./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor585503929 <...> Warning: Permanently added '10.128.0.70' (ED25519) to the list of known hosts. execve("./syz-executor585503929", ["./syz-executor585503929"], 0x7ffde5307f20 /* 10 vars */) = 0 brk(NULL) = 0x555556138000 brk(0x555556138d00) = 0x555556138d00 arch_prctl(ARCH_SET_FS, 0x555556138380) = 0 set_tid_address(0x555556138650) = 295 set_robust_list(0x555556138660, 24) = 0 rseq(0x555556138ca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor585503929", 4096) = 27 getrandom("\x48\x5e\xf1\xf8\x81\x5d\x80\xe5", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555556138d00 brk(0x555556159d00) = 0x555556159d00 brk(0x55555615a000) = 0x55555615a000 mprotect(0x7f41b89d3000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 296 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 297 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 298 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 299 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 300 ./strace-static-x86_64: Process 300 attached [pid 300] set_robust_list(0x555556138660, 24) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 301 ./strace-static-x86_64: Process 301 attached [pid 301] set_robust_list(0x555556138660, 24) = 0 [pid 301] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 301] setpgid(0, 0) = 0 [pid 301] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 301] write(3, "1000", 4) = 4 [pid 301] close(3) = 0 [pid 301] write(1, "executing program\n", 18executing program ) = 18 [pid 301] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144./strace-static-x86_64: Process 296 attached ./strace-static-x86_64: Process 297 attached ./strace-static-x86_64: Process 299 attached ./strace-static-x86_64: Process 298 attached [pid 297] set_robust_list(0x555556138660, 24 [pid 296] set_robust_list(0x555556138660, 24 [pid 299] set_robust_list(0x555556138660, 24 [pid 298] set_robust_list(0x555556138660, 24 [pid 297] <... set_robust_list resumed>) = 0 [pid 296] <... set_robust_list resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... set_robust_list resumed>) = 0 [pid 299] <... set_robust_list resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... clone resumed>, child_tidptr=0x555556138650) = 304 [pid 297] <... clone resumed>, child_tidptr=0x555556138650) = 302 ./strace-static-x86_64: Process 304 attached [pid 299] <... clone resumed>, child_tidptr=0x555556138650) = 305 [pid 298] <... clone resumed>, child_tidptr=0x555556138650) = 303 [pid 304] set_robust_list(0x555556138660, 24 [pid 301] <... bpf resumed>) = 3 [ 21.925299][ T28] audit: type=1400 audit(1719217145.677:66): avc: denied { execmem } for pid=295 comm="syz-executor585" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 21.944730][ T28] audit: type=1400 audit(1719217145.697:67): avc: denied { bpf } for pid=301 comm="syz-executor585" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [pid 301] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 304] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 302 attached [pid 302] set_robust_list(0x555556138660, 24) = 0 [pid 302] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 303 attached [pid 303] set_robust_list(0x555556138660, 24 [pid 302] <... prctl resumed>) = 0 [pid 302] setpgid(0, 0 [pid 303] <... set_robust_list resumed>) = 0 [pid 303] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 302] <... setpgid resumed>) = 0 [pid 302] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 303] <... prctl resumed>) = 0 [pid 302] <... openat resumed>) = 3 [pid 303] setpgid(0, 0) = 0 [pid 303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 305 attached [pid 302] write(3, "1000", 4) = 4 [pid 303] <... openat resumed>) = 3 [pid 305] set_robust_list(0x555556138660, 24 [pid 302] close(3) = 0 [pid 305] <... set_robust_list resumed>) = 0 [pid 305] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 302] write(1, "executing program\n", 18executing program ) = 18 [pid 302] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 303] write(3, "1000", 4) = 4 [pid 303] close(3) = 0 [pid 303] write(1, "executing program\n", 18 [pid 305] <... prctl resumed>) = 0 [pid 305] setpgid(0, 0executing program [pid 303] <... write resumed>) = 18 [pid 303] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 305] <... setpgid resumed>) = 0 [pid 305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 305] write(3, "1000", 4) = 4 [pid 305] close(3) = 0 [pid 305] write(1, "executing program\n", 18executing program ) = 18 [pid 305] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 303] <... bpf resumed>) = 3 [pid 302] <... bpf resumed>) = 3 [pid 304] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 305] <... bpf resumed>) = 3 [pid 304] <... prctl resumed>) = 0 [pid 303] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 302] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [ 21.967692][ T28] audit: type=1400 audit(1719217145.697:68): avc: denied { prog_load } for pid=301 comm="syz-executor585" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 21.987007][ T28] audit: type=1400 audit(1719217145.697:69): avc: denied { perfmon } for pid=301 comm="syz-executor585" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [pid 305] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 304] setpgid(0, 0) = 0 [pid 304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 305] <... bpf resumed>) = 4 [pid 304] <... openat resumed>) = 3 [pid 303] <... bpf resumed>) = 4 [pid 302] <... bpf resumed>) = 4 [pid 305] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 303] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 302] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 304] write(3, "1000", 4 [pid 305] <... bpf resumed>) = 5 [pid 304] <... write resumed>) = 4 [pid 303] <... bpf resumed>) = 5 [pid 302] <... bpf resumed>) = 5 [pid 305] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 303] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 302] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 305] <... bpf resumed>) = 0 [pid 303] <... bpf resumed>) = 0 [pid 302] <... bpf resumed>) = 0 [pid 305] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 303] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 302] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 305] <... bpf resumed>) = 6 [pid 303] <... bpf resumed>) = 6 [pid 302] <... bpf resumed>) = 6 [pid 305] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 303] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 302] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 304] close(3 [pid 301] <... bpf resumed>) = 4 [pid 301] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 301] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 301] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 304] <... close resumed>) = 0 executing program [pid 304] write(1, "executing program\n", 18) = 18 [pid 305] <... bpf resumed>) = 7 [pid 304] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 303] <... bpf resumed>) = 7 [pid 302] <... bpf resumed>) = 7 [pid 301] <... bpf resumed>) = 6 [pid 305] exit_group(0 [pid 301] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 305] <... exit_group resumed>) = ? [pid 301] <... bpf resumed>) = 7 [pid 305] +++ exited with 0 +++ [pid 304] <... bpf resumed>) = 3 [pid 302] exit_group(0 [pid 301] exit_group(0) = ? [pid 304] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 302] <... exit_group resumed>) = ? [pid 301] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=305, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=301, si_uid=0, si_status=0, si_utime=0, si_stime=7} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 303] exit_group(0) = ? [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 307 attached [pid 299] <... clone resumed>, child_tidptr=0x555556138650) = 306 [pid 300] <... clone resumed>, child_tidptr=0x555556138650) = 307 ./strace-static-x86_64: Process 306 attached [pid 306] set_robust_list(0x555556138660, 24) = 0 [pid 306] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 306] setpgid(0, 0) = 0 [pid 306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 307] set_robust_list(0x555556138660, 24) = 0 [pid 307] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 306] <... openat resumed>) = 3 [pid 306] write(3, "1000", 4) = 4 [pid 306] close(3 [pid 307] <... prctl resumed>) = 0 [pid 306] <... close resumed>) = 0 executing program [pid 306] write(1, "executing program\n", 18) = 18 [pid 306] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 307] setpgid(0, 0) = 0 [pid 307] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 307] write(3, "1000", 4) = 4 [pid 307] close(3) = 0 [pid 307] write(1, "executing program\n", 18executing program ) = 18 [pid 306] <... bpf resumed>) = 3 [pid 306] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 303] +++ exited with 0 +++ [pid 302] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=303, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=302, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 307] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 307] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 298] <... restart_syscall resumed>) = 0 [pid 297] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 308 attached [pid 298] <... clone resumed>, child_tidptr=0x555556138650) = 308 [pid 297] <... clone resumed>, child_tidptr=0x555556138650) = 309 ./strace-static-x86_64: Process 309 attached [pid 308] set_robust_list(0x555556138660, 24) = 0 [pid 309] set_robust_list(0x555556138660, 24) = 0 [pid 309] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 309] setpgid(0, 0) = 0 [pid 309] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 308] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 309] <... openat resumed>) = 3 [pid 308] setpgid(0, 0 [pid 309] write(3, "1000", 4) = 4 [pid 309] close(3 [pid 308] <... setpgid resumed>) = 0 [pid 309] <... close resumed>) = 0 [pid 309] write(1, "executing program\n", 18executing program ) = 18 [pid 309] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 308] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 308] write(3, "1000", 4) = 4 [pid 308] close(3) = 0 [pid 309] <... bpf resumed>) = 3 [pid 309] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 308] write(1, "executing program\n", 18executing program ) = 18 [pid 308] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [ 22.008598][ T28] audit: type=1400 audit(1719217145.727:70): avc: denied { prog_run } for pid=301 comm="syz-executor585" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 22.029594][ T28] audit: type=1400 audit(1719217145.787:71): avc: denied { map_create } for pid=305 comm="syz-executor585" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 22.048928][ T28] audit: type=1400 audit(1719217145.787:72): avc: denied { map_read map_write } for pid=305 comm="syz-executor585" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [pid 308] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 304] <... bpf resumed>) = 4 [pid 304] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 306] <... bpf resumed>) = 4 [pid 304] <... bpf resumed>) = 5 [pid 306] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 304] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 304] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 306] <... bpf resumed>) = 5 [pid 306] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 306] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 304] <... bpf resumed>) = 6 [pid 304] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 307] <... bpf resumed>) = 4 [ 22.117913][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000103, exited with 00000102? [ 22.129387][ T292] BUG: scheduling while atomic: strace-static-x/292/0x00000002 [ 22.136871][ T292] Modules linked in: [ 22.140573][ T292] Preemption disabled at: [ 22.140577][ T292] [] is_module_text_address+0x1f/0x360 [ 22.151737][ T292] CPU: 0 PID: 292 Comm: strace-static-x Not tainted 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 22.161604][ T292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 22.171503][ T292] Call Trace: [ 22.174618][ T292] [ 22.177397][ T292] dump_stack_lvl+0x151/0x1b7 [ 22.181908][ T292] ? is_module_text_address+0x1f/0x360 [ 22.187202][ T292] ? is_module_text_address+0x1f/0x360 [ 22.192511][ T292] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 22.197968][ T292] ? is_module_text_address+0x1f/0x360 [ 22.203260][ T292] dump_stack+0x15/0x1b [ 22.207254][ T292] __schedule_bug+0x195/0x260 [ 22.211767][ T292] ? cpu_util_update_eff+0x10e0/0x10e0 [ 22.217059][ T292] ? percpu_counter_add_batch+0x13d/0x160 [ 22.222704][ T292] __schedule+0xcf7/0x1550 [ 22.226955][ T292] ? blkcg_maybe_throttle_current+0x17d/0xa00 [ 22.232857][ T292] ? ____fput+0x15/0x20 [ 22.236850][ T292] ? __sched_text_start+0x8/0x8 [ 22.241537][ T292] ? __blkcg_punt_bio_submit+0x180/0x180 [ 22.247005][ T292] ? unlock_page_memcg+0x160/0x160 [ 22.251951][ T292] schedule+0xc3/0x180 [ 22.255857][ T292] exit_to_user_mode_loop+0x4e/0xa0 [ 22.260892][ T292] exit_to_user_mode_prepare+0x5a/0xa0 [ 22.266194][ T292] syscall_exit_to_user_mode+0x26/0x140 [ 22.271568][ T292] do_syscall_64+0x49/0xb0 [ 22.275821][ T292] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 22.281578][ T292] RIP: 0033:0x4e65f7 [ 22.285281][ T292] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 [ 22.304721][ T292] RSP: 002b:00007ffde5307a48 EFLAGS: 00000286 ORIG_RAX: 0000000000000003 [ 22.312967][ T292] RAX: 0000000000000000 RBX: 00000000ffffffff RCX: 00000000004e65f7 [ 22.320778][ T292] RDX: 00007ffde5307a50 RSI: 0000000000008910 RDI: 0000000000000003 [ 22.328591][ T292] RBP: 0000000000000003 R08: 00000000ffffffff R09: 000000000000000c [ 22.336422][ T292] R10: 0000000000554612 R11: 0000000000000286 R12: 00007ffde5307ab0 [ 22.344212][ T292] R13: 00007ffde5307a50 R14: 0000000000423160 R15: 0000000000617180 [ 22.352028][ T292] [ 22.355672][ C0] softirq: huh, entered softirq 9 RCU ffffffff8160d1a0 with preempt_count 00000102, exited with 00000101? [ 22.355704][ C1] softirq: huh, entered softirq 9 RCU ffffffff8160d1a0 with preempt_count 00000103, exited with 00000102? [ 22.366848][ T19] BUG: workqueue leaked lock or atomic: kworker/0:1/0x00000001/19 [ 22.366848][ T19] last function: bpf_prog_free_deferred [ 22.378243][ T84] BUG: scheduling while atomic: syslogd/84/0x00000002 [ 22.391435][ T19] CPU: 0 PID: 19 Comm: kworker/0:1 Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 22.397930][ T84] Modules linked in: [ 22.408855][ T19] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 22.408866][ T19] Workqueue: events bpf_prog_free_deferred [ 22.412586][ T84] [ 22.412591][ T84] Preemption disabled at: [ 22.422483][ T19] [ 22.422489][ T19] Call Trace: [ 22.422495][ T19] [ 22.422503][ T19] dump_stack_lvl+0x151/0x1b7 [ 22.428141][ T84] [] __skb_try_recv_datagram+0x198/0x6a0 [ 22.430295][ T19] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 22.459376][ T19] ? bpf_prog_free_deferred+0x63e/0x750 [ 22.464753][ T19] dump_stack+0x15/0x1b [ 22.468746][ T19] process_one_work+0x94e/0xcb0 [ 22.473435][ T19] worker_thread+0xa60/0x1260 [ 22.477949][ T19] kthread+0x26d/0x300 [ 22.481849][ T19] ? worker_clr_flags+0x1a0/0x1a0 [ 22.486710][ T19] ? kthread_blkcg+0xd0/0xd0 [ 22.491137][ T19] ret_from_fork+0x1f/0x30 [ 22.495392][ T19] [ 22.498255][ T84] CPU: 1 PID: 84 Comm: syslogd Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 22.498455][ T19] BUG: workqueue leaked lock or atomic: kworker/0:1/0x00000001/19 [ 22.498455][ T19] last function: bpf_prog_free_deferred [ 22.508930][ T84] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 22.508941][ T84] Call Trace: [ 22.508946][ T84] [ 22.508952][ T84] dump_stack_lvl+0x151/0x1b7 [ 22.542697][ T84] ? __skb_try_recv_datagram+0x198/0x6a0 [ 22.548159][ T84] ? __skb_try_recv_datagram+0x198/0x6a0 [ 22.553632][ T84] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 22.558926][ T84] ? __skb_try_recv_datagram+0x198/0x6a0 [ 22.564392][ T84] dump_stack+0x15/0x1b [ 22.568382][ T84] __schedule_bug+0x195/0x260 [ 22.572898][ T84] ? cpu_util_update_eff+0x10e0/0x10e0 [ 22.578189][ T84] ? __stack_depot_save+0x36/0x480 [ 22.583138][ T84] __schedule+0xcf7/0x1550 [ 22.587390][ T84] ? ____kasan_slab_free+0x131/0x180 [ 22.592514][ T84] ? __kasan_slab_free+0x11/0x20 [ 22.597288][ T84] ? kmem_cache_free+0x291/0x510 [ 22.602058][ T84] ? kfree_skbmem+0x104/0x170 [ 22.606572][ T84] ? consume_skb+0xb4/0x250 [ 22.610914][ T84] ? xas_start+0x32c/0x3f0 [ 22.615165][ T84] ? __sched_text_start+0x8/0x8 [ 22.619854][ T84] ? __kasan_check_write+0x14/0x20 [ 22.624801][ T84] schedule+0xc3/0x180 [ 22.628706][ T84] schedule_timeout+0xa9/0x380 [ 22.633303][ T84] ? __kasan_check_write+0x14/0x20 [ 22.638250][ T84] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 22.643545][ T84] ? console_conditional_schedule+0x10/0x10 [ 22.649274][ T84] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 22.654915][ T84] ? prepare_to_wait_exclusive+0x1ac/0x1f0 [ 22.660557][ T84] __skb_wait_for_more_packets+0x394/0x5f0 [ 22.666199][ T84] ? skb_gso_transport_seglen+0x4f0/0x4f0 [ 22.671754][ T84] ? mutex_unlock+0xb2/0x260 [ 22.676182][ T84] ? __skb_wait_for_more_packets+0x5f0/0x5f0 [ 22.681994][ T84] ? __mutex_lock_slowpath+0x10/0x10 [ 22.687116][ T84] ? avc_has_perm+0x16f/0x260 [ 22.691630][ T84] __unix_dgram_recvmsg+0x350/0x12b0 [ 22.696753][ T84] ? unix_unhash+0x10/0x10 [ 22.701001][ T84] ? avc_has_perm+0x16f/0x260 [ 22.705518][ T84] ? generic_perform_write+0x520/0x5c0 [ 22.710810][ T84] unix_dgram_recvmsg+0xb7/0xd0 [ 22.715497][ T84] ? unix_dgram_sendmsg+0x2050/0x2050 [ 22.720719][ T84] sock_read_iter+0x3b2/0x4b0 [ 22.725219][ T84] ? kernel_sock_ip_overhead+0x280/0x280 [ 22.730688][ T84] ? __kasan_check_read+0x11/0x20 [ 22.735549][ T84] ? fsnotify_perm+0x470/0x5d0 [ 22.740150][ T84] vfs_read+0x771/0xad0 [ 22.744141][ T84] ? kernel_read+0x1f0/0x1f0 [ 22.748571][ T84] ? __kasan_check_read+0x11/0x20 [ 22.753426][ T84] ? __fdget_pos+0x204/0x390 [ 22.757854][ T84] ksys_read+0x199/0x2c0 [ 22.761933][ T84] ? vfs_write+0xeb0/0xeb0 [ 22.766184][ T84] ? debug_smp_processor_id+0x17/0x20 [ 22.771391][ T84] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 22.777295][ T84] __x64_sys_read+0x7b/0x90 [ 22.781634][ T84] do_syscall_64+0x3d/0xb0 [ 22.785893][ T84] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 22.791532][ T84] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 22.797257][ T84] RIP: 0033:0x7f1f4e520b6a [ 22.801512][ T84] Code: 00 3d 00 00 41 00 75 0d 50 48 8d 3d 2d 08 0a 00 e8 ea 7d 01 00 31 c0 e9 07 ff ff ff 64 8b 04 25 18 00 00 00 85 c0 75 1b 0f 05 <48> 3d 00 f0 ff ff 76 6c 48 8b 15 8f a2 0d 00 f7 d8 64 89 02 48 83 [ 22.820952][ T84] RSP: 002b:00007ffe1a983da8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 22.829200][ T84] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f1f4e520b6a [ 22.837007][ T84] RDX: 00000000000000ff RSI: 0000561b65b6c300 RDI: 0000000000000000 [ 22.844819][ T84] RBP: 0000561b65b6c2c0 R08: 0000000000000001 R09: 0000000000000000 [ 22.852807][ T84] R10: 00007f1f4e6bf3a3 R11: 0000000000000246 R12: 0000561b65b6c356 [ 22.860615][ T84] R13: 0000561b65b6c300 R14: 0000000000000000 R15: 00007f1f4e6fda80 [ 22.868434][ T84] [ 22.871294][ T19] CPU: 0 PID: 19 Comm: kworker/0:1 Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 22.882229][ T19] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 22.892123][ T19] Workqueue: events bpf_prog_free_deferred [ 22.897764][ T19] Call Trace: [ 22.900887][ T19] [ 22.903665][ T19] dump_stack_lvl+0x151/0x1b7 [ 22.908181][ T19] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 22.913473][ T19] ? bpf_prog_free_deferred+0x63e/0x750 [pid 307] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 309] <... bpf resumed>) = 4 [pid 308] <... bpf resumed>) = 4 [pid 306] <... bpf resumed>) = 6 [pid 304] exit_group(0 [pid 309] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 308] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [ 22.918857][ T19] dump_stack+0x15/0x1b [ 22.923108][ T19] process_one_work+0x94e/0xcb0 [ 22.927797][ T19] worker_thread+0xa60/0x1260 [ 22.932310][ T19] kthread+0x26d/0x300 [ 22.936214][ T19] ? worker_clr_flags+0x1a0/0x1a0 [ 22.941077][ T19] ? kthread_blkcg+0xd0/0xd0 [ 22.945500][ T19] ret_from_fork+0x1f/0x30 [ 22.949755][ T19] [ 22.952716][ T19] BUG: scheduling while atomic: kworker/0:1/19/0x00000002 [ 22.959582][ T19] Modules linked in: [ 22.963295][ T19] Preemption disabled at: [pid 306] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 304] <... exit_group resumed>) = ? [pid 309] <... bpf resumed>) = 5 [pid 308] <... bpf resumed>) = 5 [pid 306] <... bpf resumed>) = 7 [pid 309] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 308] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 306] exit_group(0 [pid 309] <... bpf resumed>) = 0 [pid 308] <... bpf resumed>) = 0 [pid 306] <... exit_group resumed>) = ? [pid 309] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 308] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 307] <... bpf resumed>) = 5 [pid 307] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [ 22.963301][ T19] [] __get_locked_pte+0x28f/0x340 [ 22.974076][ T19] CPU: 0 PID: 19 Comm: kworker/0:1 Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 22.984994][ T19] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 22.994977][ T19] Workqueue: events bpf_prog_free_deferred [ 23.000619][ T19] Call Trace: [ 23.003742][ T19] [ 23.006516][ T19] dump_stack_lvl+0x151/0x1b7 [ 23.011025][ T19] ? __get_locked_pte+0x28f/0x340 [ 23.015887][ T19] ? __get_locked_pte+0x28f/0x340 [ 23.020748][ T19] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 23.026043][ T19] ? __get_locked_pte+0x28f/0x340 [ 23.030901][ T19] dump_stack+0x15/0x1b [ 23.034892][ T19] __schedule_bug+0x195/0x260 [ 23.039409][ T19] ? cpu_util_update_eff+0x10e0/0x10e0 [ 23.044704][ T19] __schedule+0xcf7/0x1550 [ 23.048957][ T19] ? rb_commit+0x780/0x780 [ 23.053207][ T19] ? __sched_text_start+0x8/0x8 [ 23.057893][ T19] ? rb_commit+0x732/0x780 [ 23.062150][ T19] schedule+0xc3/0x180 [ 23.066053][ T19] schedule_preempt_disabled+0x13/0x20 [ 23.071347][ T19] __mutex_lock+0x5b6/0x1ca0 [ 23.075774][ T19] ? trace_buffer_unlock_commit_regs+0x15e/0x620 [ 23.081936][ T19] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 23.088532][ T19] ? trace_event_buffer_commit+0x26d/0x920 [ 23.094176][ T19] ? trace_event_raw_event_bpf_trace_printk+0x14f/0x210 [ 23.100944][ T19] ? __traceiter_bpf_trace_printk+0xb0/0xb0 [ 23.106673][ T19] ? vbin_printf+0x1bc0/0x1bc0 [ 23.111275][ T19] ? process_one_work+0x73d/0xcb0 [ 23.116133][ T19] ? kthread+0x26d/0x300 [ 23.120211][ T19] ? ret_from_fork+0x1f/0x30 [ 23.124640][ T19] __mutex_lock_slowpath+0xe/0x10 [ 23.129500][ T19] mutex_lock+0x130/0x1e0 [ 23.133665][ T19] ? bpf_probe_write_user+0xf0/0xf0 [ 23.138698][ T19] ? bit_wait_io_timeout+0x120/0x120 [ 23.143821][ T19] ? in_gate_area_no_mm+0x41/0x60 [ 23.148681][ T19] text_poke_set+0xac/0x170 [ 23.153022][ T19] ? __kasan_check_write+0x14/0x20 [ 23.157970][ T19] ? text_poke_copy+0x90/0x90 [ 23.162486][ T19] ? bit_wait_io_timeout+0x120/0x120 [ 23.167603][ T19] ? bpf_trace_run1+0x240/0x240 [ 23.172289][ T19] ? kfree+0x7a/0xf0 [ 23.176021][ T19] bpf_arch_text_invalidate+0x22/0x40 [ 23.181227][ T19] bpf_prog_pack_free+0x14b/0x3d0 [ 23.186091][ T19] bpf_jit_binary_pack_free+0x38/0x80 [ 23.191295][ T19] bpf_jit_free+0x132/0x1e0 [ 23.195636][ T19] bpf_prog_free_deferred+0x63e/0x750 [ 23.200843][ T19] process_one_work+0x73d/0xcb0 [ 23.205535][ T19] worker_thread+0xa60/0x1260 [ 23.210050][ T19] kthread+0x26d/0x300 [ 23.213949][ T19] ? worker_clr_flags+0x1a0/0x1a0 [ 23.218812][ T19] ? kthread_blkcg+0xd0/0xd0 [pid 307] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 309] <... bpf resumed>) = 6 [pid 308] <... bpf resumed>) = 6 [pid 307] <... bpf resumed>) = 6 [pid 306] +++ exited with 0 +++ [pid 304] +++ exited with 0 +++ [pid 309] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 308] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 307] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=306, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=304, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 299] <... restart_syscall resumed>) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 312 ./strace-static-x86_64: Process 312 attached ./strace-static-x86_64: Process 311 attached [pid 299] <... clone resumed>, child_tidptr=0x555556138650) = 311 [pid 311] set_robust_list(0x555556138660, 24 [pid 312] set_robust_list(0x555556138660, 24) = 0 [pid 311] <... set_robust_list resumed>) = 0 [pid 312] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 311] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 312] <... prctl resumed>) = 0 [pid 312] setpgid(0, 0 [pid 311] <... prctl resumed>) = 0 [pid 311] setpgid(0, 0 [pid 312] <... setpgid resumed>) = 0 [pid 311] <... setpgid resumed>) = 0 [pid 312] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 311] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 311] write(3, "1000", 4) = 4 [pid 311] close(3) = 0 executing program [pid 311] write(1, "executing program\n", 18) = 18 [pid 311] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 312] <... openat resumed>) = 3 [pid 312] write(3, "1000", 4) = 4 [pid 312] close(3) = 0 [pid 312] write(1, "executing program\n", 18executing program ) = 18 [pid 311] <... bpf resumed>) = 3 [pid 312] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 311] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 312] <... bpf resumed>) = 3 [pid 312] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 309] <... bpf resumed>) = 7 [pid 308] <... bpf resumed>) = 7 [pid 311] <... bpf resumed>) = 4 [pid 307] <... bpf resumed>) = 7 [pid 311] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 309] exit_group(0 [pid 308] exit_group(0 [pid 307] exit_group(0 [pid 309] <... exit_group resumed>) = ? [pid 308] <... exit_group resumed>) = ? [pid 307] <... exit_group resumed>) = ? [pid 312] <... bpf resumed>) = 4 [pid 312] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 312] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 312] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 308] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=308, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 312] <... bpf resumed>) = 6 [pid 312] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 298] <... clone resumed>, child_tidptr=0x555556138650) = 313 [pid 311] <... bpf resumed>) = 5 [pid 311] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [ 23.223236][ T19] ret_from_fork+0x1f/0x30 [ 23.227491][ T19] [ 23.259264][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000103, exited with 00000102? [ 23.270679][ T292] BUG: scheduling while atomic: strace-static-x/292/0x00000002 [ 23.278161][ T292] Modules linked in: [ 23.281852][ T292] Preemption disabled at: [ 23.281857][ T292] [] up_read+0x16/0x170 [ 23.291575][ T292] CPU: 0 PID: 292 Comm: strace-static-x Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 23.302944][ T292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 23.312839][ T292] Call Trace: [ 23.315963][ T292] [ 23.318738][ T292] dump_stack_lvl+0x151/0x1b7 [ 23.323250][ T292] ? up_read+0x16/0x170 [ 23.327245][ T292] ? up_read+0x16/0x170 [ 23.331236][ T292] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 23.336534][ T292] ? up_read+0x16/0x170 [ 23.340523][ T292] dump_stack+0x15/0x1b [ 23.344515][ T292] __schedule_bug+0x195/0x260 [ 23.349031][ T292] ? cpu_util_update_eff+0x10e0/0x10e0 [ 23.354327][ T292] __schedule+0xcf7/0x1550 [ 23.358579][ T292] ? __sched_text_start+0x8/0x8 [ 23.363265][ T292] ? __kasan_check_write+0x14/0x20 [ 23.368214][ T292] ? __se_sys_ptrace+0x3b2/0x410 [ 23.372985][ T292] schedule+0xc3/0x180 [ 23.376893][ T292] exit_to_user_mode_loop+0x4e/0xa0 [ 23.381923][ T292] exit_to_user_mode_prepare+0x5a/0xa0 [ 23.387218][ T292] syscall_exit_to_user_mode+0x26/0x140 [ 23.392604][ T292] do_syscall_64+0x49/0xb0 [ 23.396854][ T292] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 23.402583][ T292] RIP: 0033:0x4e815a [ 23.406315][ T292] Code: 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 78 0c 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 36 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 06 c3 0f 1f 44 00 00 48 c7 c2 b8 ff ff ff f7 [ 23.425757][ T292] RSP: 002b:00007ffde5307a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000136 [ 23.434000][ T292] RAX: 0000000000001000 RBX: 0000000020000000 RCX: 00000000004e815a [ 23.441813][ T292] RDX: 0000000000000001 RSI: 00007ffde5307ab0 RDI: 0000000000000137 [ 23.449623][ T292] RBP: 000000000063c8a0 R08: 0000000000000001 R09: 0000000000000000 [ 23.457434][ T292] R10: 00007ffde5307ac0 R11: 0000000000000246 R12: 0000000000000000 [ 23.465244][ T292] R13: 00000000200004c0 R14: 0000000000f66010 R15: 0000000000f692c0 [pid 311] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 313 attached ) = 6 [pid 309] +++ exited with 0 +++ [pid 307] +++ exited with 0 +++ [pid 311] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=309, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=307, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 313] set_robust_list(0x555556138660, 24) = 0 [pid 313] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 313] <... prctl resumed>) = 0 [pid 313] setpgid(0, 0) = 0 [pid 313] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 313] write(3, "1000", 4) = 4 [pid 313] close(3) = 0 [pid 313] write(1, "executing program\n", 18 [pid 297] <... clone resumed>, child_tidptr=0x555556138650) = 314 executing program [pid 313] <... write resumed>) = 18 [pid 313] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144./strace-static-x86_64: Process 315 attached ./strace-static-x86_64: Process 314 attached [pid 300] <... clone resumed>, child_tidptr=0x555556138650) = 315 [pid 315] set_robust_list(0x555556138660, 24 [pid 314] set_robust_list(0x555556138660, 24 [pid 315] <... set_robust_list resumed>) = 0 [pid 314] <... set_robust_list resumed>) = 0 [pid 315] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 314] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 315] <... prctl resumed>) = 0 [pid 314] <... prctl resumed>) = 0 [pid 313] <... bpf resumed>) = 3 [pid 315] setpgid(0, 0 [pid 314] setpgid(0, 0 [pid 313] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 315] <... setpgid resumed>) = 0 [pid 314] <... setpgid resumed>) = 0 [pid 315] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 314] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 315] <... openat resumed>) = 3 [pid 315] write(3, "1000", 4) = 4 [pid 315] close(3) = 0 executing program [pid 315] write(1, "executing program\n", 18) = 18 [pid 315] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 314] <... openat resumed>) = 3 [pid 315] <... bpf resumed>) = 3 [pid 314] write(3, "1000", 4 [pid 315] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 314] <... write resumed>) = 4 [pid 314] close(3) = 0 [pid 314] write(1, "executing program\n", 18executing program ) = 18 [pid 314] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 314] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 312] <... bpf resumed>) = 7 [pid 315] <... bpf resumed>) = 4 [pid 314] <... bpf resumed>) = 4 [pid 313] <... bpf resumed>) = 4 [pid 311] <... bpf resumed>) = 7 [pid 315] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 314] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 313] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 312] exit_group(0 [pid 311] exit_group(0 [pid 315] <... bpf resumed>) = 5 [pid 312] <... exit_group resumed>) = ? [pid 311] <... exit_group resumed>) = ? [pid 314] <... bpf resumed>) = 5 [pid 314] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [ 23.473063][ T292] [pid 314] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [ 23.508463][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000103, exited with 00000102? [ 23.520157][ T314] BUG: scheduling while atomic: syz-executor585/314/0x00000002 [ 23.527671][ T314] Modules linked in: [ 23.531368][ T314] Preemption disabled at: [ 23.531376][ T314] [] is_module_text_address+0x1f/0x360 [ 23.542833][ T314] CPU: 0 PID: 314 Comm: syz-executor585 Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 23.554199][ T314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 23.564095][ T314] Call Trace: [ 23.567214][ T314] [ 23.570170][ T314] dump_stack_lvl+0x151/0x1b7 [ 23.574678][ T314] ? is_module_text_address+0x1f/0x360 [ 23.579985][ T314] ? is_module_text_address+0x1f/0x360 [ 23.585363][ T314] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 23.590747][ T314] ? is_module_text_address+0x1f/0x360 [ 23.596040][ T314] dump_stack+0x15/0x1b [ 23.600032][ T314] __schedule_bug+0x195/0x260 [ 23.604545][ T314] ? cpu_util_update_eff+0x10e0/0x10e0 [ 23.609845][ T314] __schedule+0xcf7/0x1550 [ 23.614091][ T314] ? __kasan_check_write+0x14/0x20 [ 23.619038][ T314] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 23.623986][ T314] ? __sched_text_start+0x8/0x8 [ 23.628675][ T314] ? __kasan_check_read+0x11/0x20 [ 23.633534][ T314] ? cgroup_update_frozen+0x15f/0x980 [ 23.638744][ T314] schedule+0xc3/0x180 [ 23.642648][ T314] ptrace_stop+0x54f/0x930 [ 23.646901][ T314] ptrace_notify+0x225/0x350 [ 23.651326][ T314] ? do_notify_parent+0xa20/0xa20 [ 23.656192][ T314] ? __kasan_check_write+0x14/0x20 [ 23.661131][ T314] ? fpregs_restore_userregs+0x130/0x290 [ 23.666602][ T314] syscall_exit_to_user_mode+0xa2/0x140 [ 23.671982][ T314] do_syscall_64+0x49/0xb0 [ 23.676234][ T314] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 23.681962][ T314] RIP: 0033:0x7f41b895fea9 [ 23.686217][ T314] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 c1 17 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [pid 315] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 314] <... bpf resumed>) = 6 [pid 313] <... bpf resumed>) = 5 [pid 315] <... bpf resumed>) = 0 [pid 314] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 313] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 312] +++ exited with 0 +++ [pid 315] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=312, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 313] <... bpf resumed>) = 0 [pid 311] +++ exited with 0 +++ [pid 313] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 315] <... bpf resumed>) = 6 [pid 313] <... bpf resumed>) = 6 [pid 313] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=311, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 315] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 316 attached ./strace-static-x86_64: Process 317 attached [pid 299] <... clone resumed>, child_tidptr=0x555556138650) = 316 [pid 316] set_robust_list(0x555556138660, 24 [pid 317] set_robust_list(0x555556138660, 24 [pid 316] <... set_robust_list resumed>) = 0 [pid 296] <... clone resumed>, child_tidptr=0x555556138650) = 317 [pid 317] <... set_robust_list resumed>) = 0 [pid 316] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 317] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 317] setpgid(0, 0) = 0 [pid 316] <... prctl resumed>) = 0 [pid 317] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 317] write(3, "1000", 4) = 4 [pid 317] close(3) = 0 [pid 317] write(1, "executing program\n", 18executing program ) = 18 [pid 317] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 316] setpgid(0, 0) = 0 [pid 316] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 316] write(3, "1000", 4) = 4 [pid 316] close(3) = 0 [pid 316] write(1, "executing program\n", 18executing program ) = 18 [pid 316] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 317] <... bpf resumed>) = 3 [pid 317] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 316] <... bpf resumed>) = 3 [pid 316] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 313] <... bpf resumed>) = 7 [pid 313] exit_group(0) = ? [ 23.705661][ T314] RSP: 002b:00007fff6e644b48 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 23.713902][ T314] RAX: 0000000000000006 RBX: 0000000000000000 RCX: 00007f41b895fea9 [ 23.721716][ T314] RDX: 0000000000000090 RSI: 00000000200004c0 RDI: 0000000000000005 [ 23.729524][ T314] RBP: 0000000000000000 R08: 0000000000000000 R09: 00000000000000a0 [ 23.737449][ T314] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 23.745232][ T314] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 23.753059][ T314] [pid 315] <... bpf resumed>) = 7 [pid 315] exit_group(0) = ? [pid 315] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=315, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 314] <... bpf resumed>) = 7 ./strace-static-x86_64: Process 318 attached [pid 318] set_robust_list(0x555556138660, 24 [pid 300] <... clone resumed>, child_tidptr=0x555556138650) = 318 [pid 318] <... set_robust_list resumed>) = 0 [pid 318] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 318] setpgid(0, 0 [pid 314] exit_group(0 [pid 318] <... setpgid resumed>) = 0 [pid 314] <... exit_group resumed>) = ? [pid 318] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program ) = 3 [pid 318] write(3, "1000", 4) = 4 [pid 318] close(3) = 0 [pid 318] write(1, "executing program\n", 18) = 18 [pid 318] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 314] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=314, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 317] <... bpf resumed>) = 4 [pid 316] <... bpf resumed>) = 4 [pid 313] +++ exited with 0 +++ [pid 316] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 318] <... bpf resumed>) = 3 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=313, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 318] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 316] <... bpf resumed>) = 5 [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 316] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 318] <... bpf resumed>) = 4 [pid 316] <... bpf resumed>) = 0 [pid 318] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 316] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 318] <... bpf resumed>) = 5 [pid 317] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 317] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 318] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 316] <... bpf resumed>) = 6 [pid 318] <... bpf resumed>) = 0 [pid 318] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 316] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 317] <... bpf resumed>) = 0 [pid 317] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 318] <... bpf resumed>) = 6 [pid 318] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 317] <... bpf resumed>) = 6 [pid 317] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 298] <... restart_syscall resumed>) = 0 [pid 297] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 319 ./strace-static-x86_64: Process 319 attached [pid 298] <... clone resumed>, child_tidptr=0x555556138650) = 320 ./strace-static-x86_64: Process 320 attached [pid 320] set_robust_list(0x555556138660, 24) = 0 [pid 320] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 319] set_robust_list(0x555556138660, 24 [pid 320] <... prctl resumed>) = 0 [pid 320] setpgid(0, 0) = 0 [pid 320] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 320] write(3, "1000", 4) = 4 [pid 320] close(3) = 0 [pid 320] write(1, "executing program\n", 18executing program ) = 18 [pid 320] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 319] <... set_robust_list resumed>) = 0 [pid 319] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 319] setpgid(0, 0) = 0 [pid 320] <... bpf resumed>) = 3 [pid 320] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 319] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 319] write(3, "1000", 4) = 4 [pid 319] close(3) = 0 [pid 319] write(1, "executing program\n", 18executing program ) = 18 [pid 319] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 319] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 316] <... bpf resumed>) = 7 [pid 318] <... bpf resumed>) = 7 [pid 317] <... bpf resumed>) = 7 [pid 316] exit_group(0 [pid 318] exit_group(0 [pid 317] exit_group(0 [pid 316] <... exit_group resumed>) = ? [pid 320] <... bpf resumed>) = 4 [pid 318] <... exit_group resumed>) = ? [pid 317] <... exit_group resumed>) = ? [pid 320] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 320] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 320] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 320] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 317] +++ exited with 0 +++ [pid 316] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=317, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 318] +++ exited with 0 +++ [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 319] <... bpf resumed>) = 4 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=318, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=316, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 319] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 296] <... restart_syscall resumed>) = 0 [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 319] <... bpf resumed>) = 5 [pid 299] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 319] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 319] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... clone resumed>, child_tidptr=0x555556138650) = 321 [pid 300] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 322 attached ./strace-static-x86_64: Process 321 attached , child_tidptr=0x555556138650) = 323 [pid 299] <... clone resumed>, child_tidptr=0x555556138650) = 322 [pid 322] set_robust_list(0x555556138660, 24 [pid 321] set_robust_list(0x555556138660, 24 [pid 322] <... set_robust_list resumed>) = 0 [pid 321] <... set_robust_list resumed>) = 0 [pid 322] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 321] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 322] setpgid(0, 0 [pid 321] <... prctl resumed>) = 0 [pid 322] <... setpgid resumed>) = 0 [pid 319] <... bpf resumed>) = 6 [pid 319] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 323 attached [pid 322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 321] setpgid(0, 0 [pid 323] set_robust_list(0x555556138660, 24) = 0 [pid 323] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 322] <... openat resumed>) = 3 [pid 321] <... setpgid resumed>) = 0 [pid 323] <... prctl resumed>) = 0 [pid 323] setpgid(0, 0) = 0 [pid 322] write(3, "1000", 4 [pid 321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 323] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 322] <... write resumed>) = 4 [pid 322] close(3 [pid 321] <... openat resumed>) = 3 [pid 323] <... openat resumed>) = 3 [pid 323] write(3, "1000", 4) = 4 [pid 323] close(3) = 0 [pid 323] write(1, "executing program\n", 18 [pid 322] <... close resumed>) = 0 executing program [pid 321] write(3, "1000", 4 [pid 323] <... write resumed>) = 18 [pid 323] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 executing program [pid 322] write(1, "executing program\n", 18 [pid 321] <... write resumed>) = 4 [pid 322] <... write resumed>) = 18 [pid 321] close(3 [pid 322] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 321] <... close resumed>) = 0 [pid 323] <... bpf resumed>) = 3 [pid 323] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 321] write(1, "executing program\n", 18executing program ) = 18 [pid 321] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 322] <... bpf resumed>) = 3 [pid 322] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 321] <... bpf resumed>) = 3 [ 23.776999][ T315] syz-executor585 (315) used greatest stack depth: 22624 bytes left [pid 321] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 320] <... bpf resumed>) = 7 [pid 319] <... bpf resumed>) = 7 [pid 319] exit_group(0) = ? [pid 320] exit_group(0) = ? [pid 319] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=319, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 323] <... bpf resumed>) = 4 [pid 323] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 323] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 323] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] <... restart_syscall resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 323] <... bpf resumed>) = 6 [pid 323] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 297] <... clone resumed>, child_tidptr=0x555556138650) = 324 ./strace-static-x86_64: Process 324 attached [pid 324] set_robust_list(0x555556138660, 24) = 0 [pid 324] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 324] setpgid(0, 0) = 0 [pid 324] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program ) = 3 [pid 324] write(3, "1000", 4) = 4 [pid 324] close(3) = 0 [pid 324] write(1, "executing program\n", 18) = 18 [pid 324] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 324] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 322] <... bpf resumed>) = 4 [pid 320] +++ exited with 0 +++ [pid 322] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 321] <... bpf resumed>) = 4 [pid 322] <... bpf resumed>) = 5 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=320, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 322] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 322] <... bpf resumed>) = 0 [pid 322] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 321] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 323] <... bpf resumed>) = 7 [pid 323] exit_group(0) = ? [pid 322] <... bpf resumed>) = 6 [pid 324] <... bpf resumed>) = 4 [pid 322] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 324] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 322] <... bpf resumed>) = 7 [pid 321] <... bpf resumed>) = 5 [pid 322] exit_group(0 [pid 324] <... bpf resumed>) = 5 [pid 322] <... exit_group resumed>) = ? [pid 321] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 324] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 324] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 322] +++ exited with 0 +++ [pid 321] <... bpf resumed>) = 0 [pid 321] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=322, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] <... restart_syscall resumed>) = 0 [pid 323] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=323, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 324] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 321] <... bpf resumed>) = 6 ./strace-static-x86_64: Process 325 attached [pid 298] <... clone resumed>, child_tidptr=0x555556138650) = 325 ./strace-static-x86_64: Process 326 attached [pid 299] <... clone resumed>, child_tidptr=0x555556138650) = 326 [pid 321] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 326] set_robust_list(0x555556138660, 24 [pid 325] set_robust_list(0x555556138660, 24 [pid 326] <... set_robust_list resumed>) = 0 [pid 325] <... set_robust_list resumed>) = 0 [pid 326] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 325] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 326] <... prctl resumed>) = 0 [pid 325] <... prctl resumed>) = 0 [pid 326] setpgid(0, 0 [pid 325] setpgid(0, 0 [pid 326] <... setpgid resumed>) = 0 [pid 325] <... setpgid resumed>) = 0 [pid 326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 325] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 326] <... openat resumed>) = 3 [pid 326] write(3, "1000", 4 [pid 325] <... openat resumed>) = 3 [pid 326] <... write resumed>) = 4 [pid 325] write(3, "1000", 4) = 4 [pid 325] close(3) = 0 [pid 325] write(1, "executing program\n", 18executing program [pid 326] close(3 [pid 325] <... write resumed>) = 18 [pid 325] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 326] <... close resumed>) = 0 executing program [pid 326] write(1, "executing program\n", 18 [pid 325] <... bpf resumed>) = 3 [pid 326] <... write resumed>) = 18 [pid 325] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 326] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 326] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 300] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 327 ./strace-static-x86_64: Process 327 attached [pid 327] set_robust_list(0x555556138660, 24) = 0 [pid 327] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 327] setpgid(0, 0) = 0 [pid 327] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 327] write(3, "1000", 4) = 4 [pid 327] close(3) = 0 [pid 327] write(1, "executing program\n", 18executing program ) = 18 [pid 327] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 327] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 324] <... bpf resumed>) = 7 [pid 321] <... bpf resumed>) = 7 [pid 325] <... bpf resumed>) = 4 [pid 326] <... bpf resumed>) = 4 [pid 325] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 324] exit_group(0 [pid 321] exit_group(0 [pid 327] <... bpf resumed>) = 4 [pid 325] <... bpf resumed>) = 5 [pid 327] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 325] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 327] <... bpf resumed>) = 5 [pid 325] <... bpf resumed>) = 0 [pid 327] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 325] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 327] <... bpf resumed>) = 0 [pid 326] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 324] <... exit_group resumed>) = ? [pid 321] <... exit_group resumed>) = ? [pid 327] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 326] <... bpf resumed>) = 5 [pid 325] <... bpf resumed>) = 6 [pid 326] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 326] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 327] <... bpf resumed>) = 6 [pid 326] <... bpf resumed>) = 6 [pid 325] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 327] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [ 23.890645][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000103, exited with 00000102? [ 23.902036][ T292] BUG: scheduling while atomic: strace-static-x/292/0x00000002 [ 23.909466][ T292] Modules linked in: [ 23.913103][ T292] Preemption disabled at: [ 23.913107][ T292] [] up_read+0x16/0x170 [ 23.922828][ T292] CPU: 0 PID: 292 Comm: strace-static-x Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 23.934194][ T292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 23.944089][ T292] Call Trace: [ 23.947213][ T292] [ 23.949990][ T292] dump_stack_lvl+0x151/0x1b7 [ 23.954508][ T292] ? up_read+0x16/0x170 [ 23.958498][ T292] ? up_read+0x16/0x170 [ 23.962488][ T292] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 23.967784][ T292] ? up_read+0x16/0x170 [ 23.971776][ T292] dump_stack+0x15/0x1b [ 23.975768][ T292] __schedule_bug+0x195/0x260 [ 23.980280][ T292] ? cpu_util_update_eff+0x10e0/0x10e0 [ 23.985577][ T292] __schedule+0xcf7/0x1550 [ 23.989830][ T292] ? __sched_text_start+0x8/0x8 [ 23.994602][ T292] ? ksys_write+0x24f/0x2c0 [ 23.998943][ T292] schedule+0xc3/0x180 [ 24.002848][ T292] exit_to_user_mode_loop+0x4e/0xa0 [ 24.007883][ T292] exit_to_user_mode_prepare+0x5a/0xa0 [ 24.013188][ T292] syscall_exit_to_user_mode+0x26/0x140 [ 24.018558][ T292] do_syscall_64+0x49/0xb0 [ 24.022811][ T292] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 24.028540][ T292] RIP: 0033:0x4e815a [ 24.032278][ T292] Code: 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 78 0c 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 36 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 06 c3 0f 1f 44 00 00 48 c7 c2 b8 ff ff ff f7 [ 24.051886][ T292] RSP: 002b:00007ffde5307a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000136 [ 24.060132][ T292] RAX: 0000000000001000 RBX: 0000000020000000 RCX: 00000000004e815a [ 24.067950][ T292] RDX: 0000000000000001 RSI: 00007ffde5307ab0 RDI: 0000000000000146 [ 24.075754][ T292] RBP: 000000000063c8a0 R08: 0000000000000001 R09: 0000000000000000 [ 24.083567][ T292] R10: 00007ffde5307ac0 R11: 0000000000000246 R12: 0000000000000000 [pid 326] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 324] +++ exited with 0 +++ [pid 321] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=324, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=321, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 329 attached [pid 329] set_robust_list(0x555556138660, 24 [pid 297] <... clone resumed>, child_tidptr=0x555556138650) = 329 ./strace-static-x86_64: Process 330 attached [pid 296] <... clone resumed>, child_tidptr=0x555556138650) = 330 [pid 330] set_robust_list(0x555556138660, 24) = 0 [pid 330] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 330] setpgid(0, 0) = 0 [pid 330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 329] <... set_robust_list resumed>) = 0 [pid 330] <... openat resumed>) = 3 [pid 330] write(3, "1000", 4) = 4 executing program [pid 330] close(3) = 0 [pid 330] write(1, "executing program\n", 18) = 18 [pid 330] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 329] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 329] setpgid(0, 0 [pid 330] <... bpf resumed>) = 3 [pid 329] <... setpgid resumed>) = 0 [pid 329] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 330] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 329] <... openat resumed>) = 3 [pid 329] write(3, "1000", 4) = 4 [pid 329] close(3executing program ) = 0 [pid 329] write(1, "executing program\n", 18) = 18 [pid 329] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 329] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 325] <... bpf resumed>) = 7 [pid 330] <... bpf resumed>) = 4 [pid 329] <... bpf resumed>) = 4 [pid 327] <... bpf resumed>) = 7 [pid 326] <... bpf resumed>) = 7 [pid 325] exit_group(0 [pid 330] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [ 24.091378][ T292] R13: 00000000200002c0 R14: 0000000000f66010 R15: 0000000000f692c0 [ 24.099197][ T292] [ 24.117553][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000103, exited with 00000102? [ 24.128940][ T292] BUG: scheduling while atomic: strace-static-x/292/0x00000002 [ 24.136618][ T292] Modules linked in: [ 24.140314][ T292] Preemption disabled at: [ 24.140321][ T292] [] up_read+0x16/0x170 [ 24.150239][ T292] CPU: 0 PID: 292 Comm: strace-static-x Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 24.161581][ T292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 24.171474][ T292] Call Trace: [ 24.174597][ T292] [ 24.177400][ T292] dump_stack_lvl+0x151/0x1b7 [ 24.181976][ T292] ? up_read+0x16/0x170 [ 24.185967][ T292] ? up_read+0x16/0x170 [ 24.189960][ T292] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 24.195257][ T292] ? up_read+0x16/0x170 [ 24.199248][ T292] dump_stack+0x15/0x1b [ 24.203252][ T292] __schedule_bug+0x195/0x260 [ 24.207753][ T292] ? cpu_util_update_eff+0x10e0/0x10e0 [ 24.213048][ T292] __schedule+0xcf7/0x1550 [ 24.217303][ T292] ? __sched_text_start+0x8/0x8 [ 24.221987][ T292] ? ksys_write+0x24f/0x2c0 [ 24.226327][ T292] schedule+0xc3/0x180 [ 24.230233][ T292] exit_to_user_mode_loop+0x4e/0xa0 [ 24.235266][ T292] exit_to_user_mode_prepare+0x5a/0xa0 [ 24.240561][ T292] syscall_exit_to_user_mode+0x26/0x140 [ 24.245943][ T292] do_syscall_64+0x49/0xb0 [ 24.250202][ T292] ? sysvec_call_function_single+0x52/0xb0 [ 24.255839][ T292] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 24.261567][ T292] RIP: 0033:0x4e815a [ 24.265299][ T292] Code: 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 78 0c 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 36 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 06 c3 0f 1f 44 00 00 48 c7 c2 b8 ff ff ff f7 [pid 329] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 327] exit_group(0 [pid 326] exit_group(0 [pid 330] <... bpf resumed>) = 5 [pid 327] <... exit_group resumed>) = ? [pid 325] <... exit_group resumed>) = ? [pid 329] <... bpf resumed>) = 5 [pid 326] <... exit_group resumed>) = ? [pid 327] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=327, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 330] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 326] +++ exited with 0 +++ [pid 330] <... bpf resumed>) = 0 [pid 325] +++ exited with 0 +++ [pid 329] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=326, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=325, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 330] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 331 ./strace-static-x86_64: Process 331 attached [pid 331] set_robust_list(0x555556138660, 24) = 0 [pid 331] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 331] setpgid(0, 0) = 0 [pid 331] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 331] write(3, "1000", 4) = 4 [pid 331] close(3) = 0 executing program [pid 331] write(1, "executing program\n", 18) = 18 [pid 331] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 330] <... bpf resumed>) = 6 [pid 329] <... bpf resumed>) = 0 [pid 329] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 330] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 331] <... bpf resumed>) = 3 [pid 331] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 329] <... bpf resumed>) = 6 [pid 329] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x555556138650) = 332 ./strace-static-x86_64: Process 332 attached [pid 332] set_robust_list(0x555556138660, 24) = 0 [pid 332] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 332] setpgid(0, 0) = 0 [pid 332] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 333 attached [pid 299] <... clone resumed>, child_tidptr=0x555556138650) = 333 [pid 332] <... openat resumed>) = 3 [pid 332] write(3, "1000", 4) = 4 [pid 333] set_robust_list(0x555556138660, 24 [pid 332] close(3) = 0 executing program [pid 332] write(1, "executing program\n", 18) = 18 [pid 332] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 333] <... set_robust_list resumed>) = 0 [pid 333] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 333] setpgid(0, 0) = 0 [pid 333] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 332] <... bpf resumed>) = 3 [pid 333] write(3, "1000", 4 [pid 332] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 333] <... write resumed>) = 4 [pid 333] close(3 [pid 331] <... bpf resumed>) = 4 [pid 330] <... bpf resumed>) = 7 [pid 331] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 332] <... bpf resumed>) = 4 [pid 330] exit_group(0 [pid 329] <... bpf resumed>) = 7 [pid 331] <... bpf resumed>) = 5 [pid 330] <... exit_group resumed>) = ? [pid 332] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 executing program [pid 331] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 329] exit_group(0 [pid 333] <... close resumed>) = 0 [pid 333] write(1, "executing program\n", 18) = 18 [ 24.284748][ T292] RSP: 002b:00007ffde5307a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000136 [ 24.292984][ T292] RAX: 0000000000001000 RBX: 0000000020000000 RCX: 00000000004e815a [ 24.300798][ T292] RDX: 0000000000000001 RSI: 00007ffde5307ab0 RDI: 0000000000000149 [ 24.308609][ T292] RBP: 000000000063c8a0 R08: 0000000000000001 R09: 0000000000000000 [ 24.316522][ T292] R10: 00007ffde5307ac0 R11: 0000000000000246 R12: 0000000000000000 [ 24.324337][ T292] R13: 0000000020000340 R14: 0000000000f66010 R15: 0000000000f692c0 [ 24.332150][ T292] [ 24.357368][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000103, exited with 00000102? [ 24.368764][ T292] BUG: scheduling while atomic: strace-static-x/292/0x00000002 [ 24.376198][ T292] Modules linked in: [ 24.379826][ T292] Preemption disabled at: [ 24.379831][ T292] [] up_read+0x16/0x170 [ 24.389578][ T292] CPU: 0 PID: 292 Comm: strace-static-x Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 24.400917][ T292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 24.410811][ T292] Call Trace: [ 24.413935][ T292] [ 24.416713][ T292] dump_stack_lvl+0x151/0x1b7 [ 24.421226][ T292] ? up_read+0x16/0x170 [ 24.425250][ T292] ? up_read+0x16/0x170 [ 24.429214][ T292] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 24.434594][ T292] ? up_read+0x16/0x170 [ 24.438587][ T292] dump_stack+0x15/0x1b [ 24.442577][ T292] __schedule_bug+0x195/0x260 [ 24.447092][ T292] ? cpu_util_update_eff+0x10e0/0x10e0 [ 24.452392][ T292] __schedule+0xcf7/0x1550 [ 24.456641][ T292] ? __sched_text_start+0x8/0x8 [ 24.461325][ T292] ? __kasan_check_write+0x14/0x20 [ 24.466277][ T292] ? __se_sys_ptrace+0x3b2/0x410 [ 24.471047][ T292] schedule+0xc3/0x180 [ 24.474951][ T292] exit_to_user_mode_loop+0x4e/0xa0 [ 24.479989][ T292] exit_to_user_mode_prepare+0x5a/0xa0 [ 24.485281][ T292] syscall_exit_to_user_mode+0x26/0x140 [ 24.490661][ T292] do_syscall_64+0x49/0xb0 [ 24.494914][ T292] ? sysvec_call_function_single+0x52/0xb0 [ 24.500558][ T292] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 24.506284][ T292] RIP: 0033:0x4e815a [ 24.510102][ T292] Code: 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 78 0c 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 36 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 06 c3 0f 1f 44 00 00 48 c7 c2 b8 ff ff ff f7 [ 24.529545][ T292] RSP: 002b:00007ffde5307a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000136 [ 24.537789][ T292] RAX: 0000000000001000 RBX: 0000000020000000 RCX: 00000000004e815a [ 24.545603][ T292] RDX: 0000000000000001 RSI: 00007ffde5307ab0 RDI: 000000000000014d [pid 333] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 332] <... bpf resumed>) = 5 [pid 331] <... bpf resumed>) = 0 [pid 329] <... exit_group resumed>) = ? [pid 333] <... bpf resumed>) = 3 [pid 330] +++ exited with 0 +++ [pid 333] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 331] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 333] <... bpf resumed>) = 4 [pid 333] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 329] +++ exited with 0 +++ [pid 333] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=329, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 333] <... bpf resumed>) = 0 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=330, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 333] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 331] <... bpf resumed>) = 6 [pid 333] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 331] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 332] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 332] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 335 attached ./strace-static-x86_64: Process 334 attached ) = 6 [pid 297] <... clone resumed>, child_tidptr=0x555556138650) = 334 [pid 335] set_robust_list(0x555556138660, 24 [pid 334] set_robust_list(0x555556138660, 24 [pid 332] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 335] <... set_robust_list resumed>) = 0 [pid 334] <... set_robust_list resumed>) = 0 [pid 296] <... clone resumed>, child_tidptr=0x555556138650) = 335 [pid 335] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 334] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 335] <... prctl resumed>) = 0 [pid 335] setpgid(0, 0) = 0 [pid 335] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 334] setpgid(0, 0) = 0 [pid 334] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 335] <... openat resumed>) = 3 [pid 334] <... openat resumed>) = 3 [pid 334] write(3, "1000", 4) = 4 [pid 334] close(3) = 0 [pid 334] write(1, "executing program\n", 18executing program ) = 18 [pid 334] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 335] write(3, "1000", 4) = 4 [pid 335] close(3 [pid 334] <... bpf resumed>) = 3 [pid 334] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 335] <... close resumed>) = 0 [pid 335] write(1, "executing program\n", 18executing program ) = 18 [pid 335] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 335] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 333] <... bpf resumed>) = 7 [pid 333] exit_group(0) = ? [pid 333] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=333, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 336 ./strace-static-x86_64: Process 336 attached [pid 336] set_robust_list(0x555556138660, 24) = 0 [pid 336] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 336] setpgid(0, 0) = 0 [pid 336] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 336] write(3, "1000", 4) = 4 [pid 336] close(3) = 0 [pid 336] write(1, "executing program\n", 18executing program ) = 18 [pid 336] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [ 24.553414][ T292] RBP: 000000000063c8a0 R08: 0000000000000001 R09: 0000000000000000 [ 24.561229][ T292] R10: 00007ffde5307ac0 R11: 0000000000000246 R12: 0000000000000000 [ 24.569037][ T292] R13: 0000000020000200 R14: 0000000000f66010 R15: 0000000000f692c0 [ 24.576853][ T292] [pid 336] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 332] <... bpf resumed>) = 7 [pid 331] <... bpf resumed>) = 7 [pid 336] <... bpf resumed>) = 4 [pid 335] <... bpf resumed>) = 4 [pid 334] <... bpf resumed>) = 4 [pid 332] exit_group(0 [pid 331] exit_group(0 [ 24.627229][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000103, exited with 00000102? [ 24.638685][ T292] BUG: scheduling while atomic: strace-static-x/292/0x00000002 [ 24.646119][ T292] Modules linked in: [ 24.649814][ T292] Preemption disabled at: [ 24.649820][ T292] [] ref_tracker_free+0x11d/0x7d0 [ 24.660435][ T292] CPU: 0 PID: 292 Comm: strace-static-x Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 24.671776][ T292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 24.681667][ T292] Call Trace: [ 24.684791][ T292] [ 24.687571][ T292] dump_stack_lvl+0x151/0x1b7 [ 24.692081][ T292] ? ref_tracker_free+0x11d/0x7d0 [ 24.696942][ T292] ? ref_tracker_free+0x11d/0x7d0 [ 24.701804][ T292] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 24.707098][ T292] ? ref_tracker_free+0x11d/0x7d0 [ 24.711957][ T292] dump_stack+0x15/0x1b [ 24.715952][ T292] __schedule_bug+0x195/0x260 [ 24.720463][ T292] ? cpu_util_update_eff+0x10e0/0x10e0 [ 24.725757][ T292] ? percpu_counter_add_batch+0x13d/0x160 [ 24.731313][ T292] __schedule+0xcf7/0x1550 [ 24.735571][ T292] ? blkcg_maybe_throttle_current+0x17d/0xa00 [ 24.741467][ T292] ? ____fput+0x15/0x20 [ 24.745460][ T292] ? __sched_text_start+0x8/0x8 [ 24.750148][ T292] ? __blkcg_punt_bio_submit+0x180/0x180 [ 24.755616][ T292] ? unlock_page_memcg+0x160/0x160 [ 24.760564][ T292] schedule+0xc3/0x180 [ 24.764466][ T292] exit_to_user_mode_loop+0x4e/0xa0 [ 24.769515][ T292] exit_to_user_mode_prepare+0x5a/0xa0 [ 24.774802][ T292] syscall_exit_to_user_mode+0x26/0x140 [ 24.780188][ T292] do_syscall_64+0x49/0xb0 [ 24.784435][ T292] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 24.790248][ T292] RIP: 0033:0x4e65f7 [ 24.793978][ T292] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 [ 24.813439][ T292] RSP: 002b:00007ffde5307a48 EFLAGS: 00000286 ORIG_RAX: 0000000000000003 [pid 336] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 332] <... exit_group resumed>) = ? [pid 331] <... exit_group resumed>) = ? [pid 336] <... bpf resumed>) = 5 [pid 335] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 334] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 332] +++ exited with 0 +++ [pid 336] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=332, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 336] <... bpf resumed>) = 0 [pid 336] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 331] +++ exited with 0 +++ [pid 336] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 334] <... bpf resumed>) = 5 [pid 335] <... bpf resumed>) = 5 [pid 334] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=331, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 335] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 335] <... bpf resumed>) = 0 [pid 334] <... bpf resumed>) = 0 ./strace-static-x86_64: Process 337 attached [pid 334] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 337] set_robust_list(0x555556138660, 24 [pid 335] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 337] <... set_robust_list resumed>) = 0 [pid 334] <... bpf resumed>) = 6 [pid 300] <... clone resumed>, child_tidptr=0x555556138650) = 337 [pid 337] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 334] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 337] <... prctl resumed>) = 0 [pid 337] setpgid(0, 0) = 0 [pid 335] <... bpf resumed>) = 6 [pid 337] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 335] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 337] <... openat resumed>) = 3 [pid 337] write(3, "1000", 4) = 4 [pid 337] close(3executing program ) = 0 [pid 337] write(1, "executing program\n", 18) = 18 [pid 337] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 337] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 336] <... bpf resumed>) = 7 [pid 336] exit_group(0 [pid 335] <... bpf resumed>) = 7 [pid 334] <... bpf resumed>) = 7 [pid 336] <... exit_group resumed>) = ? [pid 337] <... bpf resumed>) = 4 [pid 336] +++ exited with 0 +++ [pid 335] exit_group(0 [pid 334] exit_group(0 [pid 335] <... exit_group resumed>) = ? [pid 334] <... exit_group resumed>) = ? [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=336, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 337] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 337] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 337] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 337] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 338 attached ./strace-static-x86_64: Process 339 attached [pid 338] set_robust_list(0x555556138660, 24 [pid 299] <... clone resumed>, child_tidptr=0x555556138650) = 338 [pid 298] <... clone resumed>, child_tidptr=0x555556138650) = 339 [pid 339] set_robust_list(0x555556138660, 24 [pid 338] <... set_robust_list resumed>) = 0 [pid 339] <... set_robust_list resumed>) = 0 [pid 338] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 339] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 338] <... prctl resumed>) = 0 [pid 339] <... prctl resumed>) = 0 [pid 338] setpgid(0, 0) = 0 [pid 339] setpgid(0, 0) = 0 [pid 338] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 339] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 338] <... openat resumed>) = 3 [pid 339] <... openat resumed>) = 3 [pid 338] write(3, "1000", 4 [pid 339] write(3, "1000", 4 [pid 338] <... write resumed>) = 4 [pid 339] <... write resumed>) = 4 [pid 338] close(3 [pid 339] close(3 [pid 338] <... close resumed>) = 0 [pid 339] <... close resumed>) = 0 executing program [pid 338] write(1, "executing program\n", 18) = 18 [pid 339] write(1, "executing program\n", 18 executing program [pid 338] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 339] <... write resumed>) = 18 [pid 339] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 338] <... bpf resumed>) = 3 [pid 339] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 338] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 334] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=334, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 340 ./strace-static-x86_64: Process 340 attached [pid 340] set_robust_list(0x555556138660, 24) = 0 [pid 340] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 340] setpgid(0, 0) = 0 [pid 340] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 340] write(3, "1000", 4) = 4 [pid 340] close(3) = 0 executing program [pid 340] write(1, "executing program\n", 18) = 18 [pid 340] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [ 24.821667][ T292] RAX: 0000000000000000 RBX: 00000000ffffffff RCX: 00000000004e65f7 [ 24.829477][ T292] RDX: 00007ffde5307a50 RSI: 0000000000008910 RDI: 0000000000000003 [ 24.837288][ T292] RBP: 0000000000000003 R08: 00000000ffffffff R09: 000000000000000c [ 24.845098][ T292] R10: 0000000000554612 R11: 0000000000000286 R12: 00007ffde5307ab0 [ 24.852909][ T292] R13: 00007ffde5307a50 R14: 0000000000423160 R15: 0000000000617180 [ 24.860725][ T292] [pid 340] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 337] <... bpf resumed>) = 7 [pid 338] <... bpf resumed>) = 4 [pid 337] exit_group(0 [pid 335] +++ exited with 0 +++ [pid 338] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 337] <... exit_group resumed>) = ? [pid 340] <... bpf resumed>) = 4 [pid 339] <... bpf resumed>) = 4 [pid 338] <... bpf resumed>) = 5 [pid 337] +++ exited with 0 +++ [pid 338] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=335, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 339] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 338] <... bpf resumed>) = 0 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=337, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 338] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 339] <... bpf resumed>) = 5 [pid 340] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 340] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 340] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 339] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 338] <... bpf resumed>) = 6 [pid 340] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 338] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 339] <... bpf resumed>) = 0 [pid 339] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 339] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 296] <... restart_syscall resumed>) = 0 [pid 300] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 341 ./strace-static-x86_64: Process 341 attached ./strace-static-x86_64: Process 342 attached [pid 342] set_robust_list(0x555556138660, 24 [pid 296] <... clone resumed>, child_tidptr=0x555556138650) = 342 [pid 342] <... set_robust_list resumed>) = 0 [pid 342] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 342] setpgid(0, 0) = 0 [pid 342] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 342] write(3, "1000", 4) = 4 [pid 342] close(3) = 0 [pid 342] write(1, "executing program\n", 18executing program ) = 18 [pid 342] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 341] set_robust_list(0x555556138660, 24) = 0 [pid 341] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 341] setpgid(0, 0) = 0 [pid 342] <... bpf resumed>) = 3 [pid 342] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 341] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 341] write(3, "1000", 4) = 4 [pid 341] close(3) = 0 [pid 341] write(1, "executing program\n", 18executing program ) = 18 [pid 341] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 341] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 340] <... bpf resumed>) = 7 [pid 339] <... bpf resumed>) = 7 [pid 338] <... bpf resumed>) = 7 [pid 342] <... bpf resumed>) = 4 [pid 341] <... bpf resumed>) = 4 [pid 340] exit_group(0 [pid 339] exit_group(0 [pid 338] exit_group(0 [pid 342] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 341] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 342] <... bpf resumed>) = 5 [pid 341] <... bpf resumed>) = 5 [pid 342] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 340] <... exit_group resumed>) = ? [pid 339] <... exit_group resumed>) = ? [pid 338] <... exit_group resumed>) = ? [pid 342] <... bpf resumed>) = 0 [pid 341] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 342] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 341] <... bpf resumed>) = 0 [pid 342] <... bpf resumed>) = 6 [pid 341] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 340] +++ exited with 0 +++ [pid 339] +++ exited with 0 +++ [pid 338] +++ exited with 0 +++ [pid 342] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=338, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=339, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=340, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 341] <... bpf resumed>) = 6 [pid 341] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 299] <... restart_syscall resumed>) = 0 [pid 298] <... restart_syscall resumed>) = 0 [pid 297] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 344 attached ./strace-static-x86_64: Process 343 attached ./strace-static-x86_64: Process 345 attached [pid 343] set_robust_list(0x555556138660, 24 [pid 299] <... clone resumed>, child_tidptr=0x555556138650) = 344 [pid 298] <... clone resumed>, child_tidptr=0x555556138650) = 343 [pid 344] set_robust_list(0x555556138660, 24 [pid 297] <... clone resumed>, child_tidptr=0x555556138650) = 345 [pid 345] set_robust_list(0x555556138660, 24 [pid 344] <... set_robust_list resumed>) = 0 [pid 343] <... set_robust_list resumed>) = 0 [pid 343] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 345] <... set_robust_list resumed>) = 0 [pid 344] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 343] <... prctl resumed>) = 0 [pid 344] <... prctl resumed>) = 0 [pid 343] setpgid(0, 0 [pid 345] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 344] setpgid(0, 0 [pid 343] <... setpgid resumed>) = 0 [pid 345] <... prctl resumed>) = 0 [pid 344] <... setpgid resumed>) = 0 [pid 343] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 345] setpgid(0, 0 [pid 344] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 345] <... setpgid resumed>) = 0 [pid 343] <... openat resumed>) = 3 executing program executing program executing program [pid 344] <... openat resumed>) = 3 [pid 343] write(3, "1000", 4 [pid 345] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 344] write(3, "1000", 4 [pid 345] <... openat resumed>) = 3 [pid 343] <... write resumed>) = 4 [pid 345] write(3, "1000", 4 [pid 344] <... write resumed>) = 4 [pid 345] <... write resumed>) = 4 [pid 343] close(3 [pid 344] close(3 [pid 345] close(3 [pid 343] <... close resumed>) = 0 [pid 345] <... close resumed>) = 0 [pid 344] <... close resumed>) = 0 [pid 343] write(1, "executing program\n", 18 [pid 345] write(1, "executing program\n", 18 [pid 344] write(1, "executing program\n", 18 [pid 345] <... write resumed>) = 18 [pid 343] <... write resumed>) = 18 [pid 344] <... write resumed>) = 18 [pid 345] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 344] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 343] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 343] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 345] <... bpf resumed>) = 3 [pid 344] <... bpf resumed>) = 3 [pid 344] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 345] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 342] <... bpf resumed>) = 7 [pid 341] <... bpf resumed>) = 7 [pid 344] <... bpf resumed>) = 4 [pid 343] <... bpf resumed>) = 4 [pid 345] <... bpf resumed>) = 4 [pid 344] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 343] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 342] exit_group(0 [pid 341] exit_group(0 [pid 344] <... bpf resumed>) = 5 [pid 342] <... exit_group resumed>) = ? [pid 341] <... exit_group resumed>) = ? [pid 343] <... bpf resumed>) = 5 [pid 345] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 345] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 344] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 343] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 344] <... bpf resumed>) = 0 [pid 343] <... bpf resumed>) = 0 [pid 344] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 343] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 345] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 344] <... bpf resumed>) = 6 [pid 343] <... bpf resumed>) = 6 [ 24.959000][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000103, exited with 00000102? [ 24.970659][ T292] BUG: scheduling while atomic: strace-static-x/292/0x00000002 [ 24.978094][ T292] Modules linked in: [ 24.981747][ T292] Preemption disabled at: [ 24.981753][ T292] [] unix_create1+0x404/0x870 [ 24.992146][ T292] CPU: 0 PID: 292 Comm: strace-static-x Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 25.003503][ T292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 25.013483][ T292] Call Trace: [ 25.016620][ T292] [ 25.019387][ T292] dump_stack_lvl+0x151/0x1b7 [ 25.023897][ T292] ? unix_create1+0x404/0x870 [ 25.028410][ T292] ? unix_create1+0x404/0x870 [ 25.032927][ T292] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 25.038220][ T292] ? unix_create1+0x404/0x870 [ 25.042733][ T292] dump_stack+0x15/0x1b [ 25.046727][ T292] __schedule_bug+0x195/0x260 [ 25.051239][ T292] ? cpu_util_update_eff+0x10e0/0x10e0 [ 25.056533][ T292] ? try_to_wake_up+0x670/0x1220 [ 25.061305][ T292] ? copy_page_from_iter+0x23b/0x2b0 [ 25.066432][ T292] __schedule+0xcf7/0x1550 [ 25.070679][ T292] ? __kasan_check_write+0x14/0x20 [ 25.075628][ T292] ? _raw_spin_lock+0x1b0/0x1b0 [ 25.080314][ T292] ? __sched_text_start+0x8/0x8 [ 25.084999][ T292] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 25.090730][ T292] schedule+0xc3/0x180 [ 25.094636][ T292] do_wait+0x6e7/0xa10 [ 25.098593][ T292] kernel_wait4+0x29e/0x3d0 [ 25.102879][ T292] ? __ia32_sys_waitid+0xd0/0xd0 [ 25.107656][ T292] ? kernel_waitid+0x520/0x520 [ 25.112287][ T292] __x64_sys_wait4+0x130/0x1e0 [ 25.116854][ T292] ? kernel_wait+0x230/0x230 [ 25.121282][ T292] ? debug_smp_processor_id+0x17/0x20 [ 25.126576][ T292] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 25.132479][ T292] ? exit_to_user_mode_prepare+0x39/0xa0 [ 25.137946][ T292] do_syscall_64+0x3d/0xb0 [ 25.142227][ T292] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 25.147927][ T292] RIP: 0033:0x4d49a6 [ 25.151661][ T292] Code: 00 00 00 90 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [ 25.171101][ T292] RSP: 002b:00007ffde5307c38 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 25.179347][ T292] RAX: ffffffffffffffda RBX: 0000000000f622f8 RCX: 00000000004d49a6 [ 25.187157][ T292] RDX: 0000000040000000 RSI: 00007ffde5307c5c RDI: 00000000ffffffff [ 25.194974][ T292] RBP: 0000000000000000 R08: 0000000000000017 R09: 0000000000000001 [pid 345] <... bpf resumed>) = 6 [pid 344] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [ 25.202792][ T292] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000f6a480 [ 25.210592][ T292] R13: 0000000000000000 R14: 00007ffde5307c5c R15: 0000000000617180 [ 25.218437][ T292] [ 25.222937][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000103, exited with 00000102? [ 25.234535][ T19] BUG: workqueue leaked lock or atomic: kworker/0:1/0x00000001/19 [ 25.234535][ T19] last function: bpf_prog_free_deferred [ 25.248018][ T19] CPU: 0 PID: 19 Comm: kworker/0:1 Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 25.258908][ T19] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 25.268801][ T19] Workqueue: events bpf_prog_free_deferred [ 25.274442][ T19] Call Trace: [ 25.277565][ T19] [ 25.280345][ T19] dump_stack_lvl+0x151/0x1b7 [ 25.284857][ T19] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 25.290153][ T19] ? bpf_prog_free_deferred+0x63e/0x750 [ 25.295544][ T19] dump_stack+0x15/0x1b [ 25.299524][ T19] process_one_work+0x94e/0xcb0 [ 25.304214][ T19] worker_thread+0xa60/0x1260 [pid 343] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 345] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 342] +++ exited with 0 +++ [pid 341] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=342, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=341, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 348 ./strace-static-x86_64: Process 348 attached [pid 348] set_robust_list(0x555556138660, 24) = 0 [pid 348] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 348] setpgid(0, 0) = 0 [pid 348] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program ) = 3 [pid 348] write(3, "1000", 4) = 4 [pid 348] close(3) = 0 [pid 348] write(1, "executing program\n", 18) = 18 [pid 348] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 349 ./strace-static-x86_64: Process 349 attached [pid 349] set_robust_list(0x555556138660, 24) = 0 [pid 349] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 349] setpgid(0, 0) = 0 [pid 349] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 349] write(3, "1000", 4) = 4 [pid 349] close(3) = 0 [pid 