0 [ 27.654046][ T457] ? exit_aio+0x25e/0x3c0 [ 27.658392][ T457] ? vm_brk+0x30/0x30 [ 27.662645][ T457] ? mutex_unlock+0xb2/0x260 [ 27.667243][ T457] ? uprobe_clear_state+0x2cd/0x320 [ 27.672450][ T457] __mmput+0x95/0x310 [ 27.676440][ T457] mmput+0x5b/0x170 [ 27.680084][ T457] do_exit+0xb9c/0x2ca0 [ 27.684079][ T457] ? put_task_struct+0x80/0x80 [ 27.688770][ T457] ? ptrace_notify+0x24c/0x350 [ 27.693450][ T457] ? do_notify_parent+0xa30/0xa30 [ 27.698850][ T457] do_group_exit+0x141/0x310 [ 27.703278][ T457] __x64_sys_exit_group+0x3f/0x40 [ 27.708125][ T457] do_syscall_64+0x3d/0xb0 [ 27.712373][ T457] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 27.718275][ T457] RIP: 0033:0x7fb7701e3ff9 [ 27.723395][ T457] Code: Unable to access opcode bytes at RIP 0x7fb7701e3fcf. [ 27.730598][ T457] RSP: 002b:00007ffe4085d788 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 27.738930][ T457] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb7701e3ff9 [ 27.746838][ T457] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 27.755245][ T457] RBP: 00007fb7702602b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 27.763164][ T457] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7702602b0 [pid 463] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 463] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16) = 4 [pid 463] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 ./strace-static-x86_64: Process 462 attached ./strace-static-x86_64: Process 461 attached ./strace-static-x86_64: Process 460 attached [pid 462] set_robust_list(0x5555561ed660, 24) = 0 [pid 461] set_robust_list(0x5555561ed660, 24 [pid 460] set_robust_list(0x5555561ed660, 24 [pid 462] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 461] <... set_robust_list resumed>) = 0 [pid 460] <... set_robust_list resumed>) = 0 [pid 462] <... prctl resumed>) = 0 [pid 462] setpgid(0, 0 [pid 461] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 460] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 462] <... setpgid resumed>) = 0 [pid 461] <... prctl resumed>) = 0 [pid 460] <... prctl resumed>) = 0 [pid 462] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 461] setpgid(0, 0 [pid 460] setpgid(0, 0 [pid 462] <... openat resumed>) = 3 [pid 461] <... setpgid resumed>) = 0 [pid 460] <... setpgid resumed>) = 0 [pid 461] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 462] write(3, "1000", 4 [pid 460] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 462] <... write resumed>) = 4 [pid 461] <... openat resumed>) = 3 [pid 460] write(3, "1000", 4 [pid 463] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 463] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 462] close(3 [pid 461] write(3, "1000", 4 [pid 460] <... write resumed>) = 4 [pid 460] close(3 [pid 461] <... write resumed>) = 4 [pid 462] <... close resumed>) = 0 [pid 461] close(3 [pid 460] <... close resumed>) = 0 [pid 462] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 461] <... close resumed>) = 0 [pid 461] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 460] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 463] <... bpf resumed>) = 6 [pid 463] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 462] <... bpf resumed>) = 3 [pid 462] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 461] <... bpf resumed>) = 3 [pid 460] <... bpf resumed>) = 3 [pid 461] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 460] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 463] <... bpf resumed>) = 7 [pid 462] <... bpf resumed>) = 4 [pid 461] <... bpf resumed>) = 4 [pid 460] <... bpf resumed>) = 4 [pid 463] exit_group(0 [pid 461] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 460] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 457] +++ exited with 0 +++ [pid 463] <... exit_group resumed>) = ? [pid 462] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 461] <... bpf resumed>) = 5 [pid 460] <... bpf resumed>) = 5 [ 27.771493][ T457] R13: 0000000000000000 R14: 00007fb770260d20 R15: 00007fb7701b51b0 [ 27.779486][ T457] [pid 462] <... bpf resumed>) = 5 [pid 461] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 460] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=457, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 463] +++ exited with 0 +++ [pid 462] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 461] <... bpf resumed>) = 0 [pid 462] <... bpf resumed>) = 0 [pid 461] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=463, si_uid=0, si_status=0, si_utime=0, si_stime=33} --- [pid 462] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 461] <... bpf resumed>) = 6 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 462] <... bpf resumed>) = 6 [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 464 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 465 [pid 461] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 461] exit_group(0) = ? [ 27.814563][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 27.826842][ T463] BUG: scheduling while atomic: syz-executor142/463/0x00000002 [ 27.834450][ T463] Modules linked in: [ 27.838667][ T463] Preemption disabled at: [ 27.838677][ T463] [] up_write+0x27/0x1f0 [ 27.848981][ T463] CPU: 1 PID: 463 Comm: syz-executor142 Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 27.854407][ C0] softirq: huh, entered softirq 6 TASKLET ffffffff8142f5b0 with preempt_count 00000103, exited with 00000102? [ 27.860424][ T463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 27.860439][ T463] Call Trace: [ 27.860445][ T463] [ 27.860453][ T463] dump_stack_lvl+0x151/0x1b7 [ 27.872967][ T461] BUG: scheduling while atomic: syz-executor142/461/0x00000002 [ 27.882132][ T463] ? up_write+0x27/0x1f0 [ 27.885275][ T461] Modules linked in: [ 27.888024][ T463] ? up_write+0x27/0x1f0 [ 27.892561][ T461] [ 27.899917][ T463] ? io_uring_drop_tctx_refs+0x190/0x190 [ 27.904145][ T461] Preemption disabled at: [ 27.907731][ T463] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 27.911836][ T461] [] is_module_text_address+0x1a/0x140 [ 27.913973][ T463] ? __wake_up_sync_key+0x1b1/0x3d0 [ 27.913997][ T463] ? up_write+0x27/0x1f0 [ 27.945932][ T463] dump_stack+0x15/0x17 [ 27.949928][ T463] __schedule_bug+0x195/0x260 [ 27.954870][ T463] ? ttwu_queue_wakelist+0x510/0x510 [ 27.959993][ T463] ? __send_signal+0x96f/0xcb0 [ 27.964595][ T463] __schedule+0xd19/0x1590 [ 27.968840][ T463] ? __kasan_check_write+0x14/0x20 [ 27.973890][ T463] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 27.979221][ T463] ? __sched_text_start+0x8/0x8 [ 27.984039][ T463] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 27.989506][ T463] do_task_dead+0x99/0xa0 [ 27.993759][ T463] do_exit+0x2089/0x2ca0 [ 27.997841][ T463] ? put_task_struct+0x80/0x80 [ 28.002442][ T463] ? ptrace_notify+0x24c/0x350 [ 28.007497][ T463] ? do_notify_parent+0xa30/0xa30 [ 28.012334][ T463] do_group_exit+0x141/0x310 [ 28.016937][ T463] __x64_sys_exit_group+0x3f/0x40 [ 28.022143][ T463] do_syscall_64+0x3d/0xb0 [ 28.026439][ T463] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 28.032268][ T463] RIP: 0033:0x7fb7701e3ff9 [ 28.036621][ T463] Code: Unable to access opcode bytes at RIP 0x7fb7701e3fcf. [ 28.044011][ T463] RSP: 002b:00007ffe4085d788 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 28.052342][ T463] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb7701e3ff9 [ 28.060155][ T463] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 28.068228][ T463] RBP: 00007fb7702602b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 28.076039][ T463] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7702602b0 [ 28.084199][ T463] R13: 0000000000000000 R14: 00007fb770260d20 R15: 00007fb7701b51b0 [ 28.092023][ T463] [ 28.094876][ T461] CPU: 0 PID: 461 Comm: syz-executor142 Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 28.106541][ T461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 28.116868][ T461] Call Trace: [ 28.119985][ T461] [ 28.122765][ T461] dump_stack_lvl+0x151/0x1b7 [ 28.127293][ T461] ? is_module_text_address+0x1a/0x140 [ 28.132579][ T461] ? is_module_text_address+0x1a/0x140 [ 28.138212][ T461] ? io_uring_drop_tctx_refs+0x190/0x190 [ 28.143877][ T461] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 28.149521][ T461] ? __wake_up_sync_key+0x1b1/0x3d0 [ 28.154558][ T461] ? is_module_text_address+0x1a/0x140 [ 28.159863][ T461] dump_stack+0x15/0x17 [ 28.163843][ T461] __schedule_bug+0x195/0x260 [ 28.168441][ T461] ? ttwu_queue_wakelist+0x510/0x510 [ 28.173669][ T461] ? __send_signal+0x96f/0xcb0 [ 28.178291][ T461] __schedule+0xd19/0x1590 [ 28.182921][ T461] ? __kasan_check_write+0x14/0x20 [ 28.187871][ T461] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 28.193245][ T461] ? __sched_text_start+0x8/0x8 [ 28.198016][ T461] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 28.203482][ T461] do_task_dead+0x99/0xa0 [ 28.207736][ T461] do_exit+0x2089/0x2ca0 [ 28.212250][ T461] ? put_task_struct+0x80/0x80 [ 28.216962][ T461] ? ptrace_notify+0x24c/0x350 [ 28.221567][ T461] ? do_notify_parent+0xa30/0xa30 [ 28.226423][ T461] do_group_exit+0x141/0x310 [ 28.230850][ T461] __x64_sys_exit_group+0x3f/0x40 [ 28.235708][ T461] do_syscall_64+0x3d/0xb0 [ 28.239962][ T461] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 28.245862][ T461] RIP: 0033:0x7fb7701e3ff9 [ 28.250112][ T461] Code: Unable to access opcode bytes at RIP 0x7fb7701e3fcf. [ 28.257319][ T461] RSP: 002b:00007ffe4085d788 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [pid 462] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 461] +++ exited with 0 +++ [pid 462] <... bpf resumed>) = 7 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=461, si_uid=0, si_status=0, si_utime=0, si_stime=25} --- [pid 462] exit_group(0 [pid 460] <... bpf resumed>) = 0 [pid 462] <... exit_group resumed>) = ? [pid 460] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 467 ./strace-static-x86_64: Process 465 attached [pid 460] <... bpf resumed>) = 6 [pid 465] set_robust_list(0x5555561ed660, 24) = 0 [pid 465] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 460] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 465] <... prctl resumed>) = 0 [pid 465] setpgid(0, 0) = 0 [pid 465] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 465] write(3, "1000", 4) = 4 [pid 465] close(3) = 0 [pid 465] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 464 attached [pid 464] set_robust_list(0x5555561ed660, 24./strace-static-x86_64: Process 467 attached ) = 0 [pid 467] set_robust_list(0x5555561ed660, 24 [pid 464] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 465] <... bpf resumed>) = 3 [pid 464] <... prctl resumed>) = 0 [pid 467] <... set_robust_list resumed>) = 0 [pid 465] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 464] setpgid(0, 0) = 0 [pid 467] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 464] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 467] <... prctl resumed>) = 0 [pid 464] <... openat resumed>) = 3 [pid 467] setpgid(0, 0) = 0 [pid 464] write(3, "1000", 4) = 4 [pid 464] close(3) = 0 [pid 464] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 467] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 467] write(3, "1000", 4) = 4 [pid 464] <... bpf resumed>) = 3 [pid 467] close(3 [pid 464] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 465] <... bpf resumed>) = 4 [pid 462] +++ exited with 0 +++ [pid 460] <... bpf resumed>) = 7 [pid 467] <... close resumed>) = 0 [pid 460] exit_group(0 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=462, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 460] <... exit_group resumed>) = ? [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 468 ./strace-static-x86_64: Process 468 attached [pid 468] set_robust_list(0x5555561ed660, 24) = 0 [pid 467] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 465] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 464] <... bpf resumed>) = 4 [pid 460] +++ exited with 0 +++ [pid 468] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=460, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 465] <... bpf resumed>) = 5 [pid 464] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 468] <... prctl resumed>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 468] setpgid(0, 0) = 0 [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 469 [pid 465] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 464] <... bpf resumed>) = 5 [pid 468] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 465] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 464] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 468] <... openat resumed>) = 3 [pid 468] write(3, "1000", 4) = 4 [pid 468] close(3) = 0 [pid 468] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 465] <... bpf resumed>) = 6 [pid 465] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 464] <... bpf resumed>) = 0 [pid 467] <... bpf resumed>) = 3 ./strace-static-x86_64: Process 469 attached [pid 467] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 465] <... bpf resumed>) = 7 [pid 464] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 469] set_robust_list(0x5555561ed660, 24 [pid 467] <... bpf resumed>) = 4 [pid 465] exit_group(0 [pid 469] <... set_robust_list resumed>) = 0 [pid 467] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 465] <... exit_group resumed>) = ? [pid 464] <... bpf resumed>) = 6 [pid 468] <... bpf resumed>) = 3 [pid 469] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 468] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 467] <... bpf resumed>) = 5 [pid 464] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 467] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 465] +++ exited with 0 +++ [pid 464] <... bpf resumed>) = 7 [pid 469] <... prctl resumed>) = 0 [pid 468] <... bpf resumed>) = 4 [pid 467] <... bpf resumed>) = 0 [pid 464] exit_group(0 [pid 467] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 464] <... exit_group resumed>) = ? [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=465, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 469] setpgid(0, 0 [pid 468] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 467] <... bpf resumed>) = 6 [pid 464] +++ exited with 0 +++ [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 469] <... setpgid resumed>) = 0 [pid 468] <... bpf resumed>) = 5 [pid 467] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 470 attached ) = 7 [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 470 [pid 467] exit_group(0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=464, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 468] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 469] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 470] set_robust_list(0x5555561ed660, 24 [pid 467] <... exit_group resumed>) = ? [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 470] <... set_robust_list resumed>) = 0 [pid 469] <... openat resumed>) = 3 [pid 468] <... bpf resumed>) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 470] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 470] setpgid(0, 0 [pid 468] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 469] write(3, "1000", 4 [pid 470] <... setpgid resumed>) = 0 [pid 470] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 470] write(3, "1000", 4 [pid 469] <... write resumed>) = 4 [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 471 [pid 470] <... write resumed>) = 4 [pid 469] close(3) = 0 [pid 470] close(3) = 0 [pid 470] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 469] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 468] <... bpf resumed>) = 6 [pid 467] +++ exited with 0 +++ [pid 470] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=467, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 470] <... bpf resumed>) = 4 [pid 470] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 472 [pid 470] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 470] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 471 attached ) = 6 [pid 468] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 471] set_robust_list(0x5555561ed660, 24 [pid 470] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 468] <... bpf resumed>) = 7 [pid 471] <... set_robust_list resumed>) = 0 [pid 470] <... bpf resumed>) = 7 [pid 468] exit_group(0 [pid 471] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 470] exit_group(0 [pid 468] <... exit_group resumed>) = ? [pid 471] <... prctl resumed>) = 0 [pid 470] <... exit_group resumed>) = ? [pid 471] setpgid(0, 0./strace-static-x86_64: Process 472 attached ) = 0 [pid 470] +++ exited with 0 +++ [pid 469] <... bpf resumed>) = 3 [pid 472] set_robust_list(0x5555561ed660, 24 [pid 471] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 469] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=470, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 468] +++ exited with 0 +++ [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 472] <... set_robust_list resumed>) = 0 [pid 471] <... openat resumed>) = 3 [ 28.265739][ T461] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb7701e3ff9 [ 28.273559][ T461] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 28.281357][ T461] RBP: 00007fb7702602b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 28.289187][ T461] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7702602b0 [ 28.296983][ T461] R13: 0000000000000000 R14: 00007fb770260d20 R15: 00007fb7701b51b0 [ 28.305071][ T461] [pid 297] <... restart_syscall resumed>) = 0 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=468, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 472] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 471] write(3, "1000", 4 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 472] <... prctl resumed>) = 0 [pid 471] <... write resumed>) = 4 [pid 472] setpgid(0, 0 [pid 471] close(3 [pid 472] <... setpgid resumed>) = 0 [pid 471] <... close resumed>) = 0 [pid 472] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 471] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 473 ./strace-static-x86_64: Process 474 attached [pid 472] <... openat