349] write(1, "executing program\n", 18executing program ) = 18 [ 25.308738][ T19] kthread+0x26d/0x300 [ 25.312631][ T19] ? worker_clr_flags+0x1a0/0x1a0 [ 25.317494][ T19] ? kthread_blkcg+0xd0/0xd0 [ 25.321917][ T19] ret_from_fork+0x1f/0x30 [ 25.326174][ T19] [ 25.329158][ T19] BUG: scheduling while atomic: kworker/0:1/19/0x00000002 [ 25.336013][ T19] Modules linked in: [ 25.339710][ T19] Preemption disabled at: [ 25.339716][ T19] [] process_one_work+0x78f/0xcb0 [ 25.350862][ T19] CPU: 0 PID: 19 Comm: kworker/0:1 Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 25.361781][ T19] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 25.371672][ T19] Workqueue: events bpf_prog_free_deferred [ 25.377308][ T19] Call Trace: [ 25.380435][ T19] [ 25.383213][ T19] dump_stack_lvl+0x151/0x1b7 [ 25.387723][ T19] ? process_one_work+0x78f/0xcb0 [ 25.392583][ T19] ? process_one_work+0x78f/0xcb0 [ 25.397453][ T19] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 25.402827][ T19] ? process_one_work+0x78f/0xcb0 [ 25.407689][ T19] dump_stack+0x15/0x1b [ 25.411679][ T19] __schedule_bug+0x195/0x260 [ 25.416194][ T19] ? cpu_util_update_eff+0x10e0/0x10e0 [ 25.421486][ T19] __schedule+0xcf7/0x1550 [ 25.425746][ T19] ? rb_commit+0x780/0x780 [ 25.429993][ T19] ? __sched_text_start+0x8/0x8 [ 25.434678][ T19] ? rb_commit+0x732/0x780 [ 25.438932][ T19] schedule+0xc3/0x180 [ 25.442837][ T19] schedule_preempt_disabled+0x13/0x20 [ 25.448142][ T19] __mutex_lock+0x5b6/0x1ca0 [ 25.452558][ T19] ? trace_buffer_unlock_commit_regs+0x15e/0x620 [ 25.458724][ T19] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 25.465322][ T19] ? trace_event_buffer_commit+0x26d/0x920 [ 25.470960][ T19] ? trace_event_raw_event_bpf_trace_printk+0x14f/0x210 [ 25.477731][ T19] ? __traceiter_bpf_trace_printk+0xb0/0xb0 [ 25.483457][ T19] ? vbin_printf+0x1bc0/0x1bc0 [ 25.488057][ T19] ? process_one_work+0x73d/0xcb0 [ 25.493012][ T19] ? kthread+0x26d/0x300 [ 25.497082][ T19] ? ret_from_fork+0x1f/0x30 [ 25.501512][ T19] __mutex_lock_slowpath+0xe/0x10 [ 25.506371][ T19] mutex_lock+0x130/0x1e0 [ 25.510541][ T19] ? bpf_probe_write_user+0xf0/0xf0 [ 25.515573][ T19] ? bit_wait_io_timeout+0x120/0x120 [ 25.520694][ T19] ? in_gate_area_no_mm+0x41/0x60 [ 25.525556][ T19] text_poke_set+0xac/0x170 [ 25.529892][ T19] ? __kasan_check_write+0x14/0x20 [ 25.534839][ T19] ? text_poke_copy+0x90/0x90 [ 25.539352][ T19] ? bit_wait_io_timeout+0x120/0x120 [ 25.544475][ T19] ? bpf_trace_run1+0x240/0x240 [ 25.549167][ T19] ? kfree+0x7a/0xf0 [ 25.552891][ T19] bpf_arch_text_invalidate+0x22/0x40 [pid 349] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 348] <... bpf resumed>) = 3 [pid 349] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16) = 4 [pid 348] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 345] <... bpf resumed>) = 7 [pid 344] <... bpf resumed>) = 7 [pid 343] <... bpf resumed>) = 7 [pid 349] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 345] exit_group(0 [pid 344] exit_group(0 [pid 343] exit_group(0 [pid 348] <... bpf resumed>) = 4 [pid 349] <... bpf resumed>) = 5 [pid 348] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 345] <... exit_group resumed>) = ? [pid 344] <... exit_group resumed>) = ? [pid 343] <... exit_group resumed>) = ? [pid 349] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 348] <... bpf resumed>) = 5 [pid 345] +++ exited with 0 +++ [pid 349] <... bpf resumed>) = 0 [pid 348] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=345, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 25.558099][ T19] bpf_prog_pack_free+0x14b/0x3d0 [ 25.562962][ T19] bpf_jit_binary_pack_free+0x38/0x80 [ 25.568169][ T19] bpf_jit_free+0x132/0x1e0 [ 25.572508][ T19] bpf_prog_free_deferred+0x63e/0x750 [ 25.577717][ T19] process_one_work+0x73d/0xcb0 [ 25.582405][ T19] worker_thread+0xa60/0x1260 [ 25.586928][ T19] kthread+0x26d/0x300 [ 25.590823][ T19] ? worker_clr_flags+0x1a0/0x1a0 [ 25.595683][ T19] ? kthread_blkcg+0xd0/0xd0 [ 25.600111][ T19] ret_from_fork+0x1f/0x30 [ 25.604364][ T19] [ 25.612964][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000103, exited with 00000102? [ 25.624646][ T292] BUG: scheduling while atomic: strace-static-x/292/0x00000002 [ 25.631991][ T292] Modules linked in: [ 25.635743][ T292] Preemption disabled at: [ 25.635752][ T292] [] ref_tracker_free+0x11d/0x7d0 [ 25.646299][ T292] CPU: 0 PID: 292 Comm: strace-static-x Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 25.657641][ T292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 25.667535][ T292] Call Trace: [ 25.670656][ T292] [ 25.673440][ T292] dump_stack_lvl+0x151/0x1b7 [ 25.677946][ T292] ? ref_tracker_free+0x11d/0x7d0 [ 25.682807][ T292] ? ref_tracker_free+0x11d/0x7d0 [ 25.687669][ T292] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 25.692962][ T292] ? ref_tracker_free+0x11d/0x7d0 [ 25.697823][ T292] dump_stack+0x15/0x1b [ 25.701815][ T292] __schedule_bug+0x195/0x260 [ 25.706504][ T292] ? cpu_util_update_eff+0x10e0/0x10e0 [ 25.711795][ T292] ? percpu_counter_add_batch+0x13d/0x160 [ 25.717354][ T292] __schedule+0xcf7/0x1550 [ 25.721604][ T292] ? blkcg_maybe_throttle_current+0x17d/0xa00 [ 25.727506][ T292] ? ____fput+0x15/0x20 [ 25.731500][ T292] ? __sched_text_start+0x8/0x8 [ 25.736187][ T292] ? __blkcg_punt_bio_submit+0x180/0x180 [ 25.741654][ T292] ? unlock_page_memcg+0x160/0x160 [ 25.746602][ T292] schedule+0xc3/0x180 [ 25.750505][ T292] exit_to_user_mode_loop+0x4e/0xa0 [ 25.755541][ T292] exit_to_user_mode_prepare+0x5a/0xa0 [ 25.760834][ T292] syscall_exit_to_user_mode+0x26/0x140 [ 25.766217][ T292] do_syscall_64+0x49/0xb0 [ 25.770469][ T292] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 25.776198][ T292] RIP: 0033:0x4e65f7 [ 25.779929][ T292] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 [ 25.799377][ T292] RSP: 002b:00007ffde5307a18 EFLAGS: 00000286 ORIG_RAX: 0000000000000003 [pid 349] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 348] <... bpf resumed>) = 0 [pid 344] +++ exited with 0 +++ [pid 349] <... bpf resumed>) = 6 [pid 348] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 343] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=344, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 349] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 348] <... bpf resumed>) = 6 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 348] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 350 ./strace-static-x86_64: Process 350 attached [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=343, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 297] <... clone resumed>, child_tidptr=0x555556138650) = 351 ./strace-static-x86_64: Process 351 attached [pid 351] set_robust_list(0x555556138660, 24) = 0 [pid 351] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 351] setpgid(0, 0) = 0 [pid 351] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 351] write(3, "1000", 4) = 4 [pid 351] close(3) = 0 executing program [pid 351] write(1, "executing program\n", 18) = 18 [pid 351] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 350] set_robust_list(0x555556138660, 24) = 0 [pid 350] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 350] setpgid(0, 0 [pid 351] <... bpf resumed>) = 3 [pid 351] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 350] <... setpgid resumed>) = 0 [pid 350] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 350] write(3, "1000", 4) = 4 [pid 350] close(3) = 0 [pid 350] write(1, "executing program\n", 18executing program ) = 18 [pid 350] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 350] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 298] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 352 ./strace-static-x86_64: Process 352 attached [pid 352] set_robust_list(0x555556138660, 24) = 0 [pid 352] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 352] setpgid(0, 0) = 0 [pid 352] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 352] write(3, "1000", 4) = 4 [pid 352] close(3) = 0 [pid 352] write(1, "executing program\n", 18executing program ) = 18 [pid 352] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 348] <... bpf resumed>) = 7 [pid 349] <... bpf resumed>) = 7 [pid 351] <... bpf resumed>) = 4 [pid 350] <... bpf resumed>) = 4 [pid 350] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 351] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 350] <... bpf resumed>) = 5 [pid 348] exit_group(0 [pid 351] <... bpf resumed>) = 5 [pid 350] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 349] exit_group(0) = ? [pid 351] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 350] <... bpf resumed>) = 0 [pid 348] <... exit_group resumed>) = ? [ 25.807616][ T292] RAX: 0000000000000000 RBX: 00000000ffffffff RCX: 00000000004e65f7 [ 25.815429][ T292] RDX: 00007ffde5307a20 RSI: 0000000000008910 RDI: 0000000000000003 [ 25.823238][ T292] RBP: 0000000000000003 R08: 00000000ffffffff R09: 000000000000000d [ 25.831062][ T292] R10: 00000000005549d3 R11: 0000000000000286 R12: 00007ffde5307a80 [ 25.838861][ T292] R13: 00007ffde5307a20 R14: 0000000000427210 R15: 0000000000617180 [ 25.846678][ T292] [ 25.867504][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000103, exited with 00000102? [ 25.878938][ T292] BUG: scheduling while atomic: strace-static-x/292/0x00000002 [ 25.886387][ T292] Modules linked in: [ 25.890080][ T292] Preemption disabled at: [ 25.890089][ T292] [] unix_create1+0x404/0x870 [ 25.900501][ T292] CPU: 0 PID: 292 Comm: strace-static-x Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 25.911840][ T292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 25.921733][ T292] Call Trace: [ 25.924859][ T292] [ 25.927638][ T292] dump_stack_lvl+0x151/0x1b7 [ 25.932148][ T292] ? unix_create1+0x404/0x870 [ 25.936661][ T292] ? unix_create1+0x404/0x870 [ 25.941175][ T292] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 25.946471][ T292] ? unix_create1+0x404/0x870 [ 25.950984][ T292] dump_stack+0x15/0x1b [ 25.954974][ T292] __schedule_bug+0x195/0x260 [ 25.959490][ T292] ? cpu_util_update_eff+0x10e0/0x10e0 [ 25.964783][ T292] ? alloc_file_pseudo+0x280/0x2f0 [ 25.969730][ T292] __schedule+0xcf7/0x1550 [ 25.973981][ T292] ? _raw_spin_unlock+0x4c/0x70 [ 25.978673][ T292] ? __sched_text_start+0x8/0x8 [ 25.983443][ T292] ? __sys_socket+0x1f7/0x3a0 [ 25.987958][ T292] schedule+0xc3/0x180 [ 25.991861][ T292] exit_to_user_mode_loop+0x4e/0xa0 [ 25.996897][ T292] exit_to_user_mode_prepare+0x5a/0xa0 [ 26.002192][ T292] syscall_exit_to_user_mode+0x26/0x140 [ 26.007572][ T292] do_syscall_64+0x49/0xb0 [ 26.011828][ T292] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 26.017554][ T292] RIP: 0033:0x4e8217 [ 26.021285][ T292] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 26.040728][ T292] RSP: 002b:00007ffde53079b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 26.048973][ T292] RAX: 0000000000000003 RBX: 0000000000000000 RCX: 00000000004e8217 [ 26.056785][ T292] RDX: 0000000000000000 RSI: 0000000000080002 RDI: 0000000000000001 [pid 350] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 352] <... bpf resumed>) = 3 [pid 351] <... bpf resumed>) = 0 [pid 348] +++ exited with 0 +++ [pid 349] +++ exited with 0 +++ [pid 351] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 350] <... bpf resumed>) = 6 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=348, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 352] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=349, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 350] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 351] <... bpf resumed>) = 6 [pid 351] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 354 ./strace-static-x86_64: Process 354 attached [pid 354] set_robust_list(0x555556138660, 24) = 0 [pid 354] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 354] <... prctl resumed>) = 0 [pid 354] setpgid(0, 0) = 0 [pid 354] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 300] <... clone resumed>, child_tidptr=0x555556138650) = 355 [pid 354] <... openat resumed>) = 3 [pid 354] write(3, "1000", 4executing program ) = 4 [pid 354] close(3) = 0 [pid 354] write(1, "executing program\n", 18) = 18 [pid 354] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144./strace-static-x86_64: Process 355 attached [pid 355] set_robust_list(0x555556138660, 24) = 0 [pid 355] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 354] <... bpf resumed>) = 3 [pid 354] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 355] setpgid(0, 0) = 0 [pid 355] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 355] write(3, "1000", 4) = 4 [pid 355] close(3) = 0 executing program [pid 355] write(1, "executing program\n", 18) = 18 [pid 355] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 355] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 350] <... bpf resumed>) = 7 [pid 352] <... bpf resumed>) = 4 [pid 355] <... bpf resumed>) = 4 [pid 354] <... bpf resumed>) = 4 [pid 352] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 351] <... bpf resumed>) = 7 [pid 350] exit_group(0 [pid 355] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 354] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 355] <... bpf resumed>) = 5 [pid 352] <... bpf resumed>) = 5 [pid 351] exit_group(0 [pid 350] <... exit_group resumed>) = ? [pid 354] <... bpf resumed>) = 5 [pid 354] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 352] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 351] <... exit_group resumed>) = ? [pid 354] <... bpf resumed>) = 0 [pid 354] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 355] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 354] <... bpf resumed>) = 6 [pid 352] <... bpf resumed>) = 0 [pid 354] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 355] <... bpf resumed>) = 0 [pid 355] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 352] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 355] <... bpf resumed>) = 6 [pid 352] <... bpf resumed>) = 6 [pid 355] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 352] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 351] +++ exited with 0 +++ [pid 350] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=350, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=351, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 26.064595][ T292] RBP: 00007ffde5307a80 R08: 00000000ffffffff R09: 000000000000000d [ 26.072408][ T292] R10: 00000000005549d3 R11: 0000000000000246 R12: 00007ffde5307a80 [ 26.080218][ T292] R13: 0000000000f692c0 R14: 0000000000427210 R15: 0000000000617180 [ 26.088033][ T292] [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] <... clone resumed>, child_tidptr=0x555556138650) = 356 ./strace-static-x86_64: Process 356 attached [pid 356] set_robust_list(0x555556138660, 24) = 0 [pid 356] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 356] setpgid(0, 0) = 0 [pid 356] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 297] <... clone resumed>, child_tidptr=0x555556138650) = 357 ./strace-static-x86_64: Process 357 attached [pid 356] <... openat resumed>) = 3 [pid 356] write(3, "1000", 4 [pid 357] set_robust_list(0x555556138660, 24 [pid 356] <... write resumed>) = 4 [pid 356] close(3) = 0 [pid 356] write(1, "executing program\n", 18executing program [pid 357] <... set_robust_list resumed>) = 0 [pid 356] <... write resumed>) = 18 [pid 356] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 357] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 356] <... bpf resumed>) = 3 [pid 356] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 357] setpgid(0, 0) = 0 [pid 357] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 357] write(3, "1000", 4) = 4 [pid 357] close(3) = 0 [pid 357] write(1, "executing program\n", 18executing program ) = 18 [pid 357] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 357] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 354] <... bpf resumed>) = 7 [pid 354] exit_group(0 [pid 352] <... bpf resumed>) = 7 [pid 355] <... bpf resumed>) = 7 [pid 354] <... exit_group resumed>) = ? [pid 352] exit_group(0) = ? [pid 356] <... bpf resumed>) = 4 [pid 355] exit_group(0 [pid 352] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=352, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 357] <... bpf resumed>) = 4 [pid 356] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 355] <... exit_group resumed>) = ? [pid 357] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 356] <... bpf resumed>) = 5 [pid 357] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 356] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 357] <... bpf resumed>) = 0 [pid 356] <... bpf resumed>) = 0 [pid 357] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 356] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 356] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 357] <... bpf resumed>) = 6 [pid 357] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 298] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 358 ./strace-static-x86_64: Process 358 attached [pid 358] set_robust_list(0x555556138660, 24) = 0 [pid 358] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 358] setpgid(0, 0) = 0 [pid 358] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 358] write(3, "1000", 4) = 4 [pid 358] close(3) = 0 [pid 358] write(1, "executing program\n", 18executing program ) = 18 [pid 358] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 358] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 355] +++ exited with 0 +++ [pid 354] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=355, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=354, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 359 attached [pid 359] set_robust_list(0x555556138660, 24) = 0 [pid 359] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 359] setpgid(0, 0) = 0 [pid 359] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 359] write(3, "1000", 4 [pid 296] <... clone resumed>, child_tidptr=0x555556138650) = 359 [pid 359] <... write resumed>) = 4 [pid 359] close(3) = 0 [pid 359] write(1, "executing program\n", 18executing program ) = 18 [pid 359] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 359] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 300] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 360 ./strace-static-x86_64: Process 360 attached [pid 360] set_robust_list(0x555556138660, 24) = 0 [pid 360] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 360] setpgid(0, 0) = 0 [pid 360] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 360] write(3, "1000", 4) = 4 [pid 360] close(3) = 0 [pid 356] <... bpf resumed>) = 7 [pid 357] <... bpf resumed>) = 7 [pid 356] exit_group(0 [pid 358] <... bpf resumed>) = 4 [pid 359] <... bpf resumed>) = 4 [pid 359] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 358] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 357] exit_group(0 [pid 356] <... exit_group resumed>) = ? [pid 359] <... bpf resumed>) = 5 [pid 359] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 357] <... exit_group resumed>) = ? [pid 359] <... bpf resumed>) = 0 [ 26.188437][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000103, exited with 00000102? [ 26.200185][ T359] BUG: scheduling while atomic: syz-executor585/359/0x00000002 [ 26.207565][ T359] Modules linked in: [ 26.211257][ T359] Preemption disabled at: [ 26.211263][ T359] [] is_module_text_address+0x1f/0x360 [ 26.222301][ T359] CPU: 0 PID: 359 Comm: syz-executor585 Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 26.233648][ T359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 26.243546][ T359] Call Trace: [ 26.246669][ T359] [ 26.249447][ T359] dump_stack_lvl+0x151/0x1b7 [ 26.253959][ T359] ? is_module_text_address+0x1f/0x360 [ 26.259253][ T359] ? is_module_text_address+0x1f/0x360 [ 26.264550][ T359] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 26.269845][ T359] ? is_module_text_address+0x1f/0x360 [ 26.275136][ T359] dump_stack+0x15/0x1b [ 26.279137][ T359] __schedule_bug+0x195/0x260 [ 26.284004][ T359] ? cpu_util_update_eff+0x10e0/0x10e0 [ 26.289288][ T359] __schedule+0xcf7/0x1550 [ 26.293540][ T359] ? __kasan_check_write+0x14/0x20 [ 26.298484][ T359] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 26.303430][ T359] ? __sched_text_start+0x8/0x8 [ 26.308127][ T359] ? __kasan_check_read+0x11/0x20 [ 26.312978][ T359] ? cgroup_update_frozen+0x15f/0x980 [ 26.318189][ T359] schedule+0xc3/0x180 [ 26.322105][ T359] ptrace_stop+0x54f/0x930 [ 26.326349][ T359] ptrace_notify+0x225/0x350 [ 26.330773][ T359] ? do_notify_parent+0xa20/0xa20 [ 26.335633][ T359] ? __kasan_check_write+0x14/0x20 [ 26.340579][ T359] ? fpregs_restore_userregs+0x130/0x290 [ 26.346050][ T359] syscall_exit_to_user_mode+0xa2/0x140 [ 26.351432][ T359] do_syscall_64+0x49/0xb0 [ 26.355680][ T359] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 26.361410][ T359] RIP: 0033:0x7f41b895fea9 [ 26.365664][ T359] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 c1 17 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [pid 359] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 358] <... bpf resumed>) = 5 [pid 360] write(1, "executing program\n", 18 [pid 359] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16executing program [pid 358] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 360] <... write resumed>) = 18 [pid 356] +++ exited with 0 +++ [pid 360] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 358] <... bpf resumed>) = 0 [pid 357] +++ exited with 0 +++ [pid 358] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 360] <... bpf resumed>) = 3 [pid 358] <... bpf resumed>) = 6 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=356, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=357, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 358] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 360] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 362 ./strace-static-x86_64: Process 362 attached [pid 362] set_robust_list(0x555556138660, 24) = 0 [pid 362] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 362] setpgid(0, 0) = 0 [pid 362] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 362] write(3, "1000", 4) = 4 [pid 362] close(3) = 0 [pid 362] write(1, "executing program\n", 18executing program ) = 18 [pid 362] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 362] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 363 ./strace-static-x86_64: Process 363 attached [pid 363] set_robust_list(0x555556138660, 24) = 0 [pid 363] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 363] setpgid(0, 0) = 0 [pid 363] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 363] write(3, "1000", 4) = 4 [pid 363] close(3) = 0 [pid 363] write(1, "executing program\n", 18executing program ) = 18 [pid 363] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 363] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 359] <... bpf resumed>) = 7 [pid 360] <... bpf resumed>) = 4 [pid 359] exit_group(0 [pid 358] <... bpf resumed>) = 7 [pid 359] <... exit_group resumed>) = ? [pid 362] <... bpf resumed>) = 4 [pid 360] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 358] exit_group(0 [pid 362] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 360] <... bpf resumed>) = 5 [pid 358] <... exit_group resumed>) = ? [pid 362] <... bpf resumed>) = 5 [pid 360] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 362] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 360] <... bpf resumed>) = 0 [pid 362] <... bpf resumed>) = 0 [pid 360] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 362] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 360] <... bpf resumed>) = 6 [pid 362] <... bpf resumed>) = 6 [pid 360] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [ 26.385103][ T359] RSP: 002b:00007fff6e644b48 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 26.393360][ T359] RAX: 0000000000000006 RBX: 0000000000000000 RCX: 00007f41b895fea9 [ 26.401160][ T359] RDX: 0000000000000090 RSI: 00000000200004c0 RDI: 0000000000000005 [ 26.408969][ T359] RBP: 0000000000000000 R08: 0000000000000000 R09: 00000000000000a0 [ 26.416782][ T359] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 26.424610][ T359] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 26.432409][ T359] [pid 362] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 359] +++ exited with 0 +++ [pid 358] +++ exited with 0 +++ [pid 363] <... bpf resumed>) = 4 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=358, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=359, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 363] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 363] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 363] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 363] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 298] <... restart_syscall resumed>) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 364 attached , child_tidptr=0x555556138650) = 364 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 364] set_robust_list(0x555556138660, 24./strace-static-x86_64: Process 365 attached [pid 296] <... clone resumed>, child_tidptr=0x555556138650) = 365 [pid 364] <... set_robust_list resumed>) = 0 [pid 365] set_robust_list(0x555556138660, 24 [pid 364] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 364] setpgid(0, 0) = 0 [pid 365] <... set_robust_list resumed>) = 0 [pid 364] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 365] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 364] <... openat resumed>) = 3 [pid 364] write(3, "1000", 4) = 4 [pid 364] close(3) = 0 executing program [pid 364] write(1, "executing program\n", 18) = 18 [pid 364] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 365] <... prctl resumed>) = 0 [pid 364] <... bpf resumed>) = 3 [pid 365] setpgid(0, 0) = 0 [pid 365] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 364] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 365] <... openat resumed>) = 3 [pid 365] write(3, "1000", 4) = 4 [pid 365] close(3) = 0 [pid 365] write(1, "executing program\n", 18executing program ) = 18 [pid 365] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 365] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 360] <... bpf resumed>) = 7 [pid 365] <... bpf resumed>) = 4 [pid 364] <... bpf resumed>) = 4 [pid 363] <... bpf resumed>) = 7 [pid 362] <... bpf resumed>) = 7 [pid 360] exit_group(0 [pid 365] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 360] <... exit_group resumed>) = ? [pid 365] <... bpf resumed>) = 5 [pid 364] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 363] exit_group(0 [pid 362] exit_group(0 [pid 360] +++ exited with 0 +++ [pid 365] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 364] <... bpf resumed>) = 5 [pid 362] <... exit_group resumed>) = ? [pid 363] <... exit_group resumed>) = ? [pid 364] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=360, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 365] <... bpf resumed>) = 0 [pid 364] <... bpf resumed>) = 0 [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 365] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 364] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 365] <... bpf resumed>) = 6 [pid 364] <... bpf resumed>) = 6 [pid 365] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 364] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 300] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 366 ./strace-static-x86_64: Process 366 attached [pid 366] set_robust_list(0x555556138660, 24) = 0 [pid 366] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 366] setpgid(0, 0) = 0 [pid 366] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 366] write(3, "1000", 4) = 4 [pid 366] close(3) = 0 executing program [pid 366] write(1, "executing program\n", 18) = 18 [pid 366] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 366] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 