resumed>) = 3 [pid 471] <... bpf resumed>) = 3 [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 474 [pid 472] write(3, "1000", 4 [pid 471] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 472] <... write resumed>) = 4 [pid 472] close(3 [pid 474] set_robust_list(0x5555561ed660, 24 [pid 472] <... close resumed>) = 0 [pid 472] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 474] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 473 attached [pid 474] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 472] <... bpf resumed>) = 3 [pid 472] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 474] <... prctl resumed>) = 0 [pid 474] setpgid(0, 0 [pid 473] set_robust_list(0x5555561ed660, 24 [pid 474] <... setpgid resumed>) = 0 [pid 474] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 473] <... set_robust_list resumed>) = 0 [pid 474] <... openat resumed>) = 3 [pid 474] write(3, "1000", 4) = 4 [pid 474] close(3) = 0 [pid 474] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 473] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 474] <... bpf resumed>) = 3 [pid 474] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 473] <... prctl resumed>) = 0 [pid 473] setpgid(0, 0) = 0 [pid 473] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 473] write(3, "1000", 4) = 4 [pid 473] close(3) = 0 [pid 473] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 473] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 469] <... bpf resumed>) = 4 [pid 474] <... bpf resumed>) = 4 [pid 473] <... bpf resumed>) = 4 [pid 472] <... bpf resumed>) = 4 [pid 471] <... bpf resumed>) = 4 [pid 469] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 473] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 469] <... bpf resumed>) = 5 [pid 473] <... bpf resumed>) = 5 [pid 469] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 473] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 469] <... bpf resumed>) = 0 [pid 473] <... bpf resumed>) = 0 [pid 469] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 474] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 473] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 472] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 471] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 469] <... bpf resumed>) = 6 [pid 474] <... bpf resumed>) = 5 [pid 473] <... bpf resumed>) = 6 [pid 469] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 473] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 471] <... bpf resumed>) = 5 [pid 469] <... bpf resumed>) = 7 [pid 473] <... bpf resumed>) = 7 [pid 469] exit_group(0 [pid 471] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 474] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 473] exit_group(0 [pid 472] <... bpf resumed>) = 5 [pid 469] <... exit_group resumed>) = ? [pid 474] <... bpf resumed>) = 0 [pid 473] <... exit_group resumed>) = ? [pid 472] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 471] <... bpf resumed>) = 0 [pid 469] +++ exited with 0 +++ [pid 474] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 473] +++ exited with 0 +++ [pid 472] <... bpf resumed>) = 0 [pid 471] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=469, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=473, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 474] <... bpf resumed>) = 6 [pid 471] <... bpf resumed>) = 6 [pid 474] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 472] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 474] <... bpf resumed>) = 7 [pid 471] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 471] <... bpf resumed>) = 7 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 474] exit_group(0) = ? ./strace-static-x86_64: Process 476 attached [pid 474] +++ exited with 0 +++ [pid 472] <... bpf resumed>) = 6 [pid 471] exit_group(0 [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 475 [pid 472] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 476 [pid 471] <... exit_group resumed>) = ? [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=474, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 475 attached [pid 475] set_robust_list(0x5555561ed660, 24) = 0 [pid 475] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 475] setpgid(0, 0) = 0 [pid 475] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 475] write(3, "1000", 4) = 4 [pid 475] close(3) = 0 [pid 475] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 475] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16) = 4 [pid 475] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 475] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 475] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 475] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 471] +++ exited with 0 +++ [pid 475] <... bpf resumed>) = 7 [pid 475] exit_group(0) = ? [pid 475] +++ exited with 0 +++ [pid 476] set_robust_list(0x5555561ed660, 24 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 477 [pid 472] <... bpf resumed>) = 7 [pid 472] exit_group(0) = ? [pid 472] +++ exited with 0 +++ [pid 476] <... set_robust_list resumed>) = 0 [pid 476] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 476] setpgid(0, 0) = 0 [pid 476] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 476] write(3, "1000", 4) = 4 [pid 476] close(3) = 0 [pid 476] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 477 attached [pid 477] set_robust_list(0x5555561ed660, 24) = 0 [pid 477] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 477] setpgid(0, 0) = 0 [pid 477] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 477] write(3, "1000", 4) = 4 [pid 477] close(3) = 0 [ 28.385630][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 28.397709][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000104, exited with 00000103? [ 28.410123][ T471] BUG: scheduling while atomic: syz-executor142/471/0x00000003 [ 28.417629][ T471] Modules linked in: [ 28.421837][ T471] Preemption disabled at: [ 28.421849][ T471] [] is_module_text_address+0x1a/0x140 [ 28.433856][ T471] CPU: 1 PID: 471 Comm: syz-executor142 Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 28.446002][ T471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 28.455902][ T471] Call Trace: [ 28.459021][ T471] [ 28.461795][ T471] dump_stack_lvl+0x151/0x1b7 [ 28.466311][ T471] ? is_module_text_address+0x1a/0x140 [ 28.471612][ T471] ? is_module_text_address+0x1a/0x140 [ 28.477161][ T471] ? io_uring_drop_tctx_refs+0x190/0x190 [ 28.482796][ T471] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 28.488530][ T471] ? __wake_up_sync_key+0x1b1/0x3d0 [ 28.494357][ T471] ? is_module_text_address+0x1a/0x140 [ 28.499821][ T471] dump_stack+0x15/0x17 [ 28.503824][ T471] __schedule_bug+0x195/0x260 [ 28.508556][ T471] ? ttwu_queue_wakelist+0x510/0x510 [ 28.513757][ T471] ? __send_signal+0x96f/0xcb0 [ 28.518976][ T471] __schedule+0xd19/0x1590 [ 28.523290][ T471] ? __kasan_check_write+0x14/0x20 [ 28.528323][ T471] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 28.533853][ T471] ? __sched_text_start+0x8/0x8 [ 28.538552][ T471] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 28.544091][ T471] do_task_dead+0x99/0xa0 [ 28.548350][ T471] do_exit+0x2089/0x2ca0 [ 28.552524][ T471] ? put_task_struct+0x80/0x80 [ 28.557219][ T471] ? ptrace_notify+0x24c/0x350 [ 28.561898][ T471] ? do_notify_parent+0xa30/0xa30 [ 28.567462][ T471] do_group_exit+0x141/0x310 [ 28.571885][ T471] __x64_sys_exit_group+0x3f/0x40 [ 28.576915][ T471] do_syscall_64+0x3d/0xb0 [ 28.581175][ T471] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 28.586910][ T471] RIP: 0033:0x7fb7701e3ff9 [ 28.591232][ T471] Code: Unable to access opcode bytes at RIP 0x7fb7701e3fcf. [ 28.598436][ T471] RSP: 002b:00007ffe4085d788 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 28.607152][ T471] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb7701e3ff9 [ 28.615047][ T471] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 28.622951][ T471] RBP: 00007fb7702602b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [pid 477] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=472, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=471, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=475, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 476] <... bpf resumed>) = 3 [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 476] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 294] <... restart_syscall resumed>) = 0 [pid 477] <... bpf resumed>) = 3 [pid 477] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 478 [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 479 ./strace-static-x86_64: Process 478 attached [pid 478] set_robust_list(0x5555561ed660, 24) = 0 [pid 478] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 478] setpgid(0, 0) = 0 [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 480 [pid 478] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 479 attached ) = 3 [pid 479] set_robust_list(0x5555561ed660, 24 [pid 478] write(3, "1000", 4) = 4 [pid 478] close(3) = 0 [pid 478] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 479] <... set_robust_list resumed>) = 0 [pid 479] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 479] setpgid(0, 0) = 0 [pid 479] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 479] write(3, "1000", 4 [pid 478] <... bpf resumed>) = 3 [pid 478] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 480 attached [pid 480] set_robust_list(0x5555561ed660, 24) = 0 [pid 480] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 479] <... write resumed>) = 4 [pid 480] setpgid(0, 0) = 0 [pid 480] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 480] write(3, "1000", 4) = 4 [pid 480] close(3) = 0 [pid 480] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 479] close(3) = 0 [pid 479] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 480] <... bpf resumed>) = 3 [pid 480] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 477] <... bpf resumed>) = 4 [pid 476] <... bpf resumed>) = 4 [pid 477] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 476] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 477] <... bpf resumed>) = 5 [pid 476] <... bpf resumed>) = 5 [pid 477] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 476] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 477] <... bpf resumed>) = 0 [pid 476] <... bpf resumed>) = 0 [pid 477] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 476] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 479] <... bpf resumed>) = 3 [pid 477] <... bpf resumed>) = 6 [pid 476] <... bpf resumed>) = 6 [pid 477] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 476] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 477] <... bpf resumed>) = 7 [pid 476] <... bpf resumed>) = 7 [pid 479] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 477] exit_group(0 [pid 476] exit_group(0 [pid 477] <... exit_group resumed>) = ? [pid 476] <... exit_group resumed>) = ? [pid 479] <... bpf resumed>) = 4 [pid 476] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=476, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 479] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 481 [pid 479] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 479] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 481 attached [pid 481] set_robust_list(0x5555561ed660, 24 [pid 479] <... bpf resumed>) = 6 [pid 479] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 481] <... set_robust_list resumed>) = 0 [pid 481] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 481] setpgid(0, 0) = 0 [pid 481] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 481] write(3, "1000", 4) = 4 [pid 481] close(3) = 0 [pid 481] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 481] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 477] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=477, si_uid=0, si_status=0, si_utime=0, si_stime=20} --- [pid 481] <... bpf resumed>) = 4 [pid 480] <... bpf resumed>) = 4 [pid 479] <... bpf resumed>) = 7 [pid 478] <... bpf resumed>) = 4 [pid 481] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 480] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 479] exit_group(0 [pid 478] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 478] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 478] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 480] <... bpf resumed>) = 5 [pid 481] <... bpf resumed>) = 5 [pid 481] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 481] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 478] <... bpf resumed>) = 6 [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 482 [pid 478] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 481] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 478] <... bpf resumed>) = 7 [pid 481] exit_group(0 [pid 478] exit_group(0 [pid 481] <... exit_group resumed>) = ? [pid 478] <... exit_group resumed>) = ? [ 28.630771][ T471] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7702602b0 [ 28.638785][ T471] R13: 0000000000000000 R14: 00007fb770260d20 R15: 00007fb7701b51b0 [ 28.646754][ T471] [pid 480] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4./strace-static-x86_64: Process 482 attached ) = 0 [pid 479] <... exit_group resumed>) = ? [pid 478] +++ exited with 0 +++ [pid 480] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 479] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=478, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 482] set_robust_list(0x5555561ed660, 24 [pid 480] <... bpf resumed>) = 6 [pid 482] <... set_robust_list resumed>) = 0 [pid 480] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 482] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 480] <... bpf resumed>) = 7 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 482] <... prctl resumed>) = 0 [pid 480] exit_group(0 [pid 482] setpgid(0, 0 [pid 480] <... exit_group resumed>) = ? [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 483 [pid 482] <... setpgid resumed>) = 0 [pid 480] +++ exited with 0 +++ [pid 482] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=480, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 482] <... openat resumed>) = 3 [pid 482] write(3, "1000", 4) = 4 [pid 482] close(3) = 0 [pid 482] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=479, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 484 [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 485 [ 28.687802][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 28.700211][ T481] BUG: scheduling while atomic: syz-executor142/481/0x00000002 [ 28.707766][ T481] Modules linked in: [ 28.711775][ T481] Preemption disabled at: [ 28.711787][ T481] [] is_module_text_address+0x1a/0x140 [ 28.723947][ T481] CPU: 1 PID: 481 Comm: syz-executor142 Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 28.735678][ T481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 28.745841][ T481] Call Trace: [ 28.749035][ T481] [ 28.752119][ T481] dump_stack_lvl+0x151/0x1b7 [ 28.756949][ T481] ? is_module_text_address+0x1a/0x140 [ 28.762417][ T481] ? is_module_text_address+0x1a/0x140 [ 28.767712][ T481] ? io_uring_drop_tctx_refs+0x190/0x190 [ 28.773427][ T481] ? ring_buffer_unlock_commit+0x4b6/0x610 [ 28.779439][ T481] ? is_module_text_address+0x1a/0x140 [ 28.785058][ T481] dump_stack+0x15/0x17 [ 28.789049][ T481] __schedule_bug+0x195/0x260 [ 28.794169][ T481] ? ttwu_queue_wakelist+0x510/0x510 [ 28.799903][ T481] __schedule+0xd19/0x1590 [ 28.804151][ T481] ? bstr_printf+0x1020/0x10c0 [ 28.810331][ T481] ? __sched_text_start+0x8/0x8 [ 28.815800][ T481] ? __kasan_check_write+0x14/0x20 [ 28.820959][ T481] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 28.826018][ T481] ? _raw_spin_lock_irqsave+0x210/0x210 [ 28.831414][ T481] schedule+0x11f/0x1e0 [ 28.835458][ T481] rwsem_down_write_slowpath+0xde4/0x1d70 [ 28.841187][ T481] ? down_write_killable+0x40/0x40 [ 28.847001][ T481] ? bpf_trace_run2+0x210/0x210 [ 28.851781][ T481] ? unlink_anon_vmas+0x553/0x590 [ 28.857246][ T481] ? debug_smp_processor_id+0x17/0x20 [ 28.862447][ T481] ? kasan_quarantine_put+0x34/0x1a0 [ 28.867755][ T481] ? kmem_cache_free+0x116/0x2e0 [ 28.872756][ T481] ? rwsem_write_trylock+0x15b/0x290 [ 28.877814][ T481] ? rwsem_mark_wake+0x6b0/0x6b0 [ 28.882693][ T481] ? rwsem_mark_wake+0x610/0x6b0 [ 28.887448][ T481] down_write+0x29/0x30 [ 28.891441][ T481] unlink_anon_vmas+0xf0/0x590 [ 28.896037][ T481] free_pgtables+0x137/0x280 [ 28.900472][ T481] exit_mmap+0x3e7/0x6f0 [ 28.904540][ T481] ? exit_aio+0x25e/0x3c0 [ 28.908881][ T481] ? vm_brk+0x30/0x30 [ 28.913131][ T481] ? mutex_unlock+0xb2/0x260 [ 28.917562][ T481] ? uprobe_clear_state+0x2cd/0x320 [ 28.922682][ T481] __mmput+0x95/0x310 [ 28.926503][ T481] mmput+0x5b/0x170 [ 28.930144][ T481] do_exit+0xb9c/0x2ca0 [ 28.934151][ T481] ? put_task_struct+0x80/0x80 [ 28.938735][ T481] ? ptrace_notify+0x24c/0x350 [ 28.943337][ T481] ? do_notify_parent+0xa30/0xa30 [ 28.948199][ T481] do_group_exit+0x141/0x310 [ 28.952622][ T481] __x64_sys_exit_group+0x3f/0x40 [ 28.957485][ T481] do_syscall_64+0x3d/0xb0 [ 28.961737][ T481] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 28.967549][ T481] RIP: 0033:0x7fb7701e3ff9 [ 28.972076][ T481] Code: Unable to access opcode bytes at RIP 0x7fb7701e3fcf. [ 28.980424][ T481] RSP: 002b:00007ffe4085d788 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 ./strace-static-x86_64: Process 484 attached [pid 484] set_robust_list(0x5555561ed660, 24) = 0 [pid 484] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 484] setpgid(0, 0) = 0 [pid 484] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 484] write(3, "1000", 4) = 4 [pid 484] close(3) = 0 [pid 484] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 ./strace-static-x86_64: Process 483 attached ./strace-static-x86_64: Process 485 attached [pid 485] set_robust_list(0x5555561ed660, 24 [pid 484] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 483] set_robust_list(0x5555561ed660, 24 [pid 484] <... bpf resumed>) = 4 [pid 485] <... set_robust_list resumed>) = 0 [pid 483] <... set_robust_list resumed>) = 0 [pid 483] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 484] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 483] <... prctl resumed>) = 0 [pid 484] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 483] setpgid(0, 0 [pid 484] <... bpf resumed>) = 0 [pid 485] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 484] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 485] <... prctl resumed>) = 0 [pid 483] <... setpgid resumed>) = 0 [pid 485] setpgid(0, 0 [pid 483] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 482] <... bpf resumed>) = 3 [pid 485] <... setpgid resumed>) = 0 [pid 485] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 483] <... openat resumed>) = 3 [pid 482] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 485] <... openat resumed>) = 3 [pid 485] write(3, "1000", 4 [pid 484] <... bpf resumed>) = 6 [pid 483] write(3, "1000", 4 [pid 484] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 483] <... write resumed>) = 4 [pid 485] <... write resumed>) = 4 [pid 485] close(3) = 0 [pid 485] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 483] close(3) = 0 [pid 483] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 485] <... bpf resumed>) = 3 [pid 483] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 485] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 481] +++ exited with 0 +++ [pid 485] <... bpf resumed>) = 4 [pid 484] <... bpf resumed>) = 7 [pid 483] <... bpf resumed>) = 4 [pid 482] <... bpf resumed>) = 4 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=481, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 485] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 484] exit_group(0 [pid 483] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [ 28.988909][ T481] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb7701e3ff9 [ 28.996718][ T481] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 29.004526][ T481] RBP: 00007fb7702602b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 29.012427][ T481] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7702602b0 [ 29.020231][ T481] R13: 0000000000000000 R14: 00007fb770260d20 R15: 00007fb7701b51b0 [ 29.028051][ T481] [ 29.056739][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 29.068623][ T289] BUG: scheduling while atomic: strace-static-x/289/0x00000002 [ 29.077019][ T289] Modules linked in: [ 29.080969][ T289] Preemption disabled at: [ 29.080979][ T289] [] is_module_text_address+0x1a/0x140 [ 29.087021][ T30] audit: type=1400 audit(1713270967.425:73): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 29.093979][ T289] CPU: 1 PID: 289 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 29.117652][ T30] audit: type=1400 audit(1713270967.425:74): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 29.129649][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 29.129665][ T289] Call Trace: [ 29.129671][ T289] [ 29.129679][ T289] dump_stack_lvl+0x151/0x1b7 [ 29.129704][ T289] ? is_module_text_address+0x1a/0x140 [ 29.181044][ T289] ? is_module_text_address+0x1a/0x140 [ 29.186913][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 29.192826][ T289] ? call_rcu+0xcfd/0x12a0 [ 29.197203][ T289] ? is_module_text_address+0x1a/0x140 [ 29.202673][ T289] dump_stack+0x15/0x17 [ 29.206824][ T289] __schedule_bug+0x195/0x260 [ 29.211437][ T289] ? rcu_gp_kthread_wake+0x90/0x90 [ 29.216491][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 29.221912][ T289] ? kmem_cache_free+0x2c3/0x2e0 [ 29.227312][ T289] __schedule+0xd19/0x1590 [ 29.231560][ T289] ? blkcg_maybe_throttle_current+0x17d/0xa00 [ 29.237470][ T289] ? __sched_text_start+0x8/0x8 [ 29.242158][ T289] ? __blkcg_punt_bio_submit+0x180/0x180 [ 29.247604][ T289] ? unlock_page_memcg+0x160/0x160 [ 29.252723][ T289] schedule+0x11f/0x1e0 [ 29.256699][ T289] exit_to_user_mode_loop+0x4d/0xe0 [ 29.261756][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 29.267021][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 29.272411][ T289] do_syscall_64+0x49/0xb0 [ 29.276958][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 29.282806][ T289] RIP: 0033:0x4e65f7 [ 29.286539][ T289] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 [pid 482] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 485] <... bpf resumed>) = 5 [pid 484] <... exit_group resumed>) = ? [pid 483] <... bpf resumed>) = 5 [pid 482] <... bpf resumed>) = 5 [pid 485] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 483] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 482] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 487 [pid 485] <... bpf resumed>) = 0 [pid 484] +++ exited with 0 +++ [pid 483] <... bpf resumed>) = 0 [pid 482] <... bpf resumed>) = 0 [pid 483] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=484, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 485] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 483] <... bpf resumed>) = 6 [pid 482] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 483] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 483] exit_group(0) = ? [pid 485] <... bpf resumed>) = 6 [pid 483] +++ exited with 0 +++ [pid 482] <... bpf resumed>) = 6 [pid 485] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 482] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=483, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 485] <... bpf resumed>) = 7 [pid 482] <... bpf resumed>) = 7 [pid 485] exit_group(0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 485] <... exit_group resumed>) = ? [pid 482] exit_group(0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 488 attached [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 488 [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 489 ./strace-static-x86_64: Process 487 attached [pid 487] set_robust_list(0x5555561ed660, 24) = 0 [pid 487] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 487] setpgid(0, 0 [pid 485] +++ exited with 0 +++ [pid 487] <... setpgid resumed>) = 0 [pid 482] <... exit_group resumed>) = ? [ 29.306393][ T289] RSP: 002b:00007ffd1ee65e18 EFLAGS: 00000286 ORIG_RAX: 0000000000000003 [ 29.314622][ T289] RAX: 0000000000000000 RBX: 00000000ffffffff RCX: 00000000004e65f7 [ 29.322785][ T289] RDX: 00007ffd1ee65e20 RSI: 0000000000008910 RDI: 0000000000000003 [ 29.330863][ T289] RBP: 0000000000000003 R08: 00000000ffffffff R09: 000000000000000c [ 29.338792][ T289] R10: 0000000000554612 R11: 0000000000000286 R12: 00007ffd1ee65e80 [ 29.346730][ T289] R13: 00007ffd1ee65e20 R14: 0000000000423160 R15: 0000000000617180 [ 29.354509][ T289] [pid 487] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=485, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 487] <... openat resumed>) = 3 [pid 487] write(3, "1000", 4) = 4 [pid 487] close(3) = 0 [pid 487] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 489 attached [pid 488] set_robust_list(0x5555561ed660, 24 [pid 487] <... bpf resumed>) = 3 [pid 482] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=482, si_uid=0, si_status=0, si_utime=0, si_stime=30} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 490 [pid 489] set_robust_list(0x5555561ed660, 24) = 0 [pid 489] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 491 [pid 489] setpgid(0, 0) = 0 [pid 489] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 489] write(3, "1000", 4) = 4 [pid 489] close(3) = 0 [pid 489] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 487] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16) = 4 [pid 488] <... set_robust_list resumed>) = 0 [pid 488] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 487] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 488] <... prctl resumed>) = 0 [pid 487] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 488] setpgid(0, 0 [pid 487] <... bpf resumed>) = 0 [pid 488] <... setpgid resumed>) = 0 [pid 487] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 489] <... bpf resumed>) = 3 [pid 488] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 489] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 488] <... openat resumed>) = 3 [pid 489] <... bpf resumed>) = 4 [pid 488] write(3, "1000", 4 [pid 489] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 488] <... write resumed>) = 4 [pid 489] <... bpf resumed>) = 5 [pid 488] close(3 [pid 489] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 488] <... close resumed>) = 0 [pid 489] <... bpf resumed>) = 0 [pid 488] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [ 29.368167][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 29.380314][ T482] BUG: scheduling while atomic: syz-executor142/482/0x00000002 [ 29.387972][ T482] Modules linked in: [ 29.392010][ T482] Preemption disabled at: [ 29.392023][ T482] [] is_module_text_address+0x1a/0x140 [ 29.403593][ T482] CPU: 1 PID: 482 Comm: syz-executor142 Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 29.415111][ T482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 29.425168][ T482] Call Trace: [ 29.428288][ T482] [ 29.431069][ T482] dump_stack_lvl+0x151/0x1b7 [ 29.435577][ T482] ? is_module_text_address+0x1a/0x140 [ 29.440871][ T482] ? is_module_text_address+0x1a/0x140 [ 29.446168][ T482] ? io_uring_drop_tctx_refs+0x190/0x190 [ 29.451910][ T482] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 29.457912][ T482] ? __wake_up_sync_key+0x1b1/0x3d0 [ 29.462936][ T482] ? is_module_text_address+0x1a/0x140 [ 29.468233][ T482] dump_stack+0x15/0x17 [ 29.472222][ T482] __schedule_bug+0x195/0x260 [ 29.476735][ T482] ? ttwu_queue_wakelist+0x510/0x510 [ 29.481874][ T482] ? __send_signal+0x96f/0xcb0 [ 29.486503][ T482] __schedule+0xd19/0x1590 [ 29.490811][ T482] ? __kasan_check_write+0x14/0x20 [ 29.496305][ T482] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 29.501746][ T482] ? __sched_text_start+0x8/0x8 [ 29.506543][ T482] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 29.513806][ T482] do_task_dead+0x99/0xa0 [ 29.518153][ T482] do_exit+0x2089/0x2ca0 [ 29.522508][ T482] ? put_task_struct+0x80/0x80 [ 29.527549][ T482] ? ptrace_notify+0x24c/0x350 [ 29.532333][ T482] ? do_notify_parent+0xa30/0xa30 [ 29.537270][ T482] do_group_exit+0x141/0x310 [ 29.541703][ T482] __x64_sys_exit_group+0x3f/0x40 [ 29.546557][ T482] do_syscall_64+0x3d/0xb0 [ 29.550809][ T482] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 29.556536][ T482] RIP: 0033:0x7fb7701e3ff9 [ 29.560886][ T482] Code: Unable to access opcode bytes at RIP 0x7fb7701e3fcf. [ 29.568079][ T482] RSP: 002b:00007ffe4085d788 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 29.576506][ T482] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb7701e3ff9 [ 29.584966][ T482] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 29.595327][ T482] RBP: 00007fb7702602b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 29.604649][ T482] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7702602b0 [pid 489] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 491 attached ./strace-static-x86_64: Process 490 attached ) = 6 [pid 488] <... bpf resumed>) = 3 [pid 487] <... bpf resumed>) = 6 [pid 489] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 487] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 489] <... bpf resumed>) = 7 [pid 489] exit_group(0 [pid 487] exit_group(0 [pid 489] <... exit_group resumed>) = ? [pid 489] +++ exited with 0 +++ [pid 487] <... exit_group resumed>) = ? [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=489, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 487] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=487, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 492 attached [pid 492] set_robust_list(0x5555561ed660, 24 [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 492 [pid 492] <... set_robust_list resumed>) = 0 [pid 492] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 492] setpgid(0, 0) = 0 [pid 492] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 493 [pid 488] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 490] set_robust_list(0x5555561ed660, 24 [pid 492] <... openat resumed>) = 3 [pid 492] write(3, "1000", 4./strace-static-x86_64: Process 493 attached ) = 4 [pid 491] set_robust_list(0x5555561ed660, 24 [pid 490] <... set_robust_list resumed>) = 0 [pid 490] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 491] <... set_robust_list resumed>) = 0 [pid 490] <... prctl resumed>) = 0 [pid 493] set_robust_list(0x5555561ed660, 24 [pid 492] close(3 [pid 491] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 490] setpgid(0, 0 [pid 493] <... set_robust_list resumed>) = 0 [pid 492] <... close resumed>) = 0 [pid 491] <... prctl resumed>) = 0 [pid 490] <... setpgid resumed>) = 0 [pid 490] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 491] setpgid(0, 0 [pid 490] <... openat resumed>) = 3 [pid 491] <... setpgid resumed>) = 0 [pid 490] write(3, "1000", 4 [pid 491] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 490] <... write resumed>) = 4 [pid 490] close(3 [pid 491] <... openat resumed>) = 3 [pid 491] write(3, "1000", 4 [pid 490] <... close resumed>) = 0 [pid 493] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 491] <... write resumed>) = 4 [pid 490] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 491] close(3 [pid 490] <... bpf resumed>) = 3 [pid 493] setpgid(0, 0 [pid 491] <... close resumed>) = 0 [pid 490] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 493] <... setpgid resumed>) = 0 [pid 491] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 493] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 488] <... bpf resumed>) = 4 [pid 490] <... bpf resumed>) = 4 [pid 488] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 490] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 488] <... bpf resumed>) = 5 [pid 488] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 491] <... bpf resumed>) = 3 [pid 490] <... bpf resumed>) = 5 [pid 488] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 493] <... openat resumed>) = 3 [pid 488] <... bpf resumed>) = 6 [pid 488] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 488] exit_group(0) = ? [pid 490] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 491] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 492] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 490] <... bpf resumed>) = 0 [pid 490] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 493] write(3, "1000", 4 [pid 490] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 493] <... write resumed>) = 4 [pid 492] <... bpf resumed>) = 3 [pid 493] close(3 [pid 492] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 493] <... close resumed>) = 0 [pid 493] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 493] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 492] <... bpf resumed>) = 4 [pid 491] <... bpf resumed>) = 4 [pid 490] <... bpf resumed>) = 7 [pid 493] <... bpf resumed>) = 4 [pid 488] +++ exited with 0 +++ [pid 492] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 491] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 490] exit_group(0 [pid 493] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 492] <... bpf resumed>) = 5 [pid 491] <... bpf resumed>) = 5 [pid 490] <... exit_group resumed>) = ? [ 29.613386][ T482] R13: 0000000000000000 R14: 00007fb770260d20 R15: 00007fb7701b51b0 [ 29.622405][ T482] [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=488, si_uid=0, si_status=0, si_utime=0, si_stime=21} --- [pid 493] <... bpf resumed>) = 5 [pid 492] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 491] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 493] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 491] <... bpf resumed>) = 0 [pid 298] <... restart_syscall resumed>) = 0 [pid 493] <... bpf resumed>) = 0 [pid 491] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 493] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 491] <... bpf resumed>) = 6 [pid 493] <... bpf resumed>) = 6 [pid 490] +++ exited with 0 +++ [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=490, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 491] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 494 [pid 491] <... bpf resumed>) = 7 [pid 491] exit_group(0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 491] <... exit_group resumed>) = ? [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 495 [pid 491] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=491, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 493] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 293] <... restart_syscall resumed>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 496 [pid 493] <... bpf resumed>) = 7 [pid 493] exit_group(0) = ? [pid 493] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=493, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 497 ./strace-static-x86_64: Process 496 attached [pid 496] set_robust_list(0x5555561ed660, 24) = 0 [pid 496] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 29.665929][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000102, exited with 00000101? [ 29.679684][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000104, exited with 00000103? [ 29.691884][ T490] BUG: scheduling while atomic: syz-executor142/490/0x00000003 [ 29.700306][ T490] Modules linked in: [ 29.704945][ T490] Preemption disabled at: [pid 496] setpgid(0, 0) = 0 [pid 496] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 496] write(3, "1000", 4) = 4 [pid 496] close(3) = 0 [pid 496] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 497 attached [pid 497] set_robust_list(0x5555561ed660, 24) = 0 [pid 497] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 497] setpgid(0, 0) = 0 [pid 497] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 497] write(3, "1000", 4) = 4 [pid 497] close(3) = 0 [ 29.704956][ T490] [] is_module_text_address+0x1a/0x140 [ 29.717649][ T490] CPU: 1 PID: 490 Comm: syz-executor142 Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 29.731114][ T490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 29.745331][ T490] Call Trace: [ 29.749098][ T490] [ 29.752599][ T490] dump_stack_lvl+0x151/0x1b7 [ 29.757342][ T490] ? is_module_text_address+0x1a/0x140 [ 29.763033][ T490] ? is_module_text_address+0x1a/0x140 [ 