363] +++ exited with 0 +++ [pid 362] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=362, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=363, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 299] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 367 ./strace-static-x86_64: Process 367 attached [pid 367] set_robust_list(0x555556138660, 24) = 0 [pid 367] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 367] setpgid(0, 0) = 0 [pid 367] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 367] write(3, "1000", 4) = 4 [pid 297] <... restart_syscall resumed>) = 0 [pid 367] close(3 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 368 [pid 367] <... close resumed>) = 0 ./strace-static-x86_64: Process 368 attached [pid 368] set_robust_list(0x555556138660, 24) = 0 [pid 368] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 368] setpgid(0, 0) = 0 [pid 368] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 368] write(3, "1000", 4) = 4 [pid 368] close(3) = 0 executing program [pid 368] write(1, "executing program\n", 18) = 18 [pid 368] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144executing program [pid 367] write(1, "executing program\n", 18 [pid 368] <... bpf resumed>) = 3 [pid 367] <... write resumed>) = 18 [pid 367] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 368] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 367] <... bpf resumed>) = 3 [pid 367] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 365] <... bpf resumed>) = 7 [pid 364] <... bpf resumed>) = 7 [pid 365] exit_group(0 [pid 364] exit_group(0 [pid 365] <... exit_group resumed>) = ? [pid 364] <... exit_group resumed>) = ? [pid 366] <... bpf resumed>) = 4 [pid 364] +++ exited with 0 +++ [pid 366] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=364, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 366] <... bpf resumed>) = 5 [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 366] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 366] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 367] <... bpf resumed>) = 4 [pid 367] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 365] +++ exited with 0 +++ [pid 367] <... bpf resumed>) = 5 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=365, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 367] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 367] <... bpf resumed>) = 0 [pid 367] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 366] <... bpf resumed>) = 6 [pid 366] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 368] <... bpf resumed>) = 4 [pid 368] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 366] <... bpf resumed>) = 7 [pid 368] <... bpf resumed>) = 5 [pid 366] exit_group(0 [pid 368] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 366] <... exit_group resumed>) = ? [pid 368] <... bpf resumed>) = 0 [pid 368] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 366] +++ exited with 0 +++ [pid 367] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=366, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 368] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 298] <... restart_syscall resumed>) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 369 attached ./strace-static-x86_64: Process 370 attached , child_tidptr=0x555556138650) = 370 [pid 370] set_robust_list(0x555556138660, 24 [pid 369] set_robust_list(0x555556138660, 24 [pid 298] <... clone resumed>, child_tidptr=0x555556138650) = 369 [pid 370] <... set_robust_list resumed>) = 0 [pid 369] <... set_robust_list resumed>) = 0 [pid 369] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 370] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 369] <... prctl resumed>) = 0 [pid 370] <... prctl resumed>) = 0 [pid 370] setpgid(0, 0 [pid 369] setpgid(0, 0 [pid 370] <... setpgid resumed>) = 0 [pid 369] <... setpgid resumed>) = 0 [pid 370] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 369] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 300] <... restart_syscall resumed>) = 0 [pid 369] <... openat resumed>) = 3 [pid 369] write(3, "1000", 4 [pid 370] <... openat resumed>) = 3 [pid 369] <... write resumed>) = 4 [pid 370] write(3, "1000", 4 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 369] close(3 [pid 370] <... write resumed>) = 4 executing program [pid 369] <... close resumed>) = 0 [pid 369] write(1, "executing program\n", 18) = 18 ./strace-static-x86_64: Process 371 attached [pid 370] close(3 [pid 369] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 371] set_robust_list(0x555556138660, 24 [pid 370] <... close resumed>) = 0 [pid 300] <... clone resumed>, child_tidptr=0x555556138650) = 371 [pid 370] write(1, "executing program\n", 18executing program ) = 18 [pid 371] <... set_robust_list resumed>) = 0 [pid 371] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 369] <... bpf resumed>) = 3 [pid 371] setpgid(0, 0 [pid 370] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 369] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 371] <... setpgid resumed>) = 0 [pid 371] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 370] <... bpf resumed>) = 3 [pid 371] write(3, "1000", 4 [pid 370] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 371] <... write resumed>) = 4 [pid 371] close(3) = 0 [pid 371] write(1, "executing program\n", 18executing program ) = 18 [pid 371] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 371] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 368] <... bpf resumed>) = 7 [pid 367] <... bpf resumed>) = 7 [pid 370] <... bpf resumed>) = 4 [pid 369] <... bpf resumed>) = 4 [pid 368] exit_group(0 [pid 367] exit_group(0 [pid 371] <... bpf resumed>) = 4 [pid 370] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 369] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 368] <... exit_group resumed>) = ? [pid 367] <... exit_group resumed>) = ? [pid 371] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 370] <... bpf resumed>) = 5 [pid 369] <... bpf resumed>) = 5 [pid 368] +++ exited with 0 +++ [pid 367] +++ exited with 0 +++ [pid 370] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 369] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 370] <... bpf resumed>) = 0 [pid 369] <... bpf resumed>) = 0 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=367, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=368, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 370] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 369] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 371] <... bpf resumed>) = 5 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 371] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 297] <... restart_syscall resumed>) = 0 [pid 371] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 299] <... clone resumed>, child_tidptr=0x555556138650) = 372 ./strace-static-x86_64: Process 372 attached [pid 371] <... bpf resumed>) = 6 [pid 370] <... bpf resumed>) = 6 [pid 369] <... bpf resumed>) = 6 [pid 372] set_robust_list(0x555556138660, 24 [pid 370] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 369] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 372] <... set_robust_list resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 371] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 372] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 373 attached [pid 373] set_robust_list(0x555556138660, 24 [pid 372] <... prctl resumed>) = 0 [pid 297] <... clone resumed>, child_tidptr=0x555556138650) = 373 [pid 373] <... set_robust_list resumed>) = 0 [pid 373] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 372] setpgid(0, 0 [pid 373] <... prctl resumed>) = 0 [pid 373] setpgid(0, 0 [pid 372] <... setpgid resumed>) = 0 [pid 373] <... setpgid resumed>) = 0 [pid 372] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 373] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 372] <... openat resumed>) = 3 [pid 373] write(3, "1000", 4 [pid 372] write(3, "1000", 4 [pid 373] <... write resumed>) = 4 [pid 373] close(3) = 0 [pid 372] <... write resumed>) = 4 executing program [pid 373] write(1, "executing program\n", 18 [pid 372] close(3 [pid 373] <... write resumed>) = 18 [pid 372] <... close resumed>) = 0 [pid 373] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 372] write(1, "executing program\n", 18executing program ) = 18 [pid 372] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 373] <... bpf resumed>) = 3 [pid 373] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 372] <... bpf resumed>) = 3 [pid 372] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 370] <... bpf resumed>) = 7 [pid 373] <... bpf resumed>) = 4 [pid 372] <... bpf resumed>) = 4 [pid 371] <... bpf resumed>) = 7 [pid 369] <... bpf resumed>) = 7 [ 26.606387][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000103, exited with 00000102? [ 26.617818][ T292] BUG: scheduling while atomic: strace-static-x/292/0x00000002 [ 26.625113][ T292] Modules linked in: [ 26.629009][ T292] Preemption disabled at: [ 26.629017][ T292] [] up_read+0x16/0x170 [ 26.638833][ T292] CPU: 0 PID: 292 Comm: strace-static-x Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 26.650087][ T292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 26.659983][ T292] Call Trace: [ 26.663105][ T292] [ 26.665885][ T292] dump_stack_lvl+0x151/0x1b7 [ 26.670397][ T292] ? up_read+0x16/0x170 [ 26.674390][ T292] ? up_read+0x16/0x170 [ 26.678382][ T292] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 26.683676][ T292] ? up_read+0x16/0x170 [ 26.687669][ T292] dump_stack+0x15/0x1b [ 26.691661][ T292] __schedule_bug+0x195/0x260 [ 26.696175][ T292] ? cpu_util_update_eff+0x10e0/0x10e0 [ 26.701470][ T292] ? alloc_file_pseudo+0x280/0x2f0 [ 26.706417][ T292] __schedule+0xcf7/0x1550 [ 26.710669][ T292] ? _raw_spin_unlock+0x4c/0x70 [ 26.715356][ T292] ? __sched_text_start+0x8/0x8 [ 26.720045][ T292] ? __sys_socket+0x1f7/0x3a0 [ 26.724558][ T292] schedule+0xc3/0x180 [ 26.728463][ T292] exit_to_user_mode_loop+0x4e/0xa0 [ 26.733496][ T292] exit_to_user_mode_prepare+0x5a/0xa0 [ 26.738791][ T292] syscall_exit_to_user_mode+0x26/0x140 [ 26.744175][ T292] do_syscall_64+0x49/0xb0 [ 26.748433][ T292] ? sysvec_call_function_single+0x52/0xb0 [ 26.754145][ T292] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 26.759801][ T292] RIP: 0033:0x4e8217 [ 26.763528][ T292] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 26.782971][ T292] RSP: 002b:00007ffde53079e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 26.791216][ T292] RAX: 0000000000000003 RBX: 0000000000000000 RCX: 00000000004e8217 [ 26.799026][ T292] RDX: 0000000000000000 RSI: 0000000000080002 RDI: 0000000000000001 [pid 373] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 372] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 371] exit_group(0 [pid 370] exit_group(0 [pid 372] <... bpf resumed>) = 5 [pid 371] <... exit_group resumed>) = ? [pid 369] exit_group(0 [pid 372] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 371] +++ exited with 0 +++ [pid 370] <... exit_group resumed>) = ? [pid 372] <... bpf resumed>) = 0 [pid 369] <... exit_group resumed>) = ? [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=371, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 372] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 370] +++ exited with 0 +++ [pid 369] +++ exited with 0 +++ [pid 372] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=369, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=370, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 373] <... bpf resumed>) = 5 [pid 373] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 373] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 300] <... clone resumed>, child_tidptr=0x555556138650) = 374 ./strace-static-x86_64: Process 374 attached [pid 374] set_robust_list(0x555556138660, 24) = 0 [pid 374] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 373] <... bpf resumed>) = 6 [pid 374] <... prctl resumed>) = 0 [pid 373] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 374] setpgid(0, 0) = 0 [pid 374] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 374] write(3, "1000", 4) = 4 [pid 374] close(3) = 0 [pid 374] write(1, "executing program\n", 18executing program ) = 18 [pid 374] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 374] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 298] <... restart_syscall resumed>) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 375 attached [pid 375] set_robust_list(0x555556138660, 24./strace-static-x86_64: Process 376 attached [pid 298] <... clone resumed>, child_tidptr=0x555556138650) = 375 [pid 376] set_robust_list(0x555556138660, 24 [pid 296] <... clone resumed>, child_tidptr=0x555556138650) = 376 [pid 376] <... set_robust_list resumed>) = 0 [pid 376] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 376] setpgid(0, 0) = 0 [pid 376] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 375] <... set_robust_list resumed>) = 0 [pid 376] write(3, "1000", 4) = 4 [pid 376] close(3) = 0 [pid 376] write(1, "executing program\n", 18executing program ) = 18 [pid 376] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 375] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 375] setpgid(0, 0) = 0 [pid 375] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 376] <... bpf resumed>) = 3 [pid 376] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 375] <... openat resumed>) = 3 [pid 375] write(3, "1000", 4) = 4 [pid 375] close(3) = 0 [pid 375] write(1, "executing program\n", 18executing program ) = 18 [pid 375] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 375] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 374] <... bpf resumed>) = 4 [pid 373] <... bpf resumed>) = 7 [pid 372] <... bpf resumed>) = 7 [ 26.806838][ T292] RBP: 00007ffde5307ab0 R08: 00000000ffffffff R09: 000000000000000c [ 26.814648][ T292] R10: 0000000000554612 R11: 0000000000000246 R12: 00007ffde5307ab0 [ 26.822460][ T292] R13: 0000000000f692c0 R14: 0000000000423160 R15: 0000000000617180 [ 26.830280][ T292] [pid 376] <... bpf resumed>) = 4 [pid 375] <... bpf resumed>) = 4 [ 26.856383][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000103, exited with 00000102? [ 26.867809][ T292] BUG: scheduling while atomic: strace-static-x/292/0x00000002 [ 26.875110][ T292] Modules linked in: [ 26.878900][ T292] Preemption disabled at: [ 26.878909][ T292] [] up_read+0x16/0x170 [ 26.888709][ T292] CPU: 0 PID: 292 Comm: strace-static-x Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 26.900043][ T292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 26.909940][ T292] Call Trace: [ 26.913060][ T292] [ 26.915839][ T292] dump_stack_lvl+0x151/0x1b7 [ 26.920350][ T292] ? up_read+0x16/0x170 [ 26.924343][ T292] ? up_read+0x16/0x170 [ 26.928336][ T292] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 26.933630][ T292] ? up_read+0x16/0x170 [ 26.937621][ T292] dump_stack+0x15/0x1b [ 26.941618][ T292] __schedule_bug+0x195/0x260 [ 26.946127][ T292] ? cpu_util_update_eff+0x10e0/0x10e0 [ 26.951424][ T292] __schedule+0xcf7/0x1550 [ 26.955677][ T292] ? __sched_text_start+0x8/0x8 [ 26.960361][ T292] ? __kasan_check_write+0x14/0x20 [ 26.965307][ T292] ? __se_sys_ptrace+0x3b2/0x410 [ 26.970085][ T292] schedule+0xc3/0x180 [ 26.973988][ T292] exit_to_user_mode_loop+0x4e/0xa0 [ 26.979022][ T292] exit_to_user_mode_prepare+0x5a/0xa0 [ 26.984317][ T292] syscall_exit_to_user_mode+0x26/0x140 [ 26.989701][ T292] do_syscall_64+0x49/0xb0 [ 26.993951][ T292] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 26.999680][ T292] RIP: 0033:0x4e815a [ 27.003411][ T292] Code: 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 78 0c 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 36 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 06 c3 0f 1f 44 00 00 48 c7 c2 b8 ff ff ff f7 [ 27.022855][ T292] RSP: 002b:00007ffde5307a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000136 [ 27.031099][ T292] RAX: 0000000000001000 RBX: 0000000020000000 RCX: 00000000004e815a [ 27.038908][ T292] RDX: 0000000000000001 RSI: 00007ffde5307ab0 RDI: 0000000000000176 [ 27.046721][ T292] RBP: 000000000063c8a0 R08: 0000000000000001 R09: 0000000000000000 [pid 374] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 373] exit_group(0 [pid 372] exit_group(0 [pid 376] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 375] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 374] <... bpf resumed>) = 5 [pid 373] <... exit_group resumed>) = ? [pid 372] <... exit_group resumed>) = ? [pid 376] <... bpf resumed>) = 5 [pid 375] <... bpf resumed>) = 5 [pid 374] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 373] +++ exited with 0 +++ [pid 376] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 375] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 374] <... bpf resumed>) = 0 [pid 372] +++ exited with 0 +++ [pid 374] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=372, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 376] <... bpf resumed>) = 0 [pid 375] <... bpf resumed>) = 0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=373, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 376] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 375] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 374] <... bpf resumed>) = 6 [pid 374] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 376] <... bpf resumed>) = 6 [pid 376] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 297] <... clone resumed>, child_tidptr=0x555556138650) = 377 ./strace-static-x86_64: Process 377 attached [pid 377] set_robust_list(0x555556138660, 24) = 0 [pid 377] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 377] setpgid(0, 0) = 0 [pid 377] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 375] <... bpf resumed>) = 6 [pid 375] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 377] <... openat resumed>) = 3 [pid 377] write(3, "1000", 4) = 4 [pid 377] close(3) = 0 [pid 377] write(1, "executing program\n", 18executing program ) = 18 [pid 377] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 377] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 374] <... bpf resumed>) = 7 [pid 376] <... bpf resumed>) = 7 [pid 374] exit_group(0) = ? [pid 376] exit_group(0) = ? [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 378 ./strace-static-x86_64: Process 378 attached [pid 378] set_robust_list(0x555556138660, 24) = 0 [pid 378] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 378] setpgid(0, 0) = 0 [pid 378] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 378] write(3, "1000", 4) = 4 [pid 378] close(3) = 0 [pid 378] write(1, "executing program\n", 18executing program ) = 18 [pid 378] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 378] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 377] <... bpf resumed>) = 4 [pid 375] <... bpf resumed>) = 7 [pid 377] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 375] exit_group(0 [pid 377] <... bpf resumed>) = 5 [pid 377] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 375] <... exit_group resumed>) = ? [pid 377] <... bpf resumed>) = 0 [ 27.054537][ T292] R10: 00007ffde5307ac0 R11: 0000000000000246 R12: 0000000000000000 [ 27.062345][ T292] R13: 0000000020000340 R14: 0000000000f66010 R15: 0000000000f692c0 [ 27.070159][ T292] [ 27.107453][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000103, exited with 00000102? [ 27.119251][ T377] BUG: scheduling while atomic: syz-executor585/377/0x00000002 [ 27.126629][ T377] Modules linked in: [ 27.130325][ T377] Preemption disabled at: [ 27.130333][ T377] [] is_module_text_address+0x1f/0x360 [ 27.141394][ T377] CPU: 0 PID: 377 Comm: syz-executor585 Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 27.152718][ T377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 27.162619][ T377] Call Trace: [ 27.165739][ T377] [ 27.168518][ T377] dump_stack_lvl+0x151/0x1b7 [ 27.173028][ T377] ? is_module_text_address+0x1f/0x360 [ 27.178322][ T377] ? is_module_text_address+0x1f/0x360 [ 27.183618][ T377] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 27.188913][ T377] ? is_module_text_address+0x1f/0x360 [ 27.194204][ T377] dump_stack+0x15/0x1b [ 27.198201][ T377] __schedule_bug+0x195/0x260 [ 27.202798][ T377] ? cpu_util_update_eff+0x10e0/0x10e0 [ 27.208094][ T377] __schedule+0xcf7/0x1550 [ 27.212351][ T377] ? __kasan_check_write+0x14/0x20 [ 27.217292][ T377] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 27.222239][ T377] ? __sched_text_start+0x8/0x8 [ 27.226924][ T377] ? __kasan_check_read+0x11/0x20 [ 27.231790][ T377] ? cgroup_update_frozen+0x15f/0x980 [ 27.236995][ T377] schedule+0xc3/0x180 [ 27.240900][ T377] ptrace_stop+0x54f/0x930 [ 27.245155][ T377] ptrace_notify+0x225/0x350 [ 27.249667][ T377] ? do_notify_parent+0xa20/0xa20 [ 27.254529][ T377] ? debug_smp_processor_id+0x17/0x20 [ 27.259733][ T377] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 27.265637][ T377] syscall_exit_to_user_mode+0xa2/0x140 [ 27.271019][ T377] do_syscall_64+0x49/0xb0 [ 27.275270][ T377] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 27.280998][ T377] RIP: 0033:0x7f41b895fea9 [ 27.285251][ T377] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 c1 17 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [pid 377] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 377] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 376] +++ exited with 0 +++ [pid 378] <... bpf resumed>) = 4 [pid 377] <... bpf resumed>) = 7 [pid 377] exit_group(0) = ? [pid 374] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=376, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 378] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=374, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 378] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 378] <... bpf resumed>) = 0 [ 27.304694][ T377] RSP: 002b:00007fff6e644b48 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 27.312937][ T377] RAX: 0000000000000006 RBX: 0000000000000000 RCX: 00007f41b895fea9 [ 27.320749][ T377] RDX: 0000000000000090 RSI: 00000000200004c0 RDI: 0000000000000005 [ 27.328563][ T377] RBP: 0000000000000000 R08: 0000000000000000 R09: 00000000000000a0 [ 27.336372][ T377] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 27.344184][ T377] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 27.352110][ T377] ./strace-static-x86_64: Process 381 attached ./strace-static-x86_64: Process 380 attached [pid 378] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 296] <... clone resumed>, child_tidptr=0x555556138650) = 380 [pid 378] <... bpf resumed>) = 6 [pid 300] <... clone resumed>, child_tidptr=0x555556138650) = 381 [pid 378] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 381] set_robust_list(0x555556138660, 24) = 0 [pid 381] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 381] setpgid(0, 0) = 0 [pid 381] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 381] write(3, "1000", 4) = 4 [pid 381] close(3) = 0 executing program [pid 380] set_robust_list(0x555556138660, 24 [pid 381] write(1, "executing program\n", 18) = 18 [pid 380] <... set_robust_list resumed>) = 0 [pid 381] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 380] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 381] <... bpf resumed>) = 3 [pid 380] <... prctl resumed>) = 0 [pid 380] setpgid(0, 0) = 0 [pid 380] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 380] write(3, "1000", 4) = 4 [pid 380] close(3executing program ) = 0 [pid 380] write(1, "executing program\n", 18) = 18 [pid 380] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 381] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [ 27.358439][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000102, exited with 00000101? [ 27.369821][ T84] BUG: scheduling while atomic: syslogd/84/0x00000002 [ 27.376471][ T84] Modules linked in: [ 27.380644][ T84] Preemption disabled at: [ 27.380651][ T84] [] __skb_try_recv_datagram+0x198/0x6a0 [ 27.392058][ T84] CPU: 0 PID: 84 Comm: syslogd Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 27.402567][ T84] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 27.412463][ T84] Call Trace: [ 27.415586][ T84] [ 27.418365][ T84] dump_stack_lvl+0x151/0x1b7 [ 27.422878][ T84] ? __skb_try_recv_datagram+0x198/0x6a0 [ 27.428345][ T84] ? __skb_try_recv_datagram+0x198/0x6a0 [ 27.433816][ T84] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 27.439110][ T84] ? fsnotify_perm+0x470/0x5d0 [ 27.443709][ T84] ? __skb_try_recv_datagram+0x198/0x6a0 [ 27.449178][ T84] dump_stack+0x15/0x1b [ 27.453179][ T84] __schedule_bug+0x195/0x260 [ 27.457807][ T84] ? cpu_util_update_eff+0x10e0/0x10e0 [ 27.463093][ T84] ? kernel_read+0x1f0/0x1f0 [ 27.467518][ T84] __schedule+0xcf7/0x1550 [ 27.471772][ T84] ? __kasan_check_read+0x11/0x20 [ 27.476669][ T84] ? __fdget_pos+0x204/0x390 [ 27.481062][ T84] ? __sched_text_start+0x8/0x8 [ 27.485744][ T84] ? ksys_read+0x24f/0x2c0 [ 27.489999][ T84] schedule+0xc3/0x180 [ 27.493907][ T84] exit_to_user_mode_loop+0x4e/0xa0 [ 27.498942][ T84] exit_to_user_mode_prepare+0x5a/0xa0 [ 27.504234][ T84] syscall_exit_to_user_mode+0x26/0x140 [ 27.509618][ T84] do_syscall_64+0x49/0xb0 [ 27.513864][ T84] ? sysvec_call_function_single+0x52/0xb0 [ 27.519507][ T84] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 27.525236][ T84] RIP: 0033:0x7f1f4e520b6a [ 27.529489][ T84] Code: 00 3d 00 00 41 00 75 0d 50 48 8d 3d 2d 08 0a 00 e8 ea 7d 01 00 31 c0 e9 07 ff ff ff 64 8b 04 25 18 00 00 00 85 c0 75 1b 0f 05 <48> 3d 00 f0 ff ff 76 6c 48 8b 15 8f a2 0d 00 f7 d8 64 89 02 48 83 [ 27.548931][ T84] RSP: 002b:00007ffe1a983da8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [pid 380] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 375] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=375, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 382 ./strace-static-x86_64: Process 382 attached [pid 382] set_robust_list(0x555556138660, 24) = 0 [pid 382] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 382] setpgid(0, 0) = 0 [pid 382] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 382] write(3, "1000", 4) = 4 [pid 382] close(3) = 0 executing program [pid 382] write(1, "executing program\n", 18) = 18 [pid 382] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 382] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 378] <... bpf resumed>) = 7 [pid 377] +++ exited with 0 +++ [pid 381] <... bpf resumed>) = 4 [pid 380] <... bpf resumed>) = 4 [pid 378] exit_group(0 [pid 381] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 380] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=377, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 382] <... bpf resumed>) = 4 [pid 381] <... bpf resumed>) = 5 [pid 378] <... exit_group resumed>) = ? [pid 380] <... bpf resumed>) = 5 [pid 381] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 382] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 378] +++ exited with 0 +++ [pid 380] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=378, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 381] <... bpf resumed>) = 0 [pid 380] <... bpf resumed>) = 0 [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 381] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 380] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 382] <... bpf resumed>) = 5 [pid 382] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 382] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 381] <... bpf resumed>) = 6 [pid 382] <... bpf resumed>) = 6 [pid 382] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 380] <... bpf resumed>) = 6 [pid 381] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 383 attached [pid 380] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 383] set_robust_list(0x555556138660, 24) = 0 [pid 297] <... clone resumed>, child_tidptr=0x555556138650) = 383 [pid 383] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 