29.768309][ T490] ? io_uring_drop_tctx_refs+0x190/0x190 [ 29.773758][ T490] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 29.779399][ T490] ? __wake_up_sync_key+0x1b1/0x3d0 [ 29.784695][ T490] ? is_module_text_address+0x1a/0x140 [ 29.789987][ T490] dump_stack+0x15/0x17 [ 29.794117][ T490] __schedule_bug+0x195/0x260 [ 29.799055][ T490] ? ttwu_queue_wakelist+0x510/0x510 [ 29.804261][ T490] ? __send_signal+0x96f/0xcb0 [ 29.808950][ T490] __schedule+0xd19/0x1590 [ 29.813288][ T490] ? __kasan_check_write+0x14/0x20 [ 29.818236][ T490] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 29.823562][ T490] ? __sched_text_start+0x8/0x8 [ 29.828311][ T490] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 29.833823][ T490] do_task_dead+0x99/0xa0 [ 29.838120][ T490] do_exit+0x2089/0x2ca0 [ 29.842471][ T490] ? put_task_struct+0x80/0x80 [ 29.847146][ T490] ? ptrace_notify+0x24c/0x350 [ 29.851762][ T490] ? do_notify_parent+0xa30/0xa30 [ 29.857024][ T490] do_group_exit+0x141/0x310 [ 29.861443][ T490] __x64_sys_exit_group+0x3f/0x40 [ 29.866807][ T490] do_syscall_64+0x3d/0xb0 [ 29.871276][ T490] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 29.877250][ T490] RIP: 0033:0x7fb7701e3ff9 [ 29.881501][ T490] Code: Unable to access opcode bytes at RIP 0x7fb7701e3fcf. [ 29.889069][ T490] RSP: 002b:00007ffe4085d788 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 29.897492][ T490] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb7701e3ff9 [ 29.905369][ T490] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [pid 497] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 492] <... bpf resumed>) = 0 [pid 492] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 496] <... bpf resumed>) = 3 [pid 492] <... bpf resumed>) = 6 [pid 492] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 494 attached [pid 496] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 495 attached [pid 494] set_robust_list(0x5555561ed660, 24 [pid 497] <... bpf resumed>) = 3 [pid 494] <... set_robust_list resumed>) = 0 [pid 495] set_robust_list(0x5555561ed660, 24) = 0 [pid 495] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 495] setpgid(0, 0) = 0 [pid 495] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 495] write(3, "1000", 4) = 4 [pid 495] close(3 [pid 494] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 495] <... close resumed>) = 0 [pid 495] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 497] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 494] <... prctl resumed>) = 0 [pid 495] <... bpf resumed>) = 3 [pid 495] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 494] setpgid(0, 0) = 0 [pid 494] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 494] write(3, "1000", 4) = 4 [pid 494] close(3) = 0 [pid 494] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 494] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 496] <... bpf resumed>) = 4 [pid 492] <... bpf resumed>) = 7 [pid 495] <... bpf resumed>) = 4 [pid 497] <... bpf resumed>) = 4 [pid 496] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 494] <... bpf resumed>) = 4 [pid 497] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 496] <... bpf resumed>) = 5 [pid 494] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 492] exit_group(0 [pid 497] <... bpf resumed>) = 5 [pid 496] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 494] <... bpf resumed>) = 5 [pid 492] <... exit_group resumed>) = ? [pid 497] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 496] <... bpf resumed>) = 0 [pid 494] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 497] <... bpf resumed>) = 0 [pid 496] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 494] <... bpf resumed>) = 0 [pid 497] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 496] <... bpf resumed>) = 6 [pid 494] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 497] <... bpf resumed>) = 6 [pid 496] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 495] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 494] <... bpf resumed>) = 6 [pid 492] +++ exited with 0 +++ [pid 497] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 496] <... bpf resumed>) = 7 [pid 494] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 497] <... bpf resumed>) = 7 [pid 496] exit_group(0 [pid 495] <... bpf resumed>) = 5 [pid 494] <... bpf resumed>) = 7 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=492, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 496] <... exit_group resumed>) = ? [pid 494] exit_group(0 [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 497] exit_group(0 [pid 496] +++ exited with 0 +++ [pid 495] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 494] <... exit_group resumed>) = ? [pid 294] <... restart_syscall resumed>) = 0 [pid 497] <... exit_group resumed>) = ? [pid 495] <... bpf resumed>) = 0 [pid 494] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=496, si_uid=0, si_status=0, si_utime=0, si_stime=20} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=494, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 499 ./strace-static-x86_64: Process 498 attached [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 498 [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 500 [pid 498] set_robust_list(0x5555561ed660, 24) = 0 [pid 498] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 498] setpgid(0, 0) = 0 [pid 498] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 495] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 498] write(3, "1000", 4) = 4 [pid 498] close(3) = 0 [pid 498] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 495] <... bpf resumed>) = 6 [pid 498] <... bpf resumed>) = 3 [pid 495] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 499 attached [pid 499] set_robust_list(0x5555561ed660, 24) = 0 [pid 499] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 499] setpgid(0, 0) = 0 [pid 499] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 499] write(3, "1000", 4) = 4 [pid 499] close(3) = 0 [pid 499] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 498] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 499] <... bpf resumed>) = 3 [ 29.913183][ T490] RBP: 00007fb7702602b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [ 29.921623][ T490] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7702602b0 [ 29.929600][ T490] R13: 0000000000000000 R14: 00007fb770260d20 R15: 00007fb7701b51b0 [ 29.937419][ T490] ./strace-static-x86_64: Process 500 attached [pid 499] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 500] set_robust_list(0x5555561ed660, 24) = 0 [pid 500] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 500] setpgid(0, 0) = 0 [pid 500] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 500] write(3, "1000", 4) = 4 [pid 500] close(3 [pid 499] <... bpf resumed>) = 4 [pid 498] <... bpf resumed>) = 4 [pid 497] +++ exited with 0 +++ [pid 495] <... bpf resumed>) = 7 [pid 500] <... close resumed>) = 0 [pid 499] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 498] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 495] exit_group(0 [pid 500] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 499] <... bpf resumed>) = 5 [pid 498] <... bpf resumed>) = 5 [pid 495] <... exit_group resumed>) = ? [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=497, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 500] <... bpf resumed>) = 3 [pid 499] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 498] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 495] +++ exited with 0 +++ [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 501 attached [pid 500] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 499] <... bpf resumed>) = 0 [pid 498] <... bpf resumed>) = 0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=495, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 499] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 501 [pid 500] <... bpf resumed>) = 4 [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 498] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 295] <... restart_syscall resumed>) = 0 [pid 499] <... bpf resumed>) = 6 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 500] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 499] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 498] <... bpf resumed>) = 6 [pid 501] set_robust_list(0x5555561ed660, 24 [pid 500] <... bpf resumed>) = 5 [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 502 [pid 499] <... bpf resumed>) = 7 [pid 500] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 498] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 499] exit_group(0 [pid 500] <... bpf resumed>) = 0 [pid 499] <... exit_group resumed>) = ? [pid 498] <... bpf resumed>) = 7 [pid 500] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 502 attached [pid 502] set_robust_list(0x5555561ed660, 24) = 0 [pid 502] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 502] setpgid(0, 0) = 0 [pid 502] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 499] +++ exited with 0 +++ [pid 498] exit_group(0 [pid 502] <... openat resumed>) = 3 [pid 502] write(3, "1000", 4) = 4 [pid 502] close(3) = 0 [pid 502] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 500] <... bpf resumed>) = 6 [pid 498] <... exit_group resumed>) = ? [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=499, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 501] <... set_robust_list resumed>) = 0 [pid 500] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 503 [pid 501] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 501] setpgid(0, 0) = 0 [pid 501] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 502] <... bpf resumed>) = 3 [pid 502] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 501] write(3, "1000", 4./strace-static-x86_64: Process 503 attached ) = 4 [pid 503] set_robust_list(0x5555561ed660, 24) = 0 [pid 501] close(3) = 0 [pid 503] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 501] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 503] setpgid(0, 0) = 0 [pid 503] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 503] write(3, "1000", 4) = 4 [pid 503] close(3) = 0 [pid 503] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 501] <... bpf resumed>) = 3 [pid 501] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 498] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=498, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 502] <... bpf resumed>) = 4 [pid 500] <... bpf resumed>) = 7 [pid 502] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 500] exit_group(0 [pid 502] <... bpf resumed>) = 5 [pid 500] <... exit_group resumed>) = ? [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 502] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 502] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 504 [pid 502] <... bpf resumed>) = 6 [pid 502] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 504 attached [pid 503] <... bpf resumed>) = 3 [pid 504] set_robust_list(0x5555561ed660, 24 [pid 503] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 504] <... set_robust_list resumed>) = 0 [pid 504] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 504] setpgid(0, 0) = 0 [pid 504] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 504] write(3, "1000", 4) = 4 [pid 504] close(3) = 0 [pid 504] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 504] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 501] <... bpf resumed>) = 4 [pid 500] +++ exited with 0 +++ [pid 502] <... bpf resumed>) = 7 [pid 504] <... bpf resumed>) = 4 [pid 503] <... bpf resumed>) = 4 [pid 501] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 504] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 501] <... bpf resumed>) = 5 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=500, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 504] <... bpf resumed>) = 5 [pid 501] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 504] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 501] <... bpf resumed>) = 0 [pid 504] <... bpf resumed>) = 0 [pid 501] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 504] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 503] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 502] exit_group(0 [pid 501] <... bpf resumed>) = 6 [pid 504] <... bpf resumed>) = 6 [pid 501] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 504] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 501] <... bpf resumed>) = 7 [pid 504] <... bpf resumed>) = 7 [pid 501] exit_group(0 [pid 504] exit_group(0 [pid 501] <... exit_group resumed>) = ? [pid 504] <... exit_group resumed>) = ? [pid 503] <... bpf resumed>) = 5 [pid 502] <... exit_group resumed>) = ? [pid 501] +++ exited with 0 +++ [pid 504] +++ exited with 0 +++ [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 505 ./strace-static-x86_64: Process 505 attached [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=501, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=504, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 505] set_robust_list(0x5555561ed660, 24) = 0 [pid 505] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 505] setpgid(0, 0) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 506 [pid 505] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 505] write(3, "1000", 4 [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 507 [pid 505] <... write resumed>) = 4 [pid 505] close(3) = 0 [pid 505] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 503] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 505] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 506 attached [pid 506] set_robust_list(0x5555561ed660, 24) = 0 [pid 506] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 506] setpgid(0, 0) = 0 [pid 506] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 503] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 506] <... openat resumed>) = 3 [pid 506] write(3, "1000", 4) = 4 [pid 506] close(3./strace-static-x86_64: Process 507 attached ) = 0 [pid 507] set_robust_list(0x5555561ed660, 24 [pid 506] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 507] <... set_robust_list resumed>) = 0 [pid 507] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 506] <... bpf resumed>) = 3 [pid 503] <... bpf resumed>) = 6 [pid 507] <... prctl resumed>) = 0 [pid 507] setpgid(0, 0) = 0 [pid 507] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 503] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 507] write(3, "1000", 4) = 4 [pid 507] close(3) = 0 [pid 507] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 506] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 507] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 505] <... bpf resumed>) = 4 [pid 502] +++ exited with 0 +++ [pid 505] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 503] <... bpf resumed>) = 7 [pid 507] <... bpf resumed>) = 4 [pid 505] <... bpf resumed>) = 5 [pid 507] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 505] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=502, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 507] <... bpf resumed>) = 5 [pid 506] <... bpf resumed>) = 4 [pid 505] <... bpf resumed>) = 0 [pid 503] exit_group(0 [pid 507] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 505] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 507] <... bpf resumed>) = 0 [pid 506] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 505] <... bpf resumed>) = 6 [pid 503] <... exit_group resumed>) = ? [pid 507] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 505] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 507] <... bpf resumed>) = 6 [pid 505] <... bpf resumed>) = 7 [pid 507] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 505] exit_group(0 [pid 507] <... bpf resumed>) = 7 [pid 506] <... bpf resumed>) = 5 [pid 505] <... exit_group resumed>) = ? [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 508 [pid 507] exit_group(0 [pid 506] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 505] +++ exited with 0 +++ [pid 503] +++ exited with 0 +++ [pid 507] <... exit_group resumed>) = ? [pid 506] <... bpf resumed>) = 0 [pid 506] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=505, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 508 attached [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=503, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] <... restart_syscall resumed>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 508] set_robust_list(0x5555561ed660, 24) = 0 [pid 508] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 508] setpgid(0, 0) = 0 [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 509 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 508] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 510 [pid 508] <... openat resumed>) = 3 [pid 508] write(3, "1000", 4) = 4 [pid 508] close(3) = 0 [pid 508] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 510 attached ) = 3 [pid 506] <... bpf resumed>) = 6 [pid 510] set_robust_list(0x5555561ed660, 24 [pid 506] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 508] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 509 attached [pid 509] set_robust_list(0x5555561ed660, 24) = 0 [pid 509] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 509] setpgid(0, 0) = 0 [pid 509] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 510] <... set_robust_list resumed>) = 0 [pid 509] <... openat resumed>) = 3 [pid 509] write(3, "1000", 4) = 4 [pid 509] close(3) = 0 [pid 509] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 510] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 509] <... bpf resumed>) = 3 [pid 509] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 510] <... prctl resumed>) = 0 [pid 510] setpgid(0, 0) = 0 [pid 510] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 510] write(3, "1000", 4) = 4 [pid 510] close(3) = 0 [pid 510] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 510] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 508] <... bpf resumed>) = 4 [pid 507] +++ exited with 0 +++ [pid 506] <... bpf resumed>) = 7 [pid 509] <... bpf resumed>) = 4 [pid 508] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 506] exit_group(0 [pid 510] <... bpf resumed>) = 4 [pid 509] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 508] <... bpf resumed>) = 5 [pid 506] <... exit_group resumed>) = ? [pid 510] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 509] <... bpf resumed>) = 5 [pid 508] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 506] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=507, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 510] <... bpf resumed>) = 5 [pid 509] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 508] <... bpf resumed>) = 0 [pid 508] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 510] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 509] <... bpf resumed>) = 0 [pid 508] <... bpf resumed>) = 6 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=506, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 510] <... bpf resumed>) = 0 [pid 509] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 508] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 508] <... bpf resumed>) = 7 [pid 508] exit_group(0) = ? [pid 510] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 509] <... bpf resumed>) = 6 [pid 508] +++ exited with 0 +++ ./strace-static-x86_64: Process 512 attached [pid 509] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 511 [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 512 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=508, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 ./strace-static-x86_64: Process 511 attached [pid 509] <... bpf resumed>) = 7 [pid 511] set_robust_list(0x5555561ed660, 24) = 0 [pid 511] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 509] exit_group(0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 511] <... prctl resumed>) = 0 [pid 511] setpgid(0, 0) = 0 [pid 511] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 509] <... exit_group resumed>) = ? [pid 511] write(3, "1000", 4 [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 513 [pid 511] <... write resumed>) = 4 [pid 511] close(3) = 0 [pid 511] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 512] set_robust_list(0x5555561ed660, 24 [pid 511] <... bpf resumed>) = 3 [pid 510] <... bpf resumed>) = 6 [pid 512] <... set_robust_list resumed>) = 0 [pid 510] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 511] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 513 attached [pid 513] set_robust_list(0x5555561ed660, 24 [pid 512] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 513] <... set_robust_list resumed>) = 0 [pid 513] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 512] <... prctl resumed>) = 0 [pid 513] setpgid(0, 0 [pid 512] setpgid(0, 0 [pid 513] <... setpgid resumed>) = 0 [pid 512] <... setpgid resumed>) = 0 [pid 513] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 512] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 513] <... openat resumed>) = 3 [pid 512] <... openat resumed>) = 3 [pid 513] write(3, "1000", 4 [pid 512] write(3, "1000", 4 [pid 513] <... write resumed>) = 4 [pid 512] <... write resumed>) = 4 [pid 513] close(3 [pid 512] close(3 [pid 513] <... close resumed>) = 0 [pid 512] <... close resumed>) = 0 [pid 512] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 513] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 512] <... bpf resumed>) = 3 [pid 513] <... bpf resumed>) = 3 [pid 513] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 512] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 511] <... bpf resumed>) = 4 [pid 510] <... bpf resumed>) = 7 [pid 509] +++ exited with 0 +++ [pid 513] <... bpf resumed>) = 4 [pid 512] <... bpf resumed>) = 4 [pid 511] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 510] exit_group(0 [pid 513] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [ 30.084711][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 30.096586][ T289] BUG: scheduling while atomic: strace-static-x/289/0x00000002 [ 30.104570][ T289] Modules linked in: [ 30.108429][ T289] Preemption disabled at: [ 30.108438][ T289] [] is_module_text_address+0x1a/0x140 [ 30.119604][ T289] CPU: 1 PID: 289 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 30.131597][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 30.141662][ T289] Call Trace: [ 30.144840][ T289] [ 30.148275][ T289] dump_stack_lvl+0x151/0x1b7 [ 30.152780][ T289] ? is_module_text_address+0x1a/0x140 [ 30.158076][ T289] ? is_module_text_address+0x1a/0x140 [ 30.163929][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 30.169950][ T289] ? call_rcu+0xcfd/0x12a0 [ 30.174508][ T289] ? is_module_text_address+0x1a/0x140 [ 30.180449][ T289] dump_stack+0x15/0x17 [ 30.184422][ T289] __schedule_bug+0x195/0x260 [ 30.189028][ T289] ? rcu_gp_kthread_wake+0x90/0x90 [ 30.194488][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 30.199820][ T289] ? kmem_cache_free+0x2c3/0x2e0 [ 30.205109][ T289] __schedule+0xd19/0x1590 [ 30.209629][ T289] ? blkcg_maybe_throttle_current+0x17d/0xa00 [ 30.215481][ T289] ? __sched_text_start+0x8/0x8 [ 30.220673][ T289] ? __blkcg_punt_bio_submit+0x180/0x180 [ 30.226234][ T289] ? unlock_page_memcg+0x160/0x160 [ 30.231201][ T289] schedule+0x11f/0x1e0 [ 30.235168][ T289] exit_to_user_mode_loop+0x4d/0xe0 [ 30.240207][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 30.246132][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 30.251953][ T289] do_syscall_64+0x49/0xb0 [ 30.256398][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 30.262655][ T289] RIP: 0033:0x4e65f7 [ 30.267491][ T289] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 [ 30.288107][ T289] RSP: 002b:00007ffd1ee65e18 EFLAGS: 00000286 ORIG_RAX: 0000000000000003 [ 30.297251][ T289] RAX: 0000000000000000 RBX: 00000000ffffffff RCX: 00000000004e65f7 [ 30.305420][ T289] RDX: 00007ffd1ee65e20 RSI: 0000000000008910 RDI: 0000000000000003 [ 30.313862][ T289] RBP: 0000000000000003 R08: 00000000ffffffff R09: 000000000000000c [ 30.321974][ T289] R10: 0000000000554612 R11: 0000000000000286 R12: 00007ffd1ee65e80 [pid 512] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 511] <... bpf resumed>) = 5 [pid 510] <... exit_group resumed>) = ? [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=509, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 513] <... bpf resumed>) = 5 [pid 510] +++ exited with 0 +++ [pid 512] <... bpf resumed>) = 5 [pid 512] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 512] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 512] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 512] exit_group(0) = ? [pid 512] +++ exited with 0 +++ [pid 511] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [ 30.329784][ T289] R13: 00007ffd1ee65e20 R14: 0000000000423160 R15: 0000000000617180 [ 30.337773][ T289] [ 30.342408][ C0] softirq: huh, entered softirq 9 RCU ffffffff815caa40 with preempt_count 00000103, exited with 00000102? [ 30.353567][ T82] BUG: scheduling while atomic: syslogd/82/0x00000002 [ 30.360121][ T82] Modules linked in: [ 30.364179][ T82] Preemption disabled at: [ 30.364188][ T82] [] is_module_text_address+0x1a/0x140 [ 30.375763][ T82] CPU: 0 PID: 82 Comm: syslogd Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 30.386625][ T82] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 30.396781][ T82] Call Trace: [ 30.399907][ T82] [ 30.402679][ T82] dump_stack_lvl+0x151/0x1b7 [ 30.407367][ T82] ? is_module_text_address+0x1a/0x140 [ 30.412661][ T82] ? is_module_text_address+0x1a/0x140 [ 30.418739][ T82] ? io_uring_drop_tctx_refs+0x190/0x190 [ 30.424898][ T82] ? is_module_text_address+0x1a/0x140 [ 30.430471][ T82] dump_stack+0x15/0x17 [ 30.434444][ T82] __schedule_bug+0x195/0x260 [ 30.438956][ T82] ? ttwu_queue_wakelist+0x510/0x510 [ 30.444079][ T82] __schedule+0xd19/0x1590 [ 30.448335][ T82] ? __kasan_check_read+0x11/0x20 [ 30.453220][ T82] ? __fdget_pos+0x209/0x3a0 [ 30.457623][ T82] ? __sched_text_start+0x8/0x8 [ 30.462305][ T82] ? ksys_read+0x24f/0x2c0 [ 30.466677][ T82] schedule+0x11f/0x1e0 [ 30.470671][ T82] exit_to_user_mode_loop+0x4d/0xe0 [ 30.475703][ T82] exit_to_user_mode_prepare+0x5a/0xa0 [ 30.481042][ T82] syscall_exit_to_user_mode+0x26/0x160 [ 30.486505][ T82] do_syscall_64+0x49/0xb0 [ 30.490719][ T82] ? sysvec_call_function_single+0x52/0xb0 [ 30.496361][ T82] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 30.502458][ T82] RIP: 0033:0x7f3bac1bbb6a [ 30.506951][ T82] Code: 00 3d 00 00 41 00 75 0d 50 48 8d 3d 2d 08 0a 00 e8 ea 7d 01 00 31 c0 e9 07 ff ff ff 64 8b 04 25 18 00 00 00 85 c0 75 1b 0f 05 <48> 3d 00 f0 ff ff 76 6c 48 8b 15 8f a2 0d 00 f7 d8 64 89 02 48 83 [ 30.527487][ T82] RSP: 002b:00007fff76799e78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [pid 511] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 513] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=512, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=510, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 513] <... bpf resumed>) = 0 [pid 511] <... bpf resumed>) = 6 [pid 513] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 511] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 515 ./strace-static-x86_64: Process 515 attached [pid 515] set_robust_list(0x5555561ed660, 24) = 0 [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 516 [pid 515] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 515] setpgid(0, 0) = 0 [pid 513] <... bpf resumed>) = 6 [pid 515] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 515] write(3, "1000", 4) = 4 [pid 515] close(3) = 0 [pid 515] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 517 [pid 513] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 511] <... bpf resumed>) = 7 [pid 513] <... bpf resumed>) = 7 [pid 511] exit_group(0 [pid 513] exit_group(0 [pid 511] <... exit_group resumed>) = ? [pid 513] <... exit_group resumed>) = ? [pid 513] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=513, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 511] +++ exited with 0 +++ [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 518 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=511, si_uid=0, si_status=0, si_utime=0, si_stime=20} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 518 attached ./strace-static-x86_64: Process 517 attached ./strace-static-x86_64: Process 516 attached , child_tidptr=0x5555561ed650) = 519 [pid 518] set_robust_list(0x5555561ed660, 24 [pid 517] set_robust_list(0x5555561ed660, 24 [pid 516] set_robust_list(0x5555561ed660, 24 [pid 518] <... set_robust_list resumed>) = 0 [pid 517] <... set_robust_list resumed>) = 0 [pid 516] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 519 attached [pid 516] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 518] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 516] <... prctl resumed>) = 0 [pid 519] set_robust_list(0x5555561ed660, 24) = 0 [pid 518] <... prctl resumed>) = 0 [pid 517] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 516] setpgid(0, 0) = 0 [pid 519] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 519] setpgid(0, 0) = 0 [pid 518] setpgid(0, 0 [pid 516] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 517] <... prctl resumed>) = 0 [pid 519] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 516] <... openat resumed>) = 3 [pid 518] <... setpgid resumed>) = 0 [pid 516] write(3, "1000", 4) = 4 [pid 518] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 517] setpgid(0, 0 [pid 519] <... openat resumed>) = 3 [pid 519] write(3, "1000", 4) = 4 [pid 519] close(3) = 0 [pid 519] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 518] <... openat resumed>) = 3 [pid 517] <... setpgid resumed>) = 0 [pid 516] close(3 [pid 518] write(3, "1000", 4 [pid 516] <... close resumed>) = 0 [pid 516] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 518] <... write resumed>) = 4 [pid 517] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 518] close(3) = 0 [pid 517] <... openat resumed>) = 3 [pid 518] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 515] <... bpf resumed>) = 3 [pid 517] write(3, "1000", 4 [pid 515] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 517] <... write resumed>) = 4 [pid 517] close(3) = 0 [pid 517] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 516] <... bpf resumed>) = 3 [pid 516] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 519] <... bpf resumed>) = 3 [pid 519] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 518] <... bpf resumed>) = 3 [pid 517] <... bpf resumed>) = 3 [pid 516] <... bpf resumed>) = 4 [pid 515] <... bpf resumed>) = 4 [pid 515] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 519] <... bpf resumed>) = 4 [pid 518] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 517] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 516] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 515] <... bpf resumed>) = 5 [pid 515] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 515] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 516] <... bpf resumed>) = 5 [pid 516] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 516] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 519] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 518] <... bpf resumed>) = 4 [pid 517] <... bpf resumed>) = 4 [pid 515] <... bpf resumed>) = 6 [pid 518] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 519] <... bpf resumed>) = 5 [pid 517] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 515] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 518] <... bpf resumed>) = 5 [pid 519] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 518] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 517] <... bpf resumed>) = 5 [pid 516] <... bpf resumed>) = 6 [pid 515] <... bpf resumed>) = 7 [pid 516] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 518] <... bpf resumed>) = 0 [pid 519] <... bpf resumed>) = 0 [pid 516] <... bpf resumed>) = 7 [pid 516] exit_group(0) = ? [pid 519] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 518] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 517] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 515] exit_group(0 [pid 517] <... bpf resumed>) = 0 [pid 515] <... exit_group resumed>) = ? [pid 519] <... bpf resumed>) = 6 [pid 518] <... bpf resumed>) = 6 [pid 517] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 516] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=516, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 519] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 518] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 518] <... bpf resumed>) = 7 [pid 519] <... bpf resumed>) = 7 [pid 518] exit_group(0 [pid 519] exit_group(0 [pid 293] <... restart_syscall resumed>) = 0 [pid 518] <... exit_group resumed>) = ? [pid 517] <... bpf resumed>) = 6 [pid 519] <... exit_group resumed>) = ? [pid 517] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 519] +++ exited with 0 +++ [pid 518] +++ exited with 0 +++ [pid 517] <... bpf resumed>) = 7 [pid 515] +++ exited with 0 +++ [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 517] exit_group(0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=519, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=518, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 520 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=515, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 517] <... exit_group resumed>) = ? [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 520 attached [pid 520] set_robust_list(0x5555561ed660, 24) = 0 [pid 520] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 520] setpgid(0, 0) = 0 [pid 520] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 520] write(3, "1000", 4 [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 521 [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 522 [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 523 [pid 520] <... write resumed>) = 4 [pid 520] close(3) = 0 [pid 520] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 523 attached [ 30.536235][ T82] RAX: 000000000000005b RBX: 0000000000000002 RCX: 00007f3bac1bbb6a [ 30.544596][ T82] RDX: 00000000000000ff RSI: 000055acec21b300 RDI: 0000000000000000 [ 30.553190][ T82] RBP: 000055acec21b2c0 R08: 0000000000000001 R09: 0000000000000000 [ 30.561096][ T82] R10: 00007f3bac35a3a3 R11: 0000000000000246 R12: 000055acec21b34a [ 30.568913][ T82] R13: 000055acec21b300 R14: 0000000000000000 R15: 00007f3bac398a80 [ 30.576717][ T82] [pid 523] set_robust_list(0x5555561ed660, 24./strace-static-x86_64: Process 521 attached ) = 0 [pid 521] set_robust_list(0x5555561ed660, 24 [pid 523] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 521] <... set_robust_list resumed>) = 0 [pid 523] <... prctl resumed>) = 0 [pid 523] setpgid(0, 0 [pid 521] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 523] <... setpgid resumed>) = 0 [pid 521] <... prctl resumed>) = 0 [pid 520] <... bpf resumed>) = 3 [pid 520] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 522 attached [pid 523] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 521] setpgid(0, 0 [pid 520] <... bpf resumed>) = 4 [pid 522] set_robust_list(0x5555561ed660, 24 [pid 521] <... setpgid resumed>) = 0 [pid 521] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 521] write(3, "1000", 4) = 4 [pid 521] close(3) = 0 [pid 521] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 523] <... openat resumed>) = 3 [pid 522] <... set_robust_list resumed>) = 0 [pid 520] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 523] write(3, "1000", 4) = 4 [pid 523] close(3 [pid 522] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 520] <... bpf resumed>) = 5 [pid 523] <... close resumed>) = 0 [pid 523] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 522] <... prctl resumed>) = 0 [pid 521] <... bpf resumed>) = 3 [pid 520] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 520] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 521] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 522] setpgid(0, 0) = 0 [pid 522] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 523] <... bpf resumed>) = 3 [pid 522] <... openat resumed>) = 3 [pid 522] write(3, "1000", 4) = 4 [pid 522] close(3) = 0 [pid 520] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 523] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 522] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 522] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 521] <... bpf resumed>) = 4 [pid 517] +++ exited with 0 +++ [pid 523] <... bpf resumed>) = 4 [pid 521] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 522] <... bpf resumed>) = 4 [pid 520] <... bpf resumed>) = 7 [pid 523] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 522] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 521] <... bpf resumed>) = 5 [pid 520] exit_group(0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=517, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 523] <... bpf resumed>) = 5 [pid 522] <... bpf resumed>) = 5 [pid 521] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 520] <... exit_group resumed>) = ? [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 523] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 522] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 521] <... bpf resumed>) = 0 [pid 520] +++ exited with 0 +++ [pid 521] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 523] <... bpf resumed>) = 0 [pid 522] <... bpf resumed>) = 0 [pid 521] <... bpf resumed>) = 6 [pid 523] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 522] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 521] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 524 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=520, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 521] <... bpf resumed>) = 7 [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 521] exit_group(0) = ? [pid 293] <... restart_syscall resumed>) = 0 [pid 523] <... bpf resumed>) = 6 [pid 522] <... bpf resumed>) = 6 [pid 521] +++ exited with 0 +++ ./strace-static-x86_64: Process 524 attached [pid 524] set_robust_list(0x5555561ed660, 24 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=521, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 523] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 522] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 524] <... set_robust_list resumed>) = 0 [pid 524] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 523] <... bpf resumed>) = 7 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 522] <... bpf resumed>) = 7 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 524] <... prctl resumed>) = 0 [pid 524] setpgid(0, 0) = 0 [pid 524] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 526 attached ./strace-static-x86_64: Process 525 attached [pid 523] exit_group(0 [pid 522] exit_group(0 [pid 523] <... exit_group resumed>) = ? [pid 522] <... exit_group resumed>) = ? [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 526 [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 525 [pid 524] <... openat resumed>) = 3 [pid 524] write(3, "1000", 4) = 4 [pid 524] close(3) = 0 [pid 524] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 523] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=523, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 524] <... bpf resumed>) = 3 [pid 522] +++ exited with 0 +++ [pid 524] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=522, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 294] <... restart_syscall resumed>) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 527 attached [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 527 [pid 525] set_robust_list(0x5555561ed660, 24) = 0 [pid 525] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 525] setpgid(0, 0 [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 528 [pid 525] <... setpgid resumed>) = 0 [pid 525] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 527] set_robust_list(0x5555561ed660, 24 [pid 525] <... openat resumed>) = 3 [pid 525] write(3, "1000", 4) = 4 [pid 525] close(3) = 0 [pid 525] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 528 attached [pid 527] <... set_robust_list resumed>) = 0 [pid 526] set_robust_list(0x5555561ed660, 24 [pid 528] set_robust_list(0x5555561ed660, 24 [pid 525] <... bpf resumed>) = 3 [pid 527] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 526] <... set_robust_list resumed>) = 0 [pid 525] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 528] <... set_robust_list resumed>) = 0 [pid 528] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 528] setpgid(0, 0) = 0 [pid 528] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 528] write(3, "1000", 4) = 4 [pid 528] close(3) = 0 [pid 528] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 527] <... prctl resumed>) = 0 [pid 526] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 527] setpgid(0, 0 [pid 526] <... prctl resumed>) = 0 [pid 528] <... bpf resumed>) = 3 [pid 527] <... setpgid resumed>) = 0 [pid 526] setpgid(0, 0 [pid 528] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 527] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 526] <... setpgid resumed>) = 0 [pid 527] <... openat resumed>) = 3 [pid 526] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 526] write(3, "1000", 4) = 4 [pid 526] close(3) = 0 [pid 526] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 527] write(3, "1000", 4) = 4 [pid 527] close(3 [pid 526] <... bpf resumed>) = 3 [pid 527] <... close resumed>) = 0 [pid 526] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 527] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 527] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 524] <... bpf resumed>) = 4 [pid 528] <... bpf resumed>) = 4 [pid 526] <... bpf resumed>) = 4 [pid 525] <... bpf resumed>) = 4 [pid 524] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 528] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 527] <... bpf resumed>) = 4 [pid 526] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 525] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 524] <... bpf resumed>) = 5 [pid 528] <... bpf resumed>) = 5 [pid 526] <... bpf resumed>) = 5 [pid 524] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 528] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 526] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 525] <... bpf resumed>) = 5 [pid 524] <... bpf resumed>) = 0 [pid 528] <... bpf resumed>) = 0 [pid 527] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 526] <... bpf resumed>) = 0 [pid 525] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 524] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 528] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 527] <... bpf resumed>) = 5 [pid 526] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 525] <... bpf resumed>) = 0 [pid 524] <... bpf resumed>) = 6 [pid 528] <... bpf resumed>) = 6 [pid 527] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 526] <... bpf resumed>) = 6 [pid 525] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 524] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 528] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 527] <... bpf resumed>) = 0 [pid 526] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 524] <... bpf resumed>) = 7 [pid 528] <... bpf resumed>) = 7 [pid 526] <... bpf resumed>) = 7 [pid 524] exit_group(0 [pid 528] exit_group(0 [pid 526] exit_group(0 [pid 525] <... bpf resumed>) = 6 [pid 524] <... exit_group resumed>) = ? [pid 527] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 528] <... exit_group resumed>) = ? [pid 526] <... exit_group resumed>) = ? [pid 525] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 524] +++ exited with 0 +++ [pid 528] +++ exited with 0 +++ [pid 527] <... bpf resumed>) = 6 [pid 526] +++ exited with 0 +++ [pid 525] <... bpf resumed>) = 7 [pid 525] exit_group(0) = ? [pid 527] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=524, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=526, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=528, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 530 attached [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 529 [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 530 ./strace-static-x86_64: Process 529 attached [pid 529] set_robust_list(0x5555561ed660, 24) = 0 [pid 529] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 531 [pid 529] <... prctl resumed>) = 0 [pid 529] setpgid(0, 0) = 0 [pid 529] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 530] set_robust_list(0x5555561ed660, 24./strace-static-x86_64: Process 531 attached [pid 531] set_robust_list(0x5555561ed660, 24) = 0 [pid 531] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 531] setpgid(0, 0) = 0 [pid 531] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 531] write(3, "1000", 4) = 4 [pid 531] close(3) = 0 [pid 531] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 529] <... openat resumed>) = 3 [pid 530] <... set_robust_list resumed>) = 0 [pid 530] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 529] write(3, "1000", 4) = 4 [pid 530] <... prctl resumed>) = 0 [pid 530] setpgid(0, 0 [pid 529] close(3 [pid 531] <... bpf resumed>) = 3 [pid 531] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 530] <... setpgid resumed>) = 0 [pid 530] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 530] write(3, "1000", 4) = 4 [pid 530] close(3) = 0 [pid 530] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 529] <... close resumed>) = 0 [pid 527] <... bpf resumed>) = 7 [pid 531] <... bpf resumed>) = 4 [pid 525] +++ exited with 0 +++ [pid 527] exit_group(0 [pid 531] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 527] <... exit_group resumed>) = ? [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=525, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 531] <... bpf resumed>) = 5 [pid 529] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 531] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 293] <... restart_syscall resumed>) = 0 [pid 531] <... bpf resumed>) = 0 [pid 531] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 532 [pid 530] <... bpf resumed>) = 3 [pid 530] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 532 attached [pid 532] set_robust_list(0x5555561ed660, 24 [pid 531] <... bpf resumed>) = 6 [pid 532] <... set_robust_list resumed>) = 0 [pid 532] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 532] setpgid(0, 0) = 0 [pid 532] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 531] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 532] <... openat resumed>) = 3 [pid 532] write(3, "1000", 4) = 4 [pid 532] close(3) = 0 [pid 532] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 529] <... bpf resumed>) = 3 [pid 532] <... bpf resumed>) = 3 [pid 529] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 532] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 527] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=527, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 530] <... bpf resumed>) = 4 [pid 531] <... bpf resumed>) = 7 [pid 529] <... bpf resumed>) = 4 [pid 530] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 531] exit_group(0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 529] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 532] <... bpf resumed>) = 4 [pid 529] <... bpf resumed>) = 5 ./strace-static-x86_64: Process 533 attached [pid 532] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 531] <... exit_group resumed>) = ? [pid 530] <... bpf resumed>) = 5 [pid 529] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 533] set_robust_list(0x5555561ed660, 24 [pid 532] <... bpf resumed>) = 5 [pid 530] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 529] <... bpf resumed>) = 0 [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 533 [pid 532] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 530] <... bpf resumed>) = 0 [pid 529] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 533] <... set_robust_list resumed>) = 0 [pid 532] <... bpf resumed>) = 0 [pid 531] +++ exited with 0 +++ [pid 530] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 529] <... bpf resumed>) = 6 [pid 532] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 529] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 533] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 532] <... bpf resumed>) = 6 [pid 530] <... bpf resumed>) = 6 [pid 529] <... bpf resumed>) = 7 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=531, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 533] <... prctl resumed>) = 0 [pid 532] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 530] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 529] exit_group(0 [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 533] setpgid(0, 0 [pid 532] <... bpf resumed>) = 7 [pid 530] <... bpf resumed>) = 7 [pid 529] <... exit_group resumed>) = ? [pid 295] <... restart_syscall resumed>) = 0 [pid 533] <... setpgid resumed>) = 0 [pid 532] exit_group(0 [pid 530] exit_group(0 [pid 529] +++ exited with 0 +++ [pid 532] <... exit_group resumed>) = ? [pid 530] <... exit_group resumed>) = ? [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=529, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 533] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 533] <... openat resumed>) = 3 [pid 533] write(3, "1000", 4 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 534 ./strace-static-x86_64: Process 534 attached [pid 534] set_robust_list(0x5555561ed660, 24) = 0 [pid 534] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 533] <... write resumed>) = 4 [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 535 [pid 534] setpgid(0, 0 [pid 533] close(3 [pid 534] <... setpgid resumed>) = 0 [pid 533] <... close resumed>) = 0 [pid 534] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 533] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 534] <... openat resumed>) = 3 [pid 534] write(3, "1000", 4) = 4 [pid 534] close(3) = 0 [pid 534] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 533] <... bpf resumed>) = 3 [pid 534] <... bpf resumed>) = 3 [pid 534] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 535 attached [pid 535] set_robust_list(0x5555561ed660, 24) = 0 [pid 535] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 535] setpgid(0, 0) = 0 [pid 535] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 533] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 535] <... openat resumed>) = 3 [pid 535] write(3, "1000", 4) = 4 [pid 535] close(3) = 0 [pid 535] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 535] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 530] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=530, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 532] +++ exited with 0 +++ [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 536 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=532, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 536 attached , child_tidptr=0x5555561ed650) = 537 ./strace-static-x86_64: Process 537 attached [pid 537] set_robust_list(0x5555561ed660, 24) = 0 [pid 537] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 537] setpgid(0, 0) = 0 [pid 537] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 537] write(3, "1000", 4) = 4 [pid 537] close(3) = 0 [pid 537] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 536] set_robust_list(0x5555561ed660, 24) = 0 [pid 536] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 537] <... bpf resumed>) = 3 [pid 537] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 536] setpgid(0, 0) = 0 [pid 536] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 536] write(3, "1000", 4) = 4 [pid 536] close(3) = 0 [pid 536] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 536] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 534] <... bpf resumed>) = 4 [pid 537] <... bpf resumed>) = 4 [pid 535] <... bpf resumed>) = 4 [pid 534] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 533] <... bpf resumed>) = 4 [pid 537] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 535] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 534] <... bpf resumed>) = 5 [pid 533] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 537] <... bpf resumed>) = 5 [pid 536] <... bpf resumed>) = 4 [pid 535] <... bpf resumed>) = 5 [pid 534] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 537] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 535] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 534] <... bpf resumed>) = 0 [pid 533] <... bpf resumed>) = 5 [pid 537] <... bpf resumed>) = 0 [pid 535] <... bpf resumed>) = 0 [pid 534] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 533] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 537] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 536] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 535] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 534] <... bpf resumed>) = 6 [pid 537] <... bpf resumed>) = 6 [pid 536] <... bpf resumed>) = 5 [pid 535] <... bpf resumed>) = 6 [pid 534] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 533] <... bpf resumed>) = 0 [pid 537] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 536] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 535] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 534] <... bpf resumed>) = 7 [pid 533] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 537] <... bpf resumed>) = 7 [pid 536] <... bpf resumed>) = 0 [pid 535] <... bpf resumed>) = 7 [pid 534] exit_group(0 [pid 537] exit_group(0 [pid 535] exit_group(0 [pid 534] <... exit_group resumed>) = ? [pid 537] <... exit_group resumed>) = ? [pid 536] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 535] <... exit_group resumed>) = ? [pid 534] +++ exited with 0 +++ [pid 533] <... bpf resumed>) = 6 [pid 537] +++ exited with 0 +++ [pid 536] <... bpf resumed>) = 6 [pid 535] +++ exited with 0 +++ [pid 533] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=534, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 536] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=535, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=537, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 533] <... bpf resumed>) = 7 [pid 533] exit_group(0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 533] <... exit_group resumed>) = ? [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 538 attached [pid 538] set_robust_list(0x5555561ed660, 24) = 0 [pid 538] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 538] setpgid(0, 0) = 0 [pid 538] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 538] write(3, "1000", 4) = 4 [pid 538] close(3) = 0 [pid 538] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 540 attached ) = 3 [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 538 [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 540 [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 539 [pid 538] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 539 attached [pid 539] set_robust_list(0x5555561ed660, 24) = 0 [pid 539] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 539] setpgid(0, 0) = 0 [pid 539] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 540] set_robust_list(0x5555561ed660, 24 [pid 539] <... openat resumed>) = 3 [pid 539] write(3, "1000", 4) = 4 [pid 539] close(3) = 0 [pid 539] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 540] <... set_robust_list resumed>) = 0 [pid 540] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 540] setpgid(0, 0) = 0 [pid 539] <... bpf resumed>) = 3 [pid 540] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 539] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 540] <... openat resumed>) = 3 [pid 540] write(3, "1000", 4) = 4 [pid 540] close(3) = 0 [pid 540] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 533] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=533, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 538] <... bpf resumed>) = 4 [pid 536] <... bpf resumed>) = 7 [pid 538] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 536] exit_group(0 [pid 294] <... restart_syscall resumed>) = 0 [pid 538] <... bpf resumed>) = 5 [pid 536] <... exit_group resumed>) = ? [pid 538] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 538] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 540] <... bpf resumed>) = 3 [pid 538] <... bpf resumed>) = 6 [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 541 [pid 540] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 538] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 541 attached [pid 541] set_robust_list(0x5555561ed660, 24) = 0 [pid 541] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 541] setpgid(0, 0) = 0 [pid 541] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 541] write(3, "1000", 4) = 4 [pid 541] close(3) = 0 [pid 541] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 541] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 539] <... bpf resumed>) = 4 [pid 536] +++ exited with 0 +++ [pid 540] <... bpf resumed>) = 4 [pid 538] <... bpf resumed>) = 7 [pid 541] <... bpf resumed>) = 4 [pid 539] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 538] exit_group(0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=536, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 539] <... bpf resumed>) = 5 [pid 538] <... exit_group resumed>) = ? [pid 541] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 540] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 539] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 538] +++ exited with 0 +++ [pid 539] <... bpf resumed>) = 0 [pid 539] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 541] <... bpf resumed>) = 5 [pid 540] <... bpf resumed>) = 5 [pid 539] <... bpf resumed>) = 6 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 539] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=538, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 539] <... bpf resumed>) = 7 [pid 539] exit_group(0) = ? [pid 541] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 540] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 539] +++ exited with 0 +++ [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 541] <... bpf resumed>) = 0 [pid 540] <... bpf resumed>) = 0 [pid 298] <... restart_syscall resumed>) = 0 [pid 541] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 540] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 542 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=539, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 542 attached [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 542] set_robust_list(0x5555561ed660, 24) = 0 [pid 542] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 542] setpgid(0, 0) = 0 [pid 542] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 543 [pid 542] <... openat resumed>) = 3 [pid 542] write(3, "1000", 4) = 4 [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 544 [pid 542] close(3) = 0 [pid 542] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 544 attached ) = 3 [pid 541] <... bpf resumed>) = 6 [pid 540] <... bpf resumed>) = 6 [pid 542] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 541] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 540] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 543 attached ) = 7 [pid 542] <... bpf resumed>) = 4 [pid 541] <... bpf resumed>) = 7 [pid 543] set_robust_list(0x5555561ed660, 24 [pid 540] exit_group(0 [pid 541] exit_group(0 [pid 542] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 543] <... set_robust_list resumed>) = 0 [pid 543] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 542] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 542] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 544] set_robust_list(0x5555561ed660, 24 [pid 542] <... bpf resumed>) = 6 [pid 541] <... exit_group resumed>) = ? [pid 540] <... exit_group resumed>) = ? [pid 543] <... prctl resumed>) = 0 [pid 543] setpgid(0, 0) = 0 [pid 543] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 543] write(3, "1000", 4) = 4 [pid 543] close(3) = 0 [pid 543] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 540] +++ exited with 0 +++ [pid 542] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=540, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 543] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 544] <... set_robust_list resumed>) = 0 [pid 544] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 545 [pid 544] setpgid(0, 0) = 0 [pid 544] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 544] write(3, "1000", 4) = 4 [pid 544] close(3) = 0 [pid 544] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 544] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 545 attached [pid 545] set_robust_list(0x5555561ed660, 24) = 0 [pid 545] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 545] setpgid(0, 0) = 0 [pid 545] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 545] write(3, "1000", 4) = 4 [pid 545] close(3) = 0 [pid 545] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 545] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 544] <... bpf resumed>) = 4 [pid 543] <... bpf resumed>) = 4 [pid 542] <... bpf resumed>) = 7 [pid 543] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 541] +++ exited with 0 +++ [pid 544] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 542] exit_group(0 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=541, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 543] <... bpf resumed>) = 5 [pid 545] <... bpf resumed>) = 4 [pid 544] <... bpf resumed>) = 5 [pid 542] <... exit_group resumed>) = ? [pid 544] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 543] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 545] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 542] +++ exited with 0 +++ [pid 543] <... bpf resumed>) = 0 [pid 543] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 544] <... bpf resumed>) = 0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=542, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 545] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 545] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 543] <... bpf resumed>) = 6 [pid 297] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 546 attached [pid 544] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 543] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 297] <... restart_syscall resumed>) = 0 [pid 545] <... bpf resumed>) = 6 [pid 544] <... bpf resumed>) = 6 [pid 543] <... bpf resumed>) = 7 [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 546 [pid 546] set_robust_list(0x5555561ed660, 24 [pid 544] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 543] exit_group(0) = ? [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 545] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 544] <... bpf resumed>) = 7 [pid 545] <... bpf resumed>) = 7 [pid 545] exit_group(0) = ? [pid 546] <... set_robust_list resumed>) = 0 [pid 545] +++ exited with 0 +++ [pid 544] exit_group(0 [pid 543] +++ exited with 0 +++ [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 547 [pid 544] <... exit_group resumed>) = ? [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=543, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=545, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 547 attached [pid 547] set_robust_list(0x5555561ed660, 24) = 0 [pid 547] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 547] setpgid(0, 0) = 0 [pid 547] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 547] write(3, "1000", 4) = 4 [pid 547] close(3) = 0 [pid 547] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 548 [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 549 [pid 546] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 549 attached ) = 0 [pid 546] setpgid(0, 0 [pid 547] <... bpf resumed>) = 3 [pid 547] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 546] <... setpgid resumed>) = 0 [pid 549] set_robust_list(0x5555561ed660, 24 [pid 546] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 ./strace-static-x86_64: Process 548 attached [pid 548] set_robust_list(0x5555561ed660, 24) = 0 [pid 546] write(3, "1000", 4) = 4 [pid 549] <... set_robust_list resumed>) = 0 [pid 546] close(3 [pid 548] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 548] setpgid(0, 0 [pid 546] <... close resumed>) = 0 [pid 548] <... setpgid resumed>) = 0 [pid 546] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 548] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 548] write(3, "1000", 4) = 4 [pid 548] close(3) = 0 [pid 548] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 546] <... bpf resumed>) = 3 [pid 546] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 549] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 548] <... bpf resumed>) = 3 [pid 549] setpgid(0, 0) = 0 [pid 548] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 549] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 549] write(3, "1000", 4) = 4 [pid 549] close(3) = 0 [pid 549] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 549] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 547] <... bpf resumed>) = 4 [pid 547] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 547] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 547] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 547] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 544] +++ exited with 0 +++ [pid 549] <... bpf resumed>) = 4 [pid 548] <... bpf resumed>) = 4 [pid 547] <... bpf resumed>) = 7 [pid 546] <... bpf resumed>) = 4 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=544, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 30.884043][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 30.895584][ T289] BUG: scheduling while atomic: strace-static-x/289/0x00000002 [ 30.903232][ T289] Modules linked in: [ 30.906879][ T289] Preemption disabled at: [ 30.906887][ T289] [] is_module_text_address+0x1a/0x140 [ 30.918039][ T289] CPU: 1 PID: 289 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 30.929446][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 30.939341][ T289] Call Trace: [ 30.942465][ T289] [ 30.945245][ T289] dump_stack_lvl+0x151/0x1b7 [ 30.949757][ T289] ? is_module_text_address+0x1a/0x140 [ 30.955044][ T289] ? is_module_text_address+0x1a/0x140 [ 30.960357][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 30.965811][ T289] ? call_rcu+0xcfd/0x12a0 [ 30.970063][ T289] ? is_module_text_address+0x1a/0x140 [ 30.975358][ T289] dump_stack+0x15/0x17 [ 30.979388][ T289] __schedule_bug+0x195/0x260 [ 30.983862][ T289] ? rcu_gp_kthread_wake+0x90/0x90 [ 30.988905][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 30.994150][ T289] ? kmem_cache_free+0x2c3/0x2e0 [ 30.998917][ T289] __schedule+0xd19/0x1590 [ 31.003228][ T289] ? blkcg_maybe_throttle_current+0x17d/0xa00 [ 31.009072][ T289] ? __sched_text_start+0x8/0x8 [ 31.013757][ T289] ? __blkcg_punt_bio_submit+0x180/0x180 [ 31.019235][ T289] ? unlock_page_memcg+0x160/0x160 [ 31.024177][ T289] schedule+0x11f/0x1e0 [ 31.028166][ T289] exit_to_user_mode_loop+0x4d/0xe0 [ 31.033200][ T289] exit_to_user_mode_prepare+0x5a/0xa0 [ 31.038492][ T289] syscall_exit_to_user_mode+0x26/0x160 [ 31.043870][ T289] do_syscall_64+0x49/0xb0 [ 31.048413][ T289] ? sysvec_call_function_single+0x52/0xb0 [ 31.054178][ T289] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 31.060860][ T289] RIP: 0033:0x4e65f7 [ 31.064603][ T289] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 [ 31.084204][ T289] RSP: 002b:00007ffd1ee65e18 EFLAGS: 00000286 ORIG_RAX: 0000000000000003 [ 31.092447][ T289] RAX: 0000000000000000 RBX: 00000000ffffffff RCX: 00000000004e65f7 [ 31.100585][ T289] RDX: 00007ffd1ee65e20 RSI: 0000000000008910 RDI: 0000000000000003 [ 31.108576][ T289] RBP: 0000000000000003 R08: 00000000ffffffff R09: 000000000000000c [ 31.116477][ T289] R10: 0000000000554612 R11: 0000000000000286 R12: 00007ffd1ee65e80 [ 31.124755][ T289] R13: 00007ffd1ee65e20 R14: 0000000000423160 R15: 0000000000617180 [pid 549] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 548] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 547] exit_group(0 [pid 549] <... bpf resumed>) = 5 [pid 548] <... bpf resumed>) = 5 [pid 547] <... exit_group resumed>) = ? [pid 546] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 549] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 548] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 547] +++ exited with 0 +++ [pid 548] <... bpf resumed>) = 0 [pid 548] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 549] <... bpf resumed>) = 0 [pid 546] <... bpf resumed>) = 5 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=547, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 549] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 548] <... bpf resumed>) = 6 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 549] <... bpf resumed>) = 6 [pid 548] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 546] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4./strace-static-x86_64: Process 550 attached [pid 549] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 548] <... bpf resumed>) = 7 [pid 550] set_robust_list(0x5555561ed660, 24 [pid 548] exit_group(0 [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 550 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 550] <... set_robust_list resumed>) = 0 [pid 549] <... bpf resumed>) = 7 [pid 548] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 551 attached [pid 549] exit_group(0 [pid 546] <... bpf resumed>) = 0 [pid 551] set_robust_list(0x5555561ed660, 24 [pid 549] <... exit_group resumed>) = ? [pid 548] +++ exited with 0 +++ [pid 546] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 551 [pid 550] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 550] setpgid(0, 0) = 0 [pid 550] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=548, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 550] write(3, "1000", 4) = 4 [pid 550] close(3) = 0 [pid 550] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 551] <... set_robust_list resumed>) = 0 [pid 546] <... bpf resumed>) = 6 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 551] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 546] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 552 attached [pid 550] <... bpf resumed>) = 3 [pid 552] set_robust_list(0x5555561ed660, 24 [pid 550] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 552 [pid 552] <... set_robust_list resumed>) = 0 [pid 552] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 551] <... prctl resumed>) = 0 [pid 552] <... prctl resumed>) = 0 [pid 552] setpgid(0, 0) = 0 [pid 551] setpgid(0, 0) = 0 [pid 552] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 551] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 552] <... openat resumed>) = 3 [pid 551] <... openat resumed>) = 3 [pid 552] write(3, "1000", 4) = 4 [pid 552] close(3 [pid 551] write(3, "1000", 4 [pid 552] <... close resumed>) = 0 [pid 552] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 551] <... write resumed>) = 4 [pid 551] close(3) = 0 [pid 551] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 552] <... bpf resumed>) = 3 [pid 552] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 551] <... bpf resumed>) = 3 [pid 549] +++ exited with 0 +++ [pid 546] <... bpf resumed>) = 7 [pid 550] <... bpf resumed>) = 4 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=549, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 551] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 546] exit_group(0 [pid 550] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 546] <... exit_group resumed>) = ? [pid 552] <... bpf resumed>) = 4 [pid 550] <... bpf resumed>) = 5 [pid 551] <... bpf resumed>) = 4 [pid 551] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 551] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 551] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 550] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 546] +++ exited with 0 +++ [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 550] <... bpf resumed>) = 0 [pid 551] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 551] exit_group(0 [pid 550] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=546, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 552] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 551] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 553 attached [pid 552] <... bpf resumed>) = 5 [pid 551] +++ exited with 0 +++ [pid 550] <... bpf resumed>) = 6 [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 553 [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 553] set_robust_list(0x5555561ed660, 24 [pid 550] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=551, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] <... restart_syscall resumed>) = 0 [pid 550] <... bpf resumed>) = 7 [pid 553] <... set_robust_list resumed>) = 0 [pid 550] exit_group(0) = ? [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 553] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 553] setpgid(0, 0) = 0 [pid 553] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 553] write(3, "1000", 4) = 4 [pid 553] close(3 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 553] <... close resumed>) = 0 [pid 553] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 555 attached ) = 3 [pid 552] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 553] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 554 attached [pid 555] set_robust_list(0x5555561ed660, 24 [pid 552] <... bpf resumed>) = 0 [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 555 [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 554 [pid 554] set_robust_list(0x5555561ed660, 24) = 0 [pid 554] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 552] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 555] <... set_robust_list resumed>) = 0 [pid 554] <... prctl resumed>) = 0 [pid 554] setpgid(0, 0) = 0 [pid 554] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 552] <... bpf resumed>) = 6 [pid 554] write(3, "1000", 4) = 4 [pid 554] close(3) = 0 [pid 554] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 552] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 555] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 554] <... bpf resumed>) = 3 [pid 554] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 555] setpgid(0, 0) = 0 [pid 555] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 555] write(3, "1000", 4) = 4 [pid 555] close(3) = 0 [pid 555] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 555] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 553] <... bpf resumed>) = 4 [pid 552] <... bpf resumed>) = 7 [pid 550] +++ exited with 0 +++ [pid 555] <... bpf resumed>) = 4 [pid 554] <... bpf resumed>) = 4 [pid 553] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 552] exit_group(0 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=550, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 552] <... exit_group resumed>) = ? [pid 293] restart_syscall(<... resuming interrupted clone ...> [pid 555] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 554] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 553] <... bpf resumed>) = 5 [pid 552] +++ exited with 0 +++ [pid 293] <... restart_syscall resumed>) = 0 [pid 553] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 554] <... bpf resumed>) = 5 [pid 553] <... bpf resumed>) = 0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=552, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 556 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 556 attached [pid 556] set_robust_list(0x5555561ed660, 24) = 0 [ 31.132575][ T289] [pid 553] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 557 [pid 556] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 556] setpgid(0, 0) = 0 [pid 556] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 556] write(3, "1000", 4) = 4 [pid 553] <... bpf resumed>) = 6 [pid 556] close(3) = 0 [pid 556] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 553] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 554] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 555] <... bpf resumed>) = 5 [pid 553] <... bpf resumed>) = 7 [pid 553] exit_group(0) = ? [pid 555] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 554] <... bpf resumed>) = 0 [pid 556] <... bpf resumed>) = 3 [pid 556] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16./strace-static-x86_64: Process 557 attached ) = 4 [pid 557] set_robust_list(0x5555561ed660, 24 [pid 556] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 554] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 553] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=553, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 556] <... bpf resumed>) = 5 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 557] <... set_robust_list resumed>) = 0 [pid 557] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 556] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 556] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 558 [pid 557] <... prctl resumed>) = 0 [pid 557] setpgid(0, 0) = 0 [pid 557] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 557] write(3, "1000", 4) = 4 [pid 557] close(3) = 0 [pid 557] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 555] <... bpf resumed>) = 0 [pid 554] <... bpf resumed>) = 6 [pid 554] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 556] <... bpf resumed>) = 6 [pid 554] <... bpf resumed>) = 7 [pid 556] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 556] exit_group(0) = ? [pid 555] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 554] exit_group(0) = ? [pid 557] <... bpf resumed>) = 3 [pid 557] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16) = 4 [pid 556] +++ exited with 0 +++ [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=556, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 554] +++ exited with 0 +++ [pid 293] <... clone resumed>, child_tidptr=0x5555561ed650) = 559 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=554, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 557] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 557] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 ./strace-static-x86_64: Process 558 attached [pid 294] <... restart_syscall resumed>) = 0 [pid 557] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 558] set_robust_list(0x5555561ed660, 24 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 558] <... set_robust_list resumed>) = 0 [pid 557] <... bpf resumed>) = 6 [pid 555] <... bpf resumed>) = 6 [pid 558] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 560 [pid 558] <... prctl resumed>) = 0 [pid 558] setpgid(0, 0 [pid 555] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 558] <... setpgid resumed>) = 0 [pid 557] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 560 attached [pid 558] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 557] <... bpf resumed>) = 7 [pid 555] exit_group(0 [pid 558] <... openat resumed>) = 3 [pid 557] exit_group(0 [pid 555] <... exit_group resumed>) = ? [pid 558] write(3, "1000", 4 [pid 557] <... exit_group resumed>) = ? [pid 558] <... write resumed>) = 4 [pid 558] close(3) = 0 [pid 558] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 560] set_robust_list(0x5555561ed660, 24 [pid 558] <... bpf resumed>) = 3 [pid 558] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 560] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 559 attached [pid 559] set_robust_list(0x5555561ed660, 24) = 0 [pid 559] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 559] setpgid(0, 0) = 0 [pid 559] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 559] write(3, "1000", 4) = 4 [pid 559] close(3) = 0 [pid 559] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 560] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 559] <... bpf resumed>) = 3 [pid 559] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 560] setpgid(0, 0) = 0 [pid 560] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 557] +++ exited with 0 +++ [pid 555] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=555, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=557, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... clone resumed>, child_tidptr=0x5555561ed650) = 561 ./strace-static-x86_64: Process 561 attached [pid 561] set_robust_list(0x5555561ed660, 24) = 0 [pid 561] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 562 [pid 561] setpgid(0, 0) = 0 [pid 561] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 561] write(3, "1000", 4) = 4 [pid 560] <... openat resumed>) = 3 [pid 561] close(3) = 0 [pid 561] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 562 attached ) = 3 [pid 560] write(3, "1000", 4 [pid 561] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 560] <... write resumed>) = 4 [pid 560] close(3 [pid 562] set_robust_list(0x5555561ed660, 24) = 0 [pid 560] <... close resumed>) = 0 [pid 560] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 560] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 562] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 562] setpgid(0, 0) = 0 [pid 562] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 562] write(3, "1000", 4) = 4 [pid 562] close(3) = 0 [pid 562] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46) = 3 [pid 562] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 558] <... bpf resumed>) = 4 [pid 562] <... bpf resumed>) = 4 [pid 561] <... bpf resumed>) = 4 [pid 560] <... bpf resumed>) = 4 [pid 559] <... bpf resumed>) = 4 [pid 558] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 562] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 561] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 560] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 559] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 558] <... bpf resumed>) = 5 [pid 562] <... bpf resumed>) = 5 [pid 561] <... bpf resumed>) = 5 [pid 560] <... bpf resumed>) = 5 [pid 559] <... bpf resumed>) = 5 [pid 558] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 560] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 559] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 558] <... bpf resumed>) = 0 [pid 560] <... bpf resumed>) = 0 [pid 559] <... bpf resumed>) = 0 [pid 558] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 562] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 561] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 560] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 559] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 562] <... bpf resumed>) = 0 [pid 561] <... bpf resumed>) = 0 [pid 560] <... bpf resumed>) = 6 [pid 558] <... bpf resumed>) = 6 [pid 560] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 560] exit_group(0 [pid 559] <... bpf resumed>) = 6 [pid 562] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 560] <... exit_group resumed>) = ? [pid 559] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 558] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 562] <... bpf resumed>) = 6 [pid 561] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 559] <... bpf resumed>) = 7 [pid 558] <... bpf resumed>) = 7 [pid 562] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 560] +++ exited with 0 +++ [pid 559] exit_group(0 [pid 558] exit_group(0 [pid 562] <... bpf resumed>) = 7 [pid 559] <... exit_group resumed>) = ? [pid 558] <... exit_group resumed>) = ? [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=560, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 562] exit_group(0 [pid 559] +++ exited with 0 +++ [pid 558] +++ exited with 0 +++ [pid 562] <... exit_group resumed>) = ? [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=558, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 562] +++ exited with 0 +++ [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=562, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] <... clone resumed>, child_tidptr=0x5555561ed650) = 563 [pid 298] <... clone resumed>, child_tidptr=0x5555561ed650) = 564 [pid 295] <... clone resumed>, child_tidptr=0x5555561ed650) = 565 ./strace-static-x86_64: Process 565 attached [pid 565] set_robust_list(0x5555561ed660, 24) = 0 [pid 565] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 565] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 564 attached [pid 565] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 564] set_robust_list(0x5555561ed660, 24) = 0 [pid 564] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 565] <... openat resumed>) = 3 [pid 564] <... prctl resumed>) = 0 [pid 564] setpgid(0, 0) = 0 [pid 564] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 565] write(3, "1000", 4) = 4 [pid 565] close(3 [pid 564] <... openat resumed>) = 3 [pid 565] <... close resumed>) = 0 [pid 565] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 564] write(3, "1000", 4) = 4 [pid 564] close(3) = 0 [ 31.229335][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 31.242014][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 31.254883][ T560] BUG: scheduling while atomic: syz-executor142/560/0x00000003 [ 31.262813][ T560] Modules linked in: [ 31.266937][ T560] Preemption disabled at: [ 31.266949][ T560] [] is_module_text_address+0x1a/0x140 [ 31.278848][ T560] CPU: 1 PID: 560 Comm: syz-executor142 Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 31.290297][ T560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 31.300354][ T560] Call Trace: [ 31.303432][ T560] [ 31.306671][ T560] dump_stack_lvl+0x151/0x1b7 [ 31.311334][ T560] ? is_module_text_address+0x1a/0x140 [ 31.316708][ T560] ? is_module_text_address+0x1a/0x140 [ 31.322310][ T560] ? io_uring_drop_tctx_refs+0x190/0x190 [ 31.328035][ T560] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 31.334913][ T560] ? __wake_up_sync_key+0x1b1/0x3d0 [ 31.340048][ T560] ? is_module_text_address+0x1a/0x140 [ 31.345351][ T560] dump_stack+0x15/0x17 [ 31.349330][ T560] __schedule_bug+0x195/0x260 [ 31.354045][ T560] ? ttwu_queue_wakelist+0x510/0x510 [ 31.359452][ T560] ? __send_signal+0x96f/0xcb0 [ 31.363997][ T560] __schedule+0xd19/0x1590 [ 31.368273][ T560] ? __kasan_check_write+0x14/0x20 [ 31.373996][ T560] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 31.379284][ T560] ? __sched_text_start+0x8/0x8 [ 31.383963][ T560] ? _raw_write_lock_irqsave+0x1e0/0x1e0 [ 31.389519][ T560] do_task_dead+0x99/0xa0 [ 31.393685][ T560] do_exit+0x2089/0x2ca0 [ 31.397765][ T560] ? put_task_struct+0x80/0x80 [ 31.402369][ T560] ? ptrace_notify+0x24c/0x350 [ 31.406975][ T560] ? do_notify_parent+0xa30/0xa30 [ 31.412270][ T560] do_group_exit+0x141/0x310 [ 31.416688][ T560] __x64_sys_exit_group+0x3f/0x40 [ 31.421976][ T560] do_syscall_64+0x3d/0xb0 [ 31.426251][ T560] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 31.431983][ T560] RIP: 0033:0x7fb7701e3ff9 [ 31.436685][ T560] Code: Unable to access opcode bytes at RIP 0x7fb7701e3fcf. [ 31.444374][ T560] RSP: 002b:00007ffe4085d788 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 31.452616][ T560] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb7701e3ff9 [ 31.460442][ T560] RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000000 [ 31.468234][ T560] RBP: 00007fb7702602b0 R08: ffffffffffffffb8 R09: 00000000000000a0 [pid 564] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46 [pid 293] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=559, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555561ed650) = 567 ./strace-static-x86_64: Process 563 attached [pid 563] set_robust_list(0x5555561ed660, 24) = 0 [pid 563] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 563] setpgid(0, 0) = 0 [pid 563] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 563] write(3, "1000", 4) = 4 [pid 563] close(3) = 0 [pid 563] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=8, insns=0x20000480, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0}, 46./strace-static-x86_64: Process 567 attached [pid 567] set_robust_list(0x5555561ed660, 24 [pid 565] <... bpf resumed>) = 3 [pid 564] <... bpf resumed>) = 3 [pid 567] <... set_robust_list resumed>) = 0 [pid 565] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 567] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 564] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=3}}, 16 [pid 567] <... prctl resumed>) = 0 [pid 567] setpgid(0, 0 [pid 565] <... bpf resumed>) = 4 [pid 567] <... setpgid resumed>) = 0 [pid 565] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 564] <... bpf resumed>) = 4 [pid 567] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 565] <... bpf resumed>) = 5 [pid 564] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 561] <... bpf resumed>) = 6 [pid 567] <... openat resumed>) = 3 [pid 565] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 564] <... bpf resumed>) = 5 [pid 567] write(3, "1000", 4 [pid 565] <... bpf resumed>) = 0 [pid 564] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 561] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 567] <... write resumed>) = 4 [ 31.476048][ T560] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb7702602b0 [ 31.483858][ T560] R13: 0000000000000000 R14: 00007fb770260d20 R15: 00007fb7701b51b0 [ 31.491856][ T560] [ 31.505165][ C1] softirq: huh, entered softirq 3 NET_RX ffffffff83e88660 with preempt_count 00000103, exited with 00000102? [ 31.517981][ T289] BUG: scheduling while atomic: strace-static-x/289/0x00000002 [ 31.525839][ T289] Modules linked in: [ 31.529506][ T289] Preemption disabled at: [ 31.529514][ T289] [] is_module_text_address+0x1a/0x140 [ 31.540662][ T289] CPU: 1 PID: 289 Comm: strace-static-x Tainted: G W 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 31.553208][ T289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 31.563419][ T289] Call Trace: [ 31.566623][ T289] [ 31.569519][ T289] dump_stack_lvl+0x151/0x1b7 [ 31.574932][ T289] ? is_module_text_address+0x1a/0x140 [ 31.580510][ T289] ? is_module_text_address+0x1a/0x140 [ 31.586501][ T289] ? io_uring_drop_tctx_refs+0x190/0x190 [ 31.592455][ T289] ? call_rcu+0xcfd/0x12a0 [ 31.596800][ T289] ? is_module_text_address+0x1a/0x140 [ 31.602084][ T289] dump_stack+0x15/0x17 [ 31.606086][ T289] __schedule_bug+0x195/0x260 [ 31.610758][ T289] ? rcu_gp_kthread_wake+0x90/0x90 [ 31.615703][ T289] ? ttwu_queue_wakelist+0x510/0x510 [ 31.621076][ T289] ? kmem_cache_free+0x2c3/0x2e0 [ 31.625818][ T289] __schedule+0xd19/0x1590