383] setpgid(0, 0) = 0 [pid 383] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 383] write(3, "1000", 4) = 4 [pid 383] close(3) = 0 [pid 383] write(1, "executing program\n", 18executing program ) = 18 [pid 383] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 383] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 299] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 384 ./strace-static-x86_64: Process 384 attached [pid 384] set_robust_list(0x555556138660, 24) = 0 [pid 384] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 384] setpgid(0, 0) = 0 [pid 384] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 384] write(3, "1000", 4) = 4 [pid 384] close(3) = 0 [pid 384] write(1, "executing program\n", 18executing program ) = 18 [pid 384] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 384] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 382] <... bpf resumed>) = 7 [pid 381] <... bpf resumed>) = 7 [pid 380] <... bpf resumed>) = 7 [pid 383] <... bpf resumed>) = 4 [pid 381] exit_group(0) = ? [pid 383] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 382] exit_group(0 [pid 381] +++ exited with 0 +++ [pid 380] exit_group(0) = ? [pid 382] <... exit_group resumed>) = ? [pid 384] <... bpf resumed>) = 4 [pid 384] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 384] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 384] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=381, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 384] <... bpf resumed>) = 6 [pid 383] <... bpf resumed>) = 5 [pid 300] <... restart_syscall resumed>) = 0 [pid 384] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 383] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 383] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 385 attached [pid 383] <... bpf resumed>) = 6 [pid 300] <... clone resumed>, child_tidptr=0x555556138650) = 385 [pid 383] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 385] set_robust_list(0x555556138660, 24) = 0 [pid 385] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 27.557177][ T84] RAX: 0000000000000051 RBX: 0000000000000002 RCX: 00007f1f4e520b6a [ 27.564993][ T84] RDX: 00000000000000ff RSI: 0000561b65b6c300 RDI: 0000000000000000 [ 27.572799][ T84] RBP: 0000561b65b6c2c0 R08: 0000000000000001 R09: 0000000000000000 [ 27.580609][ T84] R10: 00007f1f4e6bf3a3 R11: 0000000000000246 R12: 0000561b65b6c34c [ 27.588424][ T84] R13: 0000561b65b6c300 R14: 0000000000000000 R15: 00007f1f4e6fda80 [ 27.596240][ T84] [pid 385] setpgid(0, 0) = 0 [pid 385] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 385] write(3, "1000", 4) = 4 [pid 385] close(3) = 0 [pid 385] write(1, "executing program\n", 18executing program ) = 18 [pid 385] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 385] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 382] +++ exited with 0 +++ [pid 380] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=382, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=380, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 298] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 386 ./strace-static-x86_64: Process 386 attached [pid 386] set_robust_list(0x555556138660, 24) = 0 [pid 386] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 386] setpgid(0, 0) = 0 [pid 386] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 386] write(3, "1000", 4) = 4 [pid 386] close(3) = 0 [pid 386] write(1, "executing program\n", 18executing program ) = 18 [pid 386] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 296] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 387 ./strace-static-x86_64: Process 387 attached [pid 387] set_robust_list(0x555556138660, 24) = 0 [pid 387] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 387] setpgid(0, 0) = 0 [pid 387] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 387] write(3, "1000", 4) = 4 [pid 387] close(3executing program [pid 386] <... bpf resumed>) = 3 [pid 387] <... close resumed>) = 0 [pid 387] write(1, "executing program\n", 18) = 18 [pid 387] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 386] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 387] <... bpf resumed>) = 3 [pid 387] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 384] <... bpf resumed>) = 7 [pid 383] <... bpf resumed>) = 7 [pid 383] exit_group(0) = ? [pid 384] exit_group(0) = ? [pid 383] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=383, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 385] <... bpf resumed>) = 4 [pid 385] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 385] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 385] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 385] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 385] exit_group(0) = ? [pid 385] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=385, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 386] <... bpf resumed>) = 4 [pid 387] <... bpf resumed>) = 4 [pid 387] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 384] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=384, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 387] <... bpf resumed>) = 5 [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 387] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 387] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 386] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 299] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 386] <... bpf resumed>) = 5 [pid 386] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 386] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 299] <... clone resumed>, child_tidptr=0x555556138650) = 388 [pid 387] <... bpf resumed>) = 6 ./strace-static-x86_64: Process 388 attached [pid 387] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 388] set_robust_list(0x555556138660, 24) = 0 [pid 388] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 388] setpgid(0, 0) = 0 [pid 388] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program ) = 3 [pid 388] write(3, "1000", 4) = 4 [pid 388] close(3) = 0 [pid 388] write(1, "executing program\n", 18) = 18 [pid 300] <... restart_syscall resumed>) = 0 [pid 388] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... restart_syscall resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] <... clone resumed>, child_tidptr=0x555556138650) = 389 [pid 297] <... clone resumed>, child_tidptr=0x555556138650) = 390 [pid 386] <... bpf resumed>) = 6 [pid 386] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 388] <... bpf resumed>) = 3 ./strace-static-x86_64: Process 390 attached [pid 388] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 390] set_robust_list(0x555556138660, 24) = 0 [pid 390] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 390] setpgid(0, 0) = 0 [pid 390] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 390] write(3, "1000", 4) = 4 [pid 390] close(3) = 0 [pid 390] write(1, "executing program\n", 18executing program ) = 18 [pid 390] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144./strace-static-x86_64: Process 389 attached [pid 389] set_robust_list(0x555556138660, 24) = 0 [pid 389] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 390] <... bpf resumed>) = 3 [pid 390] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 389] <... prctl resumed>) = 0 [pid 389] setpgid(0, 0) = 0 [pid 389] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 389] write(3, "1000", 4) = 4 [pid 389] close(3) = 0 [pid 389] write(1, "executing program\n", 18executing program ) = 18 [pid 389] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 389] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 387] <... bpf resumed>) = 7 [pid 386] <... bpf resumed>) = 7 [pid 390] <... bpf resumed>) = 4 [pid 388] <... bpf resumed>) = 4 [pid 390] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 388] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 387] exit_group(0 [pid 386] exit_group(0 [pid 390] <... bpf resumed>) = 5 [pid 387] <... exit_group resumed>) = ? [pid 386] <... exit_group resumed>) = ? [pid 390] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 388] <... bpf resumed>) = 5 [pid 390] <... bpf resumed>) = 0 [pid 388] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [ 27.717437][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000103, exited with 00000102? [ 27.728829][ T292] BUG: scheduling while atomic: strace-static-x/292/0x00000002 [ 27.736283][ T292] Modules linked in: [ 27.739898][ T292] Preemption disabled at: [ 27.739903][ T292] [] up_read+0x16/0x170 [ 27.749814][ T292] CPU: 0 PID: 292 Comm: strace-static-x Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 27.761158][ T292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 27.771053][ T292] Call Trace: [ 27.774177][ T292] [ 27.776954][ T292] dump_stack_lvl+0x151/0x1b7 [ 27.781465][ T292] ? up_read+0x16/0x170 [ 27.785457][ T292] ? up_read+0x16/0x170 [ 27.789451][ T292] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 27.794748][ T292] ? up_read+0x16/0x170 [ 27.798738][ T292] dump_stack+0x15/0x1b [ 27.802731][ T292] __schedule_bug+0x195/0x260 [ 27.807244][ T292] ? cpu_util_update_eff+0x10e0/0x10e0 [ 27.812538][ T292] __schedule+0xcf7/0x1550 [ 27.816792][ T292] ? __sched_text_start+0x8/0x8 [ 27.821476][ T292] ? ksys_write+0x24f/0x2c0 [ 27.825819][ T292] schedule+0xc3/0x180 [ 27.829723][ T292] exit_to_user_mode_loop+0x4e/0xa0 [ 27.834846][ T292] exit_to_user_mode_prepare+0x5a/0xa0 [ 27.840151][ T292] syscall_exit_to_user_mode+0x26/0x140 [ 27.845522][ T292] do_syscall_64+0x49/0xb0 [ 27.849779][ T292] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 27.855595][ T292] RIP: 0033:0x4e815a [ 27.859323][ T292] Code: 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 78 0c 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 36 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 06 c3 0f 1f 44 00 00 48 c7 c2 b8 ff ff ff f7 [ 27.878763][ T292] RSP: 002b:00007ffde5307a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000136 [ 27.887008][ T292] RAX: 0000000000001000 RBX: 0000000020000000 RCX: 00000000004e815a [ 27.894820][ T292] RDX: 0000000000000001 RSI: 00007ffde5307ab0 RDI: 0000000000000186 [ 27.902631][ T292] RBP: 000000000063c8a0 R08: 0000000000000001 R09: 0000000000000000 [ 27.910442][ T292] R10: 00007ffde5307ac0 R11: 0000000000000246 R12: 0000000000000000 [pid 390] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 388] <... bpf resumed>) = 0 [pid 386] +++ exited with 0 +++ [pid 389] <... bpf resumed>) = 4 [pid 387] +++ exited with 0 +++ [pid 389] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=387, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=386, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 389] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 389] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 388] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 389] <... bpf resumed>) = 6 [pid 298] <... clone resumed>, child_tidptr=0x555556138650) = 391 [pid 296] <... clone resumed>, child_tidptr=0x555556138650) = 392 [pid 389] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 390] <... bpf resumed>) = 6 [pid 388] <... bpf resumed>) = 6 ./strace-static-x86_64: Process 392 attached ./strace-static-x86_64: Process 391 attached [pid 390] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 388] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 392] set_robust_list(0x555556138660, 24 [pid 391] set_robust_list(0x555556138660, 24 [pid 392] <... set_robust_list resumed>) = 0 [pid 391] <... set_robust_list resumed>) = 0 [pid 392] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 391] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 392] setpgid(0, 0) = 0 [pid 392] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 391] <... prctl resumed>) = 0 [pid 392] <... openat resumed>) = 3 [pid 392] write(3, "1000", 4) = 4 [pid 392] close(3 [pid 391] setpgid(0, 0 [pid 392] <... close resumed>) = 0 executing program [pid 392] write(1, "executing program\n", 18) = 18 [pid 392] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 391] <... setpgid resumed>) = 0 [pid 391] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 391] write(3, "1000", 4) = 4 executing program [pid 391] close(3) = 0 [pid 391] write(1, "executing program\n", 18) = 18 [pid 391] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 392] <... bpf resumed>) = 3 [pid 392] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 391] <... bpf resumed>) = 3 [pid 391] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 389] <... bpf resumed>) = 7 [pid 392] <... bpf resumed>) = 4 [pid 391] <... bpf resumed>) = 4 [pid 390] <... bpf resumed>) = 7 [pid 389] exit_group(0 [pid 388] <... bpf resumed>) = 7 [pid 392] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 391] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 390] exit_group(0 [pid 389] <... exit_group resumed>) = ? [pid 392] <... bpf resumed>) = 5 [pid 391] <... bpf resumed>) = 5 [pid 390] <... exit_group resumed>) = ? [pid 389] +++ exited with 0 +++ [pid 388] exit_group(0 [pid 392] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 391] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 388] <... exit_group resumed>) = ? [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=389, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 392] <... bpf resumed>) = 0 [pid 392] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 391] <... bpf resumed>) = 0 [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 391] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 392] <... bpf resumed>) = 6 [pid 391] <... bpf resumed>) = 6 [pid 391] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 392] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 300] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 393 ./strace-static-x86_64: Process 393 attached [pid 393] set_robust_list(0x555556138660, 24) = 0 [pid 393] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 393] setpgid(0, 0) = 0 [pid 393] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 393] write(3, "1000", 4) = 4 [pid 393] close(3) = 0 [pid 393] write(1, "executing program\n", 18executing program ) = 18 [pid 393] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 393] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 388] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=388, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 394 ./strace-static-x86_64: Process 394 attached [pid 394] set_robust_list(0x555556138660, 24) = 0 [pid 394] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 394] setpgid(0, 0) = 0 [pid 394] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 394] write(3, "1000", 4) = 4 [pid 394] close(3) = 0 [pid 394] write(1, "executing program\n", 18executing program ) = 18 [pid 394] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [ 27.918280][ T292] R13: 00000000200004c0 R14: 0000000000f66010 R15: 0000000000f692c0 [ 27.926070][ T292] [pid 394] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 391] <... bpf resumed>) = 7 [pid 393] <... bpf resumed>) = 4 [pid 392] <... bpf resumed>) = 7 [ 27.996457][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000103, exited with 00000102? [ 28.007867][ T292] BUG: scheduling while atomic: strace-static-x/292/0x00000002 [ 28.015187][ T292] Modules linked in: [ 28.018983][ T292] Preemption disabled at: [ 28.018991][ T292] [] up_read+0x16/0x170 [ 28.028666][ T292] CPU: 0 PID: 292 Comm: strace-static-x Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 28.040016][ T292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 28.049905][ T292] Call Trace: [ 28.053028][ T292] [ 28.055808][ T292] dump_stack_lvl+0x151/0x1b7 [ 28.060317][ T292] ? up_read+0x16/0x170 [ 28.064310][ T292] ? up_read+0x16/0x170 [ 28.068304][ T292] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 28.073599][ T292] ? up_read+0x16/0x170 [ 28.077591][ T292] dump_stack+0x15/0x1b [ 28.081585][ T292] __schedule_bug+0x195/0x260 [ 28.086108][ T292] ? cpu_util_update_eff+0x10e0/0x10e0 [ 28.091395][ T292] __schedule+0xcf7/0x1550 [ 28.095650][ T292] ? __sched_text_start+0x8/0x8 [ 28.100337][ T292] ? __kasan_check_write+0x14/0x20 [ 28.105277][ T292] ? __se_sys_ptrace+0x3b2/0x410 [ 28.110054][ T292] schedule+0xc3/0x180 [ 28.113958][ T292] exit_to_user_mode_loop+0x4e/0xa0 [ 28.118994][ T292] exit_to_user_mode_prepare+0x5a/0xa0 [ 28.124286][ T292] syscall_exit_to_user_mode+0x26/0x140 [ 28.129667][ T292] do_syscall_64+0x49/0xb0 [ 28.133921][ T292] ? sysvec_call_function_single+0x52/0xb0 [ 28.139649][ T292] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 28.145378][ T292] RIP: 0033:0x4e815a [ 28.149108][ T292] Code: 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 78 0c 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 36 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 06 c3 0f 1f 44 00 00 48 c7 c2 b8 ff ff ff f7 [ 28.168637][ T292] RSP: 002b:00007ffde5307a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000136 [ 28.176897][ T292] RAX: 0000000000001000 RBX: 0000000020000000 RCX: 00000000004e815a [ 28.184871][ T292] RDX: 0000000000000001 RSI: 00007ffde5307ab0 RDI: 0000000000000189 [pid 393] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 392] exit_group(0 [pid 391] exit_group(0 [pid 390] +++ exited with 0 +++ [pid 394] <... bpf resumed>) = 4 [pid 393] <... bpf resumed>) = 5 [pid 392] <... exit_group resumed>) = ? [pid 391] <... exit_group resumed>) = ? [pid 394] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 393] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 392] +++ exited with 0 +++ [pid 394] <... bpf resumed>) = 5 [pid 393] <... bpf resumed>) = 0 [pid 391] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=390, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=392, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 394] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 393] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 394] <... bpf resumed>) = 0 [pid 394] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 393] <... bpf resumed>) = 6 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=391, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] <... restart_syscall resumed>) = 0 [pid 394] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 393] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 397 attached ./strace-static-x86_64: Process 396 attached [pid 298] <... clone resumed>, child_tidptr=0x555556138650) = 396 [pid 397] set_robust_list(0x555556138660, 24 [pid 396] set_robust_list(0x555556138660, 24 [pid 296] <... clone resumed>, child_tidptr=0x555556138650) = 397 [pid 397] <... set_robust_list resumed>) = 0 [pid 396] <... set_robust_list resumed>) = 0 [pid 397] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 398 attached [pid 396] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 398] set_robust_list(0x555556138660, 24 [pid 396] <... prctl resumed>) = 0 [pid 398] <... set_robust_list resumed>) = 0 [pid 397] <... prctl resumed>) = 0 [pid 396] setpgid(0, 0 [pid 297] <... clone resumed>, child_tidptr=0x555556138650) = 398 [pid 398] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 396] <... setpgid resumed>) = 0 [pid 398] <... prctl resumed>) = 0 [pid 397] setpgid(0, 0 [pid 396] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 398] setpgid(0, 0 [pid 397] <... setpgid resumed>) = 0 [pid 396] <... openat resumed>) = 3 [pid 398] <... setpgid resumed>) = 0 [pid 396] write(3, "1000", 4 [pid 398] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 396] <... write resumed>) = 4 [pid 398] <... openat resumed>) = 3 [pid 396] close(3 [pid 398] write(3, "1000", 4 executing program [pid 396] <... close resumed>) = 0 [pid 398] <... write resumed>) = 4 [pid 396] write(1, "executing program\n", 18 [pid 398] close(3 [pid 396] <... write resumed>) = 18 [pid 398] <... close resumed>) = 0 [pid 396] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 397] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 397] write(3, "1000", 4 [pid 396] <... bpf resumed>) = 3 [pid 398] write(1, "executing program\n", 18 [pid 397] <... write resumed>) = 4 [pid 396] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 397] close(3executing program [pid 398] <... write resumed>) = 18 [pid 397] <... close resumed>) = 0 [pid 398] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144executing program [pid 397] write(1, "executing program\n", 18) = 18 [pid 397] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 398] <... bpf resumed>) = 3 [pid 398] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 397] <... bpf resumed>) = 3 [pid 397] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 394] <... bpf resumed>) = 7 [pid 398] <... bpf resumed>) = 4 [pid 397] <... bpf resumed>) = 4 [pid 396] <... bpf resumed>) = 4 [pid 394] exit_group(0 [pid 393] <... bpf resumed>) = 7 [pid 398] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 397] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 396] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 394] <... exit_group resumed>) = ? [pid 398] <... bpf resumed>) = 5 [pid 397] <... bpf resumed>) = 5 [pid 396] <... bpf resumed>) = 5 [pid 393] exit_group(0) = ? [pid 397] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 396] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 398] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [ 28.192680][ T292] RBP: 000000000063c8a0 R08: 0000000000000001 R09: 0000000000000000 [ 28.200500][ T292] R10: 00007ffde5307ac0 R11: 0000000000000246 R12: 0000000000000000 [ 28.208303][ T292] R13: 0000000020000340 R14: 0000000000f66010 R15: 0000000000f692c0 [ 28.216118][ T292] [ 28.248364][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000103, exited with 00000102? [ 28.260163][ T398] BUG: scheduling while atomic: syz-executor585/398/0x00000002 [ 28.267633][ T398] Modules linked in: [ 28.271322][ T398] Preemption disabled at: [ 28.271328][ T398] [] is_module_text_address+0x1f/0x360 [ 28.282363][ T398] CPU: 0 PID: 398 Comm: syz-executor585 Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 28.293714][ T398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 28.303611][ T398] Call Trace: [ 28.306734][ T398] [ 28.309513][ T398] dump_stack_lvl+0x151/0x1b7 [ 28.314026][ T398] ? is_module_text_address+0x1f/0x360 [ 28.319318][ T398] ? is_module_text_address+0x1f/0x360 [ 28.324614][ T398] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 28.329910][ T398] ? is_module_text_address+0x1f/0x360 [ 28.335203][ T398] dump_stack+0x15/0x1b [ 28.339285][ T398] __schedule_bug+0x195/0x260 [ 28.343794][ T398] ? cpu_util_update_eff+0x10e0/0x10e0 [ 28.349093][ T398] __schedule+0xcf7/0x1550 [ 28.353346][ T398] ? __kasan_check_write+0x14/0x20 [ 28.358291][ T398] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 28.363236][ T398] ? __sched_text_start+0x8/0x8 [ 28.367923][ T398] ? __kasan_check_read+0x11/0x20 [ 28.372784][ T398] ? cgroup_update_frozen+0x15f/0x980 [ 28.377993][ T398] schedule+0xc3/0x180 [ 28.381897][ T398] ptrace_stop+0x54f/0x930 [ 28.386154][ T398] ptrace_notify+0x225/0x350 [ 28.390577][ T398] ? do_notify_parent+0xa20/0xa20 [ 28.395441][ T398] ? __kasan_check_write+0x14/0x20 [ 28.400384][ T398] ? fpregs_restore_userregs+0x130/0x290 [ 28.405945][ T398] syscall_exit_to_user_mode+0xa2/0x140 [ 28.411321][ T398] do_syscall_64+0x49/0xb0 [ 28.415572][ T398] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 28.421303][ T398] RIP: 0033:0x7f41b895fea9 [ 28.425557][ T398] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 c1 17 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [pid 398] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 397] <... bpf resumed>) = 0 [pid 396] <... bpf resumed>) = 0 [pid 394] +++ exited with 0 +++ [pid 393] +++ exited with 0 +++ [pid 398] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 397] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 396] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=393, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=394, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 397] <... bpf resumed>) = 6 [pid 396] <... bpf resumed>) = 6 [pid 397] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 396] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 399 attached [pid 300] <... clone resumed>, child_tidptr=0x555556138650) = 400 ./strace-static-x86_64: Process 400 attached [pid 400] set_robust_list(0x555556138660, 24 [pid 399] set_robust_list(0x555556138660, 24 [pid 299] <... clone resumed>, child_tidptr=0x555556138650) = 399 [pid 400] <... set_robust_list resumed>) = 0 [pid 400] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 399] <... set_robust_list resumed>) = 0 [pid 400] <... prctl resumed>) = 0 [pid 400] setpgid(0, 0) = 0 [pid 399] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 400] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 399] <... prctl resumed>) = 0 [pid 399] setpgid(0, 0 [pid 400] <... openat resumed>) = 3 [pid 400] write(3, "1000", 4) = 4 [pid 399] <... setpgid resumed>) = 0 [pid 400] close(3 [pid 399] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program [pid 400] <... close resumed>) = 0 [pid 400] write(1, "executing program\n", 18) = 18 [pid 400] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 399] <... openat resumed>) = 3 [pid 399] write(3, "1000", 4) = 4 [pid 399] close(3) = 0 [pid 399] write(1, "executing program\n", 18executing program ) = 18 [pid 399] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 400] <... bpf resumed>) = 3 [pid 400] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 399] <... bpf resumed>) = 3 [pid 399] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 398] <... bpf resumed>) = 7 [pid 397] <... bpf resumed>) = 7 [pid 396] <... bpf resumed>) = 7 [pid 398] exit_group(0 [pid 397] exit_group(0 [pid 398] <... exit_group resumed>) = ? [pid 397] <... exit_group resumed>) = ? [pid 396] exit_group(0 [pid 397] +++ exited with 0 +++ [pid 396] <... exit_group resumed>) = ? [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=397, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 401 ./strace-static-x86_64: Process 401 attached [pid 401] set_robust_list(0x555556138660, 24) = 0 [pid 401] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 401] setpgid(0, 0) = 0 [pid 401] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 401] write(3, "1000", 4) = 4 [pid 401] close(3) = 0 [pid 401] write(1, "executing program\n", 18executing program ) = 18 [ 28.444996][ T398] RSP: 002b:00007fff6e644b48 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 28.453243][ T398] RAX: 0000000000000006 RBX: 0000000000000000 RCX: 00007f41b895fea9 [ 28.461053][ T398] RDX: 0000000000000090 RSI: 00000000200004c0 RDI: 0000000000000005 [ 28.468866][ T398] RBP: 0000000000000000 R08: 0000000000000000 R09: 00000000000000a0 [ 28.476676][ T398] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 28.484487][ T398] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 28.492410][ T398] [ 28.530746][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000103, exited with 00000102? [ 28.542675][ T401] BUG: scheduling while atomic: syz-executor585/401/0x00000002 [ 28.550146][ T401] Modules linked in: [ 28.553761][ T401] Preemption disabled at: [ 28.553767][ T401] [] is_module_text_address+0x1f/0x360 [ 28.564785][ T401] CPU: 0 PID: 401 Comm: syz-executor585 Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 28.576154][ T401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 28.586052][ T401] Call Trace: [ 28.589174][ T401] [ 28.591951][ T401] dump_stack_lvl+0x151/0x1b7 [ 28.596462][ T401] ? is_module_text_address+0x1f/0x360 [ 28.601758][ T401] ? is_module_text_address+0x1f/0x360 [ 28.607064][ T401] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 28.612353][ T401] ? is_module_text_address+0x1f/0x360 [ 28.617643][ T401] dump_stack+0x15/0x1b [ 28.621633][ T401] __schedule_bug+0x195/0x260 [ 28.626146][ T401] ? cpu_util_update_eff+0x10e0/0x10e0 [ 28.631444][ T401] __schedule+0xcf7/0x1550 [ 28.635696][ T401] ? __kasan_check_write+0x14/0x20 [ 28.640642][ T401] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 28.645591][ T401] ? __sched_text_start+0x8/0x8 [ 28.650274][ T401] ? __kasan_check_read+0x11/0x20 [ 28.655135][ T401] ? cgroup_update_frozen+0x15f/0x980 [ 28.660345][ T401] schedule+0xc3/0x180 [ 28.664250][ T401] ptrace_stop+0x54f/0x930 [ 28.668506][ T401] ptrace_notify+0x225/0x350 [ 28.672931][ T401] ? do_notify_parent+0xa20/0xa20 [ 28.677789][ T401] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 28.683692][ T401] ? exit_to_user_mode_prepare+0x39/0xa0 [ 28.689174][ T401] syscall_exit_to_user_mode+0xa2/0x140 [ 28.694539][ T401] do_syscall_64+0x49/0xb0 [ 28.698802][ T401] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 28.704520][ T401] RIP: 0033:0x7f41b895fea9 [ 28.708774][ T401] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 c1 17 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [pid 401] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 400] <... bpf resumed>) = 4 [pid 399] <... bpf resumed>) = 4 [pid 400] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 399] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 398] +++ exited with 0 +++ [pid 396] +++ exited with 0 +++ [pid 400] <... bpf resumed>) = 5 [pid 399] <... bpf resumed>) = 5 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=396, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=398, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 400] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 399] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 400] <... bpf resumed>) = 0 [pid 399] <... bpf resumed>) = 0 [pid 400] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 399] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 400] <... bpf resumed>) = 6 [pid 399] <... bpf resumed>) = 6 [pid 400] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 399] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 401] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x555556138650) = 402 [pid 297] <... clone resumed>, child_tidptr=0x555556138650) = 403 ./strace-static-x86_64: Process 402 attached ./strace-static-x86_64: Process 403 attached [pid 403] set_robust_list(0x555556138660, 24 [pid 402] set_robust_list(0x555556138660, 24) = 0 [pid 403] <... set_robust_list resumed>) = 0 [pid 402] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 403] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 403] setpgid(0, 0) = 0 [pid 402] <... prctl resumed>) = 0 [pid 403] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 402] setpgid(0, 0 [pid 403] <... openat resumed>) = 3 [pid 402] <... setpgid resumed>) = 0 [pid 402] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 403] write(3, "1000", 4 [pid 402] <... openat resumed>) = 3 [pid 403] <... write resumed>) = 4 [pid 402] write(3, "1000", 4 [pid 403] close(3 [pid 402] <... write resumed>) = 4 [pid 402] close(3) = 0 [pid 402] write(1, "executing program\n", 18executing program [pid 403] <... close resumed>) = 0 [pid 402] <... write resumed>) = 18 [pid 402] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 executing program [pid 403] write(1, "executing program\n", 18) = 18 [pid 403] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 403] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 402] <... bpf resumed>) = 3 [pid 402] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 400] <... bpf resumed>) = 7 [pid 399] <... bpf resumed>) = 7 [pid 400] exit_group(0 [pid 399] exit_group(0 [pid 400] <... exit_group resumed>) = ? [pid 399] <... exit_group resumed>) = ? [ 28.728218][ T401] RSP: 002b:00007fff6e644b48 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 28.736469][ T401] RAX: 0000000000000003 RBX: 0000000000000000 RCX: 00007f41b895fea9 [ 28.744283][ T401] RDX: 0000000000000090 RSI: 0000000020000200 RDI: 0000000000000005 [ 28.752086][ T401] RBP: 00000000000f4240 R08: 0000000000000000 R09: 00000000000000a0 [ 28.759895][ T401] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000006e33 [ 28.767706][ T401] R13: 00007fff6e644b5c R14: 00007fff6e644b70 R15: 00007fff6e644b60 [ 28.775521][ T401] [pid 401] <... bpf resumed>) = 4 [pid 403] <... bpf resumed>) = 4 [pid 403] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 401] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 403] <... bpf resumed>) = 5 [pid 403] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 399] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=399, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 400] +++ exited with 0 +++ [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=400, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 403] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 401] <... bpf resumed>) = 5 [pid 402] <... bpf resumed>) = 4 [pid 402] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 401] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 402] <... bpf resumed>) = 5 [pid 402] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 402] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 401] <... bpf resumed>) = 0 [pid 401] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 402] <... bpf resumed>) = 6 [pid 402] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 401] <... bpf resumed>) = 6 [pid 401] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 403] <... bpf resumed>) = 6 [pid 403] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 300] <... restart_syscall resumed>) = 0 [pid 299] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 404 attached ./strace-static-x86_64: Process 405 attached [pid 300] <... clone resumed>, child_tidptr=0x555556138650) = 404 [pid 299] <... clone resumed>, child_tidptr=0x555556138650) = 405 [pid 405] set_robust_list(0x555556138660, 24 [pid 404] set_robust_list(0x555556138660, 24 [pid 405] <... set_robust_list resumed>) = 0 [pid 404] <... set_robust_list resumed>) = 0 [pid 404] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 405] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 404] <... prctl resumed>) = 0 [pid 405] <... prctl resumed>) = 0 [pid 404] setpgid(0, 0 [pid 405] setpgid(0, 0 [pid 404] <... setpgid resumed>) = 0 [pid 405] <... setpgid resumed>) = 0 [pid 404] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 405] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 404] <... openat resumed>) = 3 executing program executing program [pid 405] <... openat resumed>) = 3 [pid 404] write(3, "1000", 4 [pid 405] write(3, "1000", 4 [pid 404] <... write resumed>) = 4 [pid 405] <... write resumed>) = 4 [pid 404] close(3 [pid 405] close(3 [pid 404] <... close resumed>) = 0 [pid 405] <... close resumed>) = 0 [pid 404] write(1, "executing program\n", 18 [pid 405] write(1, "executing program\n", 18 [pid 404] <... write resumed>) = 18 [pid 405] <... write resumed>) = 18 [pid 405] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 404] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 404] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 405] <... bpf resumed>) = 3 [pid 405] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 402] <... bpf resumed>) = 7 [pid 401] <... bpf resumed>) = 7 [pid 402] exit_group(0 [pid 401] exit_group(0) = ? [pid 402] <... exit_group resumed>) = ? [pid 403] <... bpf resumed>) = 7 [pid 405] <... bpf resumed>) = 4 [pid 404] <... bpf resumed>) = 4 [pid 402] +++ exited with 0 +++ [pid 405] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 404] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 405] <... bpf resumed>) = 5 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=402, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 405] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 404] <... bpf resumed>) = 5 [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 405] <... bpf resumed>) = 0 [pid 404] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 298] <... restart_syscall resumed>) = 0 [pid 405] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 404] <... bpf resumed>) = 0 [pid 404] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 403] exit_group(0) = ? [pid 298] <... clone resumed>, child_tidptr=0x555556138650) = 406 [pid 404] <... bpf resumed>) = 6 [pid 404] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 405] <... bpf resumed>) = 6 ./strace-static-x86_64: Process 406 attached [pid 405] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 406] set_robust_list(0x555556138660, 24) = 0 [pid 406] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 406] setpgid(0, 0) = 0 [pid 406] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 406] write(3, "1000", 4) = 4 [pid 406] close(3) = 0 executing program [pid 406] write(1, "executing program\n", 18) = 18 [ 28.862745][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000103, exited with 00000102? [ 28.874900][ T406] BUG: scheduling while atomic: syz-executor585/406/0x00000002 [ 28.882291][ T406] Modules linked in: [ 28.886021][ T406] Preemption disabled at: [ 28.886028][ T406] [] is_module_text_address+0x1f/0x360 [ 28.897039][ T406] CPU: 0 PID: 406 Comm: syz-executor585 Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 28.908387][ T406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 28.918280][ T406] Call Trace: [ 28.921404][ T406] [ 28.924187][ T406] dump_stack_lvl+0x151/0x1b7 [ 28.928695][ T406] ? is_module_text_address+0x1f/0x360 [ 28.933987][ T406] ? is_module_text_address+0x1f/0x360 [ 28.939287][ T406] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 28.944583][ T406] ? is_module_text_address+0x1f/0x360 [ 28.949874][ T406] dump_stack+0x15/0x1b [ 28.953865][ T406] __schedule_bug+0x195/0x260 [ 28.958378][ T406] ? cpu_util_update_eff+0x10e0/0x10e0 [ 28.963678][ T406] __schedule+0xcf7/0x1550 [ 28.967927][ T406] ? __kasan_check_write+0x14/0x20 [ 28.972872][ T406] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 28.977821][ T406] ? __sched_text_start+0x8/0x8 [ 28.982505][ T406] ? __kasan_check_read+0x11/0x20 [ 28.987376][ T406] ? cgroup_update_frozen+0x15f/0x980 [ 28.992576][ T406] schedule+0xc3/0x180 [ 28.996495][ T406] ptrace_stop+0x54f/0x930 [ 29.000735][ T406] ptrace_notify+0x225/0x350 [ 29.005160][ T406] ? do_notify_parent+0xa20/0xa20 [ 29.010023][ T406] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 29.015923][ T406] ? exit_to_user_mode_prepare+0x39/0xa0 [ 29.021391][ T406] syscall_exit_to_user_mode+0xa2/0x140 [ 29.026772][ T406] do_syscall_64+0x49/0xb0 [ 29.031025][ T406] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 29.036752][ T406] RIP: 0033:0x7f41b895fea9 [ 29.041006][ T406] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 c1 17 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [pid 406] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 403] +++ exited with 0 +++ [pid 401] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=403, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=401, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 406] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 407 ./strace-static-x86_64: Process 407 attached [pid 407] set_robust_list(0x555556138660, 24) = 0 [pid 407] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 407] setpgid(0, 0) = 0 [pid 407] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 297] <... clone resumed>, child_tidptr=0x555556138650) = 408 [pid 407] <... openat resumed>) = 3 ./strace-static-x86_64: Process 408 attached [pid 407] write(3, "1000", 4) = 4 [pid 407] close(3) = 0 executing program [pid 407] write(1, "executing program\n", 18) = 18 [pid 407] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 408] set_robust_list(0x555556138660, 24) = 0 [pid 408] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 407] <... bpf resumed>) = 3 [pid 408] setpgid(0, 0) = 0 [pid 408] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 407] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 408] <... openat resumed>) = 3 [pid 408] write(3, "1000", 4) = 4 [pid 408] close(3executing program ) = 0 [pid 408] write(1, "executing program\n", 18) = 18 [pid 408] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 408] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 405] <... bpf resumed>) = 7 [pid 404] <... bpf resumed>) = 7 [pid 406] <... bpf resumed>) = 4 [pid 405] exit_group(0) = ? [pid 407] <... bpf resumed>) = 4 [pid 406] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 405] +++ exited with 0 +++ [pid 404] exit_group(0 [pid 407] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 406] <... bpf resumed>) = 5 [pid 404] <... exit_group resumed>) = ? [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=405, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 408] <... bpf resumed>) = 4 [pid 408] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 408] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 408] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 404] +++ exited with 0 +++ [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=404, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 406] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 406] <... bpf resumed>) = 0 [pid 407] <... bpf resumed>) = 5 [pid 406] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 407] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 408] <... bpf resumed>) = 6 [pid 406] <... bpf resumed>) = 6 [pid 408] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 407] <... bpf resumed>) = 0 [pid 407] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 406] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 407] <... bpf resumed>) = 6 [pid 407] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 300] <... restart_syscall resumed>) = 0 [pid 299] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] <... clone resumed>, child_tidptr=0x555556138650) = 410 [pid 299] <... clone resumed>, child_tidptr=0x555556138650) = 409 ./strace-static-x86_64: Process 409 attached ./strace-static-x86_64: Process 410 attached [pid 410] set_robust_list(0x555556138660, 24 [pid 409] set_robust_list(0x555556138660, 24) = 0 [pid 410] <... set_robust_list resumed>) = 0 [pid 409] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 409] setpgid(0, 0) = 0 [pid 410] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 409] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 410] <... prctl resumed>) = 0 [pid 409] <... openat resumed>) = 3 [pid 410] setpgid(0, 0 [pid 409] write(3, "1000", 4 [pid 410] <... setpgid resumed>) = 0 [pid 409] <... write resumed>) = 4 [pid 410] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 409] close(3) = 0 [pid 410] <... openat resumed>) = 3 [pid 410] write(3, "1000", 4 [pid 409] write(1, "executing program\n", 18executing program [pid 410] <... write resumed>) = 4 [pid 409] <... write resumed>) = 18 [pid 410] close(3 [pid 409] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 410] <... close resumed>) = 0 [pid 410] write(1, "executing program\n", 18 [pid 409] <... bpf resumed>) = 3 executing program [pid 410] <... write resumed>) = 18 [pid 409] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 410] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [ 29.060447][ T406] RSP: 002b:00007fff6e644b48 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 29.068694][ T406] RAX: 0000000000000003 RBX: 0000000000000000 RCX: 00007f41b895fea9 [ 29.076504][ T406] RDX: 0000000000000090 RSI: 0000000020000200 RDI: 0000000000000005 [ 29.084314][ T406] RBP: 00000000000f4240 R08: 0000000000000000 R09: 00000000000000a0 [ 29.092129][ T406] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000007060 [ 29.099938][ T406] R13: 00007fff6e644b5c R14: 00007fff6e644b70 R15: 00007fff6e644b60 [ 29.107756][ T406] [pid 410] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 408] <... bpf resumed>) = 7 [pid 406] <... bpf resumed>) = 7 [pid 407] <... bpf resumed>) = 7 [pid 406] exit_group(0 [pid 407] exit_group(0 [pid 406] <... exit_group resumed>) = ? [pid 407] <... exit_group resumed>) = ? [pid 408] exit_group(0) = ? [pid 407] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=407, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 411 attached , child_tidptr=0x555556138650) = 411 [pid 411] set_robust_list(0x555556138660, 24) = 0 [pid 411] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 411] setpgid(0, 0) = 0 [pid 411] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 411] write(3, "1000", 4) = 4 [pid 411] close(3) = 0 [pid 411] write(1, "executing program\n", 18executing program ) = 18 [pid 411] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 411] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 410] <... bpf resumed>) = 4 [pid 409] <... bpf resumed>) = 4 [pid 406] +++ exited with 0 +++ [pid 410] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 409] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 411] <... bpf resumed>) = 4 [pid 410] <... bpf resumed>) = 5 [pid 408] +++ exited with 0 +++ [pid 411] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 410] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 409] <... bpf resumed>) = 5 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=406, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 411] <... bpf resumed>) = 5 [pid 410] <... bpf resumed>) = 0 [pid 409] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=408, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 411] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 410] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 409] <... bpf resumed>) = 0 [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 411] <... bpf resumed>) = 0 [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 409] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 411] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 410] <... bpf resumed>) = 6 [pid 409] <... bpf resumed>) = 6 [pid 409] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 410] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 411] <... bpf resumed>) = 6 [pid 411] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 298] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 412 attached [pid 298] <... clone resumed>, child_tidptr=0x555556138650) = 412 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 412] set_robust_list(0x555556138660, 24./strace-static-x86_64: Process 413 attached [pid 297] <... clone resumed>, child_tidptr=0x555556138650) = 413 [pid 412] <... set_robust_list resumed>) = 0 [pid 413] set_robust_list(0x555556138660, 24) = 0 [pid 412] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 412] setpgid(0, 0) = 0 [pid 413] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 412] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 413] <... prctl resumed>) = 0 [pid 412] <... openat resumed>) = 3 [pid 413] setpgid(0, 0 [pid 412] write(3, "1000", 4) = 4 [pid 412] close(3) = 0 executing program [pid 412] write(1, "executing program\n", 18) = 18 [pid 412] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 413] <... setpgid resumed>) = 0 [pid 413] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 413] write(3, "1000", 4) = 4 [pid 413] close(3) = 0 [pid 413] write(1, "executing program\n", 18executing program [pid 412] <... bpf resumed>) = 3 [pid 412] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 413] <... write resumed>) = 18 [pid 413] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 413] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 409] <... bpf resumed>) = 7 [pid 412] <... bpf resumed>) = 4 [pid 411] <... bpf resumed>) = 7 [pid 410] <... bpf resumed>) = 7 [pid 409] exit_group(0 [pid 412] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 411] exit_group(0 [pid 410] exit_group(0 [pid 409] <... exit_group resumed>) = ? [pid 412] <... bpf resumed>) = 5 [pid 411] <... exit_group resumed>) = ? [pid 410] <... exit_group resumed>) = ? [pid 409] +++ exited with 0 +++ [pid 412] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=409, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 412] <... bpf resumed>) = 0 [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 412] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 412] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 299] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 414 ./strace-static-x86_64: Process 414 attached [pid 414] set_robust_list(0x555556138660, 24) = 0 [pid 414] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 414] setpgid(0, 0) = 0 [pid 414] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 414] write(3, "1000", 4) = 4 [pid 414] close(3) = 0 [pid 414] write(1, "executing program\n", 18executing program ) = 18 [pid 414] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 414] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 413] <... bpf resumed>) = 4 [pid 411] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=411, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 413] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 413] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 413] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 413] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 296] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 415 ./strace-static-x86_64: Process 415 attached [pid 415] set_robust_list(0x555556138660, 24) = 0 [pid 415] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 415] setpgid(0, 0) = 0 [pid 415] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 415] write(3, "1000", 4) = 4 [pid 415] close(3) = 0 [pid 415] write(1, "executing program\n", 18executing program ) = 18 [pid 415] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 415] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 412] <... bpf resumed>) = 7 [pid 415] <... bpf resumed>) = 4 [pid 413] <... bpf resumed>) = 7 [pid 410] +++ exited with 0 +++ [pid 412] exit_group(0 [pid 415] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 413] exit_group(0 [pid 412] <... exit_group resumed>) = ? [pid 415] <... bpf resumed>) = 5 [ 29.236449][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000103, exited with 00000102? [ 29.248243][ T292] BUG: scheduling while atomic: strace-static-x/292/0x00000002 [ 29.255731][ T292] Modules linked in: [ 29.259429][ T292] Preemption disabled at: [ 29.259434][ T292] [] up_read+0x16/0x170 [ 29.269346][ T292] CPU: 0 PID: 292 Comm: strace-static-x Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 29.280693][ T292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 29.290589][ T292] Call Trace: [ 29.293712][ T292] [ 29.296488][ T292] dump_stack_lvl+0x151/0x1b7 [ 29.301000][ T292] ? up_read+0x16/0x170 [ 29.304991][ T292] ? up_read+0x16/0x170 [ 29.308992][ T292] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 29.314280][ T292] ? up_read+0x16/0x170 [ 29.318273][ T292] dump_stack+0x15/0x1b [ 29.322270][ T292] __schedule_bug+0x195/0x260 [ 29.326779][ T292] ? cpu_util_update_eff+0x10e0/0x10e0 [ 29.332072][ T292] ? try_to_wake_up+0x670/0x1220 [ 29.336847][ T292] ? copy_page_from_iter+0x23b/0x2b0 [ 29.341968][ T292] __schedule+0xcf7/0x1550 [ 29.346220][ T292] ? __kasan_check_write+0x14/0x20 [ 29.351167][ T292] ? _raw_spin_lock+0x1b0/0x1b0 [ 29.355855][ T292] ? __sched_text_start+0x8/0x8 [ 29.360541][ T292] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 29.366185][ T292] schedule+0xc3/0x180 [ 29.370088][ T292] do_wait+0x6e7/0xa10 [ 29.373995][ T292] kernel_wait4+0x29e/0x3d0 [ 29.378337][ T292] ? __ia32_sys_waitid+0xd0/0xd0 [ 29.383112][ T292] ? kernel_waitid+0x520/0x520 [ 29.387709][ T292] __x64_sys_wait4+0x130/0x1e0 [ 29.392309][ T292] ? kernel_wait+0x230/0x230 [ 29.396741][ T292] ? debug_smp_processor_id+0x17/0x20 [ 29.401939][ T292] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 29.407848][ T292] ? exit_to_user_mode_prepare+0x39/0xa0 [ 29.413400][ T292] do_syscall_64+0x3d/0xb0 [ 29.417660][ T292] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 29.423379][ T292] RIP: 0033:0x4d49a6 [ 29.427114][ T292] Code: 00 00 00 90 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [ 29.446750][ T292] RSP: 002b:00007ffde5307c38 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 29.454998][ T292] RAX: ffffffffffffffda RBX: 0000000000f622f8 RCX: 00000000004d49a6 [ 29.462806][ T292] RDX: 0000000040000000 RSI: 00007ffde5307c5c RDI: 00000000ffffffff [ 29.470617][ T292] RBP: 0000000000000000 R08: 0000000000000017 R09: 0000000000000001 [ 29.478429][ T292] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000f6a480 [pid 415] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 414] <... bpf resumed>) = 4 [pid 413] <... exit_group resumed>) = ? [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=410, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 415] <... bpf resumed>) = 0 [pid 412] +++ exited with 0 +++ [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 415] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 414] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 413] +++ exited with 0 +++ [pid 300] <... restart_syscall resumed>) = 0 [pid 415] <... bpf resumed>) = 6 [pid 415] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 414] <... bpf resumed>) = 5 [pid 414] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 414] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 414] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 417 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=412, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 418 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=413, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 417 attached [pid 417] set_robust_list(0x555556138660, 24) = 0 executing program executing program [pid 417] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 417] setpgid(0, 0) = 0 [pid 417] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 417] write(3, "1000", 4) = 4 [pid 417] close(3) = 0 [pid 417] write(1, "executing program\n", 18) = 18 [pid 417] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 417] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16./strace-static-x86_64: Process 418 attached [pid 418] set_robust_list(0x555556138660, 24) = 0 [pid 418] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 418] setpgid(0, 0) = 0 [pid 418] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 418] write(3, "1000", 4) = 4 [pid 418] close(3) = 0 [pid 418] write(1, "executing program\n", 18) = 18 [pid 418] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 418] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 419 ./strace-static-x86_64: Process 419 attached [pid 419] set_robust_list(0x555556138660, 24) = 0 [pid 419] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 419] setpgid(0, 0) = 0 [pid 419] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 419] write(3, "1000", 4) = 4 [pid 419] close(3) = 0 [pid 419] write(1, "executing program\n", 18executing program ) = 18 [pid 419] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [ 29.486239][ T292] R13: 0000000000000000 R14: 00007ffde5307c5c R15: 0000000000617180 [ 29.494056][ T292] [ 29.499455][ T28] audit: type=1400 audit(1719217153.257:73): avc: denied { remove_name } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [pid 419] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 417] <... bpf resumed>) = 4 [pid 415] <... bpf resumed>) = 7 [pid 414] <... bpf resumed>) = 7 [pid 418] <... bpf resumed>) = 4 [pid 417] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 414] exit_group(0 [pid 419] <... bpf resumed>) = 4 [pid 418] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 415] exit_group(0 [pid 419] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 417] <... bpf resumed>) = 5 [pid 414] <... exit_group resumed>) = ? [pid 418] <... bpf resumed>) = 5 [pid 415] <... exit_group resumed>) = ? [pid 419] <... bpf resumed>) = 5 [pid 418] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 417] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 419] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 418] <... bpf resumed>) = 0 [pid 417] <... bpf resumed>) = 0 [pid 419] <... bpf resumed>) = 0 [pid 414] +++ exited with 0 +++ [pid 418] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 417] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 419] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 418] <... bpf resumed>) = 6 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=414, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 419] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 418] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 417] <... bpf resumed>) = 6 [pid 417] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 299] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 420 attached [pid 420] set_robust_list(0x555556138660, 24 [pid 299] <... clone resumed>, child_tidptr=0x555556138650) = 420 [pid 420] <... set_robust_list resumed>) = 0 [pid 420] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 420] setpgid(0, 0) = 0 [pid 420] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 420] write(3, "1000", 4) = 4 [pid 420] close(3) = 0 [pid 420] write(1, "executing program\n", 18executing program ) = 18 [pid 420] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 420] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 419] <... bpf resumed>) = 7 [pid 419] exit_group(0 [pid 418] <... bpf resumed>) = 7 [pid 417] <... bpf resumed>) = 7 [pid 419] <... exit_group resumed>) = ? [pid 419] +++ exited with 0 +++ [pid 418] exit_group(0 [pid 417] exit_group(0 [pid 415] +++ exited with 0 +++ [pid 420] <... bpf resumed>) = 4 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=419, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 418] <... exit_group resumed>) = ? [pid 417] <... exit_group resumed>) = ? [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=415, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 420] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 420] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 420] <... bpf resumed>) = 0 [pid 420] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 420] <... bpf resumed>) = 6 [pid 296] <... clone resumed>, child_tidptr=0x555556138650) = 421 [pid 420] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 422 attached [pid 297] <... clone resumed>, child_tidptr=0x555556138650) = 422 [pid 422] set_robust_list(0x555556138660, 24) = 0 ./strace-static-x86_64: Process 421 attached [pid 422] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 422] setpgid(0, 0 [pid 421] set_robust_list(0x555556138660, 24 [pid 422] <... setpgid resumed>) = 0 [pid 422] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 421] <... set_robust_list resumed>) = 0 [pid 422] <... openat resumed>) = 3 [pid 422] write(3, "1000", 4) = 4 [pid 422] close(3) = 0 [pid 421] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 422] write(1, "executing program\n", 18executing program ) = 18 [pid 422] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 421] <... prctl resumed>) = 0 [pid 421] setpgid(0, 0) = 0 [ 29.521723][ T28] audit: type=1400 audit(1719217153.257:74): avc: denied { rename } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 29.571978][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000103, exited with 00000102? [ 29.583748][ T422] BUG: scheduling while atomic: syz-executor585/422/0x00000002 [ 29.591123][ T422] Modules linked in: [ 29.594825][ T422] Preemption disabled at: [ 29.594833][ T422] [] is_module_text_address+0x1f/0x360 [ 29.605952][ T422] CPU: 0 PID: 422 Comm: syz-executor585 Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 29.617304][ T422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 29.627202][ T422] Call Trace: [ 29.630323][ T422] [ 29.633107][ T422] dump_stack_lvl+0x151/0x1b7 [ 29.637616][ T422] ? is_module_text_address+0x1f/0x360 [ 29.642905][ T422] ? is_module_text_address+0x1f/0x360 [ 29.648210][ T422] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 29.653504][ T422] ? is_module_text_address+0x1f/0x360 [ 29.658791][ T422] dump_stack+0x15/0x1b [ 29.662784][ T422] __schedule_bug+0x195/0x260 [ 29.667300][ T422] ? cpu_util_update_eff+0x10e0/0x10e0 [ 29.672594][ T422] __schedule+0xcf7/0x1550 [ 29.676845][ T422] ? __kasan_check_write+0x14/0x20 [ 29.681790][ T422] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 29.686740][ T422] ? __sched_text_start+0x8/0x8 [ 29.691424][ T422] ? __kasan_check_read+0x11/0x20 [ 29.696287][ T422] ? cgroup_update_frozen+0x15f/0x980 [ 29.701494][ T422] schedule+0xc3/0x180 [ 29.705399][ T422] ptrace_stop+0x54f/0x930 [ 29.709656][ T422] ptrace_notify+0x225/0x350 [ 29.714078][ T422] ? do_notify_parent+0xa20/0xa20 [ 29.718940][ T422] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 29.724843][ T422] ? exit_to_user_mode_prepare+0x39/0xa0 [ 29.730313][ T422] syscall_exit_to_user_mode+0xa2/0x140 [ 29.735696][ T422] do_syscall_64+0x49/0xb0 [ 29.739943][ T422] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 29.745760][ T422] RIP: 0033:0x7f41b895fea9 [ 29.750012][ T422] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 c1 17 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 29.769459][ T422] RSP: 002b:00007fff6e644b48 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 29.777696][ T422] RAX: 0000000000000003 RBX: 0000000000000000 RCX: 00007f41b895fea9 [pid 421] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 422] <... bpf resumed>) = 3 [pid 421] <... openat resumed>) = 3 [pid 422] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16) = 4 [pid 422] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 417] +++ exited with 0 +++ [pid 422] <... bpf resumed>) = 5 [pid 422] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 422] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 421] write(3, "1000", 4 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=417, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 421] <... write resumed>) = 4 [pid 418] +++ exited with 0 +++ [pid 421] close(3 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=418, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- executing program [pid 421] <... close resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 422] <... bpf resumed>) = 6 [pid 421] write(1, "executing program\n", 18) = 18 [pid 300] <... clone resumed>, child_tidptr=0x555556138650) = 423 [pid 421] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144./strace-static-x86_64: Process 423 attached [pid 422] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 423] set_robust_list(0x555556138660, 24) = 0 [pid 423] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 421] <... bpf resumed>) = 3 [pid 423] <... prctl resumed>) = 0 [pid 423] setpgid(0, 0 [pid 421] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 423] <... setpgid resumed>) = 0 [pid 423] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 423] write(3, "1000", 4) = 4 [pid 423] close(3) = 0 executing program [pid 423] write(1, "executing program\n", 18) = 18 [pid 423] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 423] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 424 ./strace-static-x86_64: Process 424 attached [pid 424] set_robust_list(0x555556138660, 24) = 0 [pid 424] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 424] setpgid(0, 0) = 0 [pid 424] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 424] write(3, "1000", 4) = 4 [pid 424] close(3) = 0 [pid 424] write(1, "executing program\n", 18executing program ) = 18 [pid 424] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 420] <... bpf resumed>) = 7 [pid 422] <... bpf resumed>) = 7 [pid 421] <... bpf resumed>) = 4 [pid 421] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 420] exit_group(0 [pid 421] <... bpf resumed>) = 5 [pid 421] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 421] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 422] exit_group(0 [pid 421] <... bpf resumed>) = 6 [pid 420] <... exit_group resumed>) = ? [pid 421] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16) = 7 [pid 421] exit_group(0) = ? [pid 422] <... exit_group resumed>) = ? [pid 421] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=421, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 424] <... bpf resumed>) = 3 [pid 424] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 296] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 425 ./strace-static-x86_64: Process 425 attached [pid 425] set_robust_list(0x555556138660, 24) = 0 [pid 425] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 425] setpgid(0, 0) = 0 [pid 425] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 425] write(3, "1000", 4) = 4 [pid 425] close(3) = 0 [pid 425] write(1, "executing program\n", 18executing program ) = 18 [ 29.785508][ T422] RDX: 0000000000000090 RSI: 0000000020000200 RDI: 0000000000000005 [ 29.793320][ T422] RBP: 00000000000f4240 R08: 0000000000000000 R09: 00000000000000a0 [ 29.801136][ T422] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000733c [ 29.808944][ T422] R13: 00007fff6e644b5c R14: 00007fff6e644b70 R15: 00007fff6e644b60 [ 29.816761][ T422] [ 29.847118][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000103, exited with 00000102? [ 29.859393][ T425] BUG: scheduling while atomic: syz-executor585/425/0x00000002 [ 29.866781][ T425] Modules linked in: [ 29.870485][ T425] Preemption disabled at: [ 29.870492][ T425] [] is_module_text_address+0x1f/0x360 [ 29.881541][ T425] CPU: 0 PID: 425 Comm: syz-executor585 Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 29.892874][ T425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 29.902768][ T425] Call Trace: [ 29.905893][ T425] [ 29.908670][ T425] dump_stack_lvl+0x151/0x1b7 [ 29.913180][ T425] ? is_module_text_address+0x1f/0x360 [ 29.918477][ T425] ? is_module_text_address+0x1f/0x360 [ 29.923771][ T425] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 29.929068][ T425] ? is_module_text_address+0x1f/0x360 [ 29.934359][ T425] dump_stack+0x15/0x1b [ 29.938351][ T425] __schedule_bug+0x195/0x260 [ 29.942953][ T425] ? cpu_util_update_eff+0x10e0/0x10e0 [ 29.948251][ T425] __schedule+0xcf7/0x1550 [ 29.952500][ T425] ? __kasan_check_write+0x14/0x20 [ 29.957621][ T425] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 29.962568][ T425] ? __sched_text_start+0x8/0x8 [ 29.967255][ T425] ? __kasan_check_read+0x11/0x20 [ 29.972123][ T425] ? cgroup_update_frozen+0x15f/0x980 [ 29.977418][ T425] schedule+0xc3/0x180 [ 29.981317][ T425] ptrace_stop+0x54f/0x930 [ 29.985577][ T425] ptrace_notify+0x225/0x350 [ 29.989996][ T425] ? do_notify_parent+0xa20/0xa20 [ 29.994861][ T425] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 30.000759][ T425] ? exit_to_user_mode_prepare+0x39/0xa0 [ 30.006226][ T425] syscall_exit_to_user_mode+0xa2/0x140 [ 30.011784][ T425] do_syscall_64+0x49/0xb0 [ 30.016033][ T425] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 30.021762][ T425] RIP: 0033:0x7f41b895fea9 [ 30.026016][ T425] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 c1 17 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [pid 425] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 425] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 423] <... bpf resumed>) = 4 [pid 423] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 422] +++ exited with 0 +++ [pid 423] <... bpf resumed>) = 5 [pid 423] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=422, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 423] <... bpf resumed>) = 0 [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 423] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 425] <... bpf resumed>) = 4 [pid 424] <... bpf resumed>) = 4 [pid 423] <... bpf resumed>) = 6 [pid 420] +++ exited with 0 +++ [pid 423] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 425] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 424] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=420, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 425] <... bpf resumed>) = 5 [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 425] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 424] <... bpf resumed>) = 5 [pid 425] <... bpf resumed>) = 0 [pid 424] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 425] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 424] <... bpf resumed>) = 0 [pid 425] <... bpf resumed>) = 6 [pid 424] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 425] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 424] <... bpf resumed>) = 6 [pid 424] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 299] <... restart_syscall resumed>) = 0 [pid 297] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 426 attached ./strace-static-x86_64: Process 427 attached [pid 426] set_robust_list(0x555556138660, 24 [pid 299] <... clone resumed>, child_tidptr=0x555556138650) = 426 [pid 297] <... clone resumed>, child_tidptr=0x555556138650) = 427 [pid 427] set_robust_list(0x555556138660, 24 [pid 426] <... set_robust_list resumed>) = 0 [pid 427] <... set_robust_list resumed>) = 0 [pid 426] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 427] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 426] setpgid(0, 0 [pid 427] <... prctl resumed>) = 0 [pid 426] <... setpgid resumed>) = 0 [pid 426] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 427] setpgid(0, 0) = 0 [pid 426] <... openat resumed>) = 3 [pid 426] write(3, "1000", 4 [pid 427] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 426] <... write resumed>) = 4 executing program [pid 426] close(3 [pid 427] <... openat resumed>) = 3 [pid 426] <... close resumed>) = 0 [pid 427] write(3, "1000", 4 [pid 426] write(1, "executing program\n", 18 [pid 427] <... write resumed>) = 4 [pid 427] close(3 [pid 426] <... write resumed>) = 18 [pid 426] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 427] <... close resumed>) = 0 [pid 427] write(1, "executing program\n", 18executing program ) = 18 [pid 427] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 426] <... bpf resumed>) = 3 [pid 426] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 427] <... bpf resumed>) = 3 [pid 427] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 425] <... bpf resumed>) = 7 [pid 424] <... bpf resumed>) = 7 [pid 423] <... bpf resumed>) = 7 [pid 427] <... bpf resumed>) = 4 [pid 426] <... bpf resumed>) = 4 [pid 425] exit_group(0 [pid 424] exit_group(0 [pid 427] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 426] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 425] <... exit_group resumed>) = ? [pid 424] <... exit_group resumed>) = ? [pid 423] exit_group(0 [pid 427] <... bpf resumed>) = 5 [pid 426] <... bpf resumed>) = 5 [pid 425] +++ exited with 0 +++ [pid 424] +++ exited with 0 +++ [pid 423] <... exit_group resumed>) = ? [pid 426] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=424, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 427] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 426] <... bpf resumed>) = 0 [pid 423] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=425, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 427] <... bpf resumed>) = 0 [pid 426] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=423, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 427] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 428 attached [pid 426] <... bpf resumed>) = 6 [pid 298] <... clone resumed>, child_tidptr=0x555556138650) = 428 [pid 296] <... restart_syscall resumed>) = 0 [pid 426] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 429 attached [pid 428] set_robust_list(0x555556138660, 24 [pid 427] <... bpf resumed>) = 6 [pid 429] set_robust_list(0x555556138660, 24 [pid 428] <... set_robust_list resumed>) = 0 [pid 427] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 300] <... clone resumed>, child_tidptr=0x555556138650) = 429 [pid 429] <... set_robust_list resumed>) = 0 [pid 428] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 429] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 428] <... prctl resumed>) = 0 [pid 429] <... prctl resumed>) = 0 [pid 429] setpgid(0, 0 [pid 428] setpgid(0, 0./strace-static-x86_64: Process 430 attached ) = 0 [pid 296] <... clone resumed>, child_tidptr=0x555556138650) = 430 [pid 430] set_robust_list(0x555556138660, 24 [pid 428] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 430] <... set_robust_list resumed>) = 0 [pid 428] <... openat resumed>) = 3 [pid 430] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 428] write(3, "1000", 4 [pid 430] <... prctl resumed>) = 0 [pid 428] <... write resumed>) = 4 [pid 430] setpgid(0, 0 [pid 428] close(3 [pid 430] <... setpgid resumed>) = 0 [pid 428] <... close resumed>) = 0 executing program [pid 428] write(1, "executing program\n", 18 [pid 430] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 428] <... write resumed>) = 18 [pid 428] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 430] <... openat resumed>) = 3 [pid 429] <... setpgid resumed>) = 0 [pid 429] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 429] write(3, "1000", 4) = 4 [pid 428] <... bpf resumed>) = 3 [pid 430] write(3, "1000", 4 [pid 428] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 430] <... write resumed>) = 4 [pid 430] close(3 [pid 429] close(3 [pid 430] <... close resumed>) = 0 [pid 429] <... close resumed>) = 0 executing program [pid 430] write(1, "executing program\n", 18 [pid 429] write(1, "executing program\n", 18 [pid 430] <... write resumed>) = 18 executing program [pid 430] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 429] <... write resumed>) = 18 [pid 429] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 430] <... bpf resumed>) = 3 [pid 429] <... bpf resumed>) = 3 [pid 430] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [ 30.045453][ T425] RSP: 002b:00007fff6e644b48 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 30.053699][ T425] RAX: 0000000000000003 RBX: 0000000000000000 RCX: 00007f41b895fea9 [ 30.061509][ T425] RDX: 0000000000000090 RSI: 0000000020000200 RDI: 0000000000000005 [ 30.069321][ T425] RBP: 00000000000f4240 R08: 0000000000000000 R09: 00000000000000a0 [ 30.077132][ T425] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000007371 [ 30.084946][ T425] R13: 00007fff6e644b5c R14: 00007fff6e644b70 R15: 00007fff6e644b60 [ 30.092763][ T425] [pid 429] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 430] <... bpf resumed>) = 4 [pid 429] <... bpf resumed>) = 4 [pid 428] <... bpf resumed>) = 4 [pid 427] <... bpf resumed>) = 7 [pid 426] <... bpf resumed>) = 7 [pid 430] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 428] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 430] <... bpf resumed>) = 5 [pid 427] exit_group(0 [pid 426] exit_group(0 [pid 430] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 428] <... bpf resumed>) = 5 [pid 427] <... exit_group resumed>) = ? [pid 426] <... exit_group resumed>) = ? [pid 430] <... bpf resumed>) = 0 [pid 428] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 429] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 428] <... bpf resumed>) = 0 [pid 427] +++ exited with 0 +++ [pid 429] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=427, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 430] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 429] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 428] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 426] +++ exited with 0 +++ [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 430] <... bpf resumed>) = 6 [pid 429] <... bpf resumed>) = 6 [pid 429] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 428] <... bpf resumed>) = 6 [pid 430] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=426, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 428] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 432 attached ./strace-static-x86_64: Process 431 attached [pid 432] set_robust_list(0x555556138660, 24 [pid 431] set_robust_list(0x555556138660, 24 [pid 299] <... clone resumed>, child_tidptr=0x555556138650) = 431 [pid 297] <... clone resumed>, child_tidptr=0x555556138650) = 432 [pid 432] <... set_robust_list resumed>) = 0 [pid 431] <... set_robust_list resumed>) = 0 [pid 431] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 432] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 431] setpgid(0, 0 [pid 432] <... prctl resumed>) = 0 [pid 431] <... setpgid resumed>) = 0 [pid 432] setpgid(0, 0 [pid 431] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 432] <... setpgid resumed>) = 0 [pid 431] <... openat resumed>) = 3 [pid 432] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 431] write(3, "1000", 4 [pid 432] <... openat resumed>) = 3 [pid 431] <... write resumed>) = 4 [pid 432] write(3, "1000", 4 [pid 431] close(3 [pid 432] <... write resumed>) = 4 [pid 431] <... close resumed>) = 0 [pid 432] close(3 [pid 431] write(1, "executing program\n", 18executing program [pid 432] <... close resumed>) = 0 [pid 431] <... write resumed>) = 18 [pid 432] write(1, "executing program\n", 18 [pid 431] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144executing program [pid 432] <... write resumed>) = 18 [pid 432] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 431] <... bpf resumed>) = 3 [pid 432] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 431] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 428] <... bpf resumed>) = 7 [pid 432] <... bpf resumed>) = 4 [pid 431] <... bpf resumed>) = 4 [pid 430] <... bpf resumed>) = 7 [pid 429] <... bpf resumed>) = 7 [pid 432] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 431] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 430] exit_group(0 [pid 429] exit_group(0 [pid 428] exit_group(0 [pid 432] <... bpf resumed>) = 5 [pid 431] <... bpf resumed>) = 5 [pid 430] <... exit_group resumed>) = ? [pid 429] <... exit_group resumed>) = ? [pid 432] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 431] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 430] +++ exited with 0 +++ [pid 429] +++ exited with 0 +++ [pid 428] <... exit_group resumed>) = ? [pid 432] <... bpf resumed>) = 0 [pid 431] <... bpf resumed>) = 0 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=429, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 432] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 432] <... bpf resumed>) = 6 [pid 431] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 428] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=430, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 432] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=428, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 431] <... bpf resumed>) = 6 [pid 431] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 298] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 433 attached [pid 433] set_robust_list(0x555556138660, 24 [pid 298] <... clone resumed>, child_tidptr=0x555556138650) = 433 [pid 433] <... set_robust_list resumed>) = 0 [pid 433] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 433] setpgid(0, 0 [pid 300] <... restart_syscall resumed>) = 0 [pid 433] <... setpgid resumed>) = 0 [pid 433] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 296] <... restart_syscall resumed>) = 0 [pid 433] <... openat resumed>) = 3 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 434 attached [pid 433] write(3, "1000", 4 [pid 434] set_robust_list(0x555556138660, 24 [pid 433] <... write resumed>) = 4 [pid 300] <... clone resumed>, child_tidptr=0x555556138650) = 434 [pid 434] <... set_robust_list resumed>) = 0 [pid 433] close(3 [pid 434] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 433] <... close resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 434] <... prctl resumed>) = 0 [pid 433] write(1, "executing program\n", 18 [pid 434] setpgid(0, 0executing program ./strace-static-x86_64: Process 435 attached ) = 0 [pid 433] <... write resumed>) = 18 [pid 435] set_robust_list(0x555556138660, 24 [pid 434] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 433] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 296] <... clone resumed>, child_tidptr=0x555556138650) = 435 [pid 435] <... set_robust_list resumed>) = 0 executing program [pid 434] <... openat resumed>) = 3 [pid 434] write(3, "1000", 4) = 4 [pid 434] close(3) = 0 [pid 434] write(1, "executing program\n", 18) = 18 [pid 434] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 435] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 433] <... bpf resumed>) = 3 [pid 435] <... prctl resumed>) = 0 [pid 434] <... bpf resumed>) = 3 [pid 433] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 435] setpgid(0, 0 [pid 434] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 435] <... setpgid resumed>) = 0 [pid 435] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 435] write(3, "1000", 4) = 4 [pid 435] close(3) = 0 [pid 435] write(1, "executing program\n", 18executing program ) = 18 [pid 435] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 435] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 432] <... bpf resumed>) = 7 [pid 434] <... bpf resumed>) = 4 [pid 433] <... bpf resumed>) = 4 [pid 432] exit_group(0 [pid 431] <... bpf resumed>) = 7 [pid 435] <... bpf resumed>) = 4 [ 30.176277][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000103, exited with 00000102? [ 30.187685][ T292] BUG: scheduling while atomic: strace-static-x/292/0x00000002 [ 30.195108][ T292] Modules linked in: [ 30.199033][ T292] Preemption disabled at: [ 30.199038][ T292] [] unix_create1+0x404/0x870 [ 30.209221][ T292] CPU: 0 PID: 292 Comm: strace-static-x Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 30.220624][ T292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 30.230518][ T292] Call Trace: [ 30.233641][ T292] [ 30.236419][ T292] dump_stack_lvl+0x151/0x1b7 [ 30.240934][ T292] ? unix_create1+0x404/0x870 [ 30.245445][ T292] ? unix_create1+0x404/0x870 [ 30.249961][ T292] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 30.255254][ T292] ? unix_create1+0x404/0x870 [ 30.259767][ T292] dump_stack+0x15/0x1b [ 30.263759][ T292] __schedule_bug+0x195/0x260 [ 30.268275][ T292] ? cpu_util_update_eff+0x10e0/0x10e0 [ 30.273567][ T292] ? alloc_file_pseudo+0x280/0x2f0 [ 30.278515][ T292] __schedule+0xcf7/0x1550 [ 30.282769][ T292] ? _raw_spin_unlock+0x4c/0x70 [ 30.287458][ T292] ? __sched_text_start+0x8/0x8 [ 30.292142][ T292] ? __sys_socket+0x1f7/0x3a0 [ 30.296657][ T292] schedule+0xc3/0x180 [ 30.300560][ T292] exit_to_user_mode_loop+0x4e/0xa0 [ 30.305596][ T292] exit_to_user_mode_prepare+0x5a/0xa0 [ 30.310889][ T292] syscall_exit_to_user_mode+0x26/0x140 [ 30.316270][ T292] do_syscall_64+0x49/0xb0 [ 30.320523][ T292] ? sysvec_call_function_single+0x52/0xb0 [ 30.326165][ T292] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 30.331894][ T292] RIP: 0033:0x4e8217 [ 30.335628][ T292] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 30.355068][ T292] RSP: 002b:00007ffde53079e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 30.363313][ T292] RAX: 0000000000000003 RBX: 0000000000000000 RCX: 00000000004e8217 [pid 434] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 433] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 432] <... exit_group resumed>) = ? [pid 435] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 434] <... bpf resumed>) = 5 [pid 433] <... bpf resumed>) = 5 [pid 431] exit_group(0 [pid 434] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 434] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 431] <... exit_group resumed>) = ? [pid 433] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 434] <... bpf resumed>) = 6 [pid 434] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 433] <... bpf resumed>) = 0 [pid 433] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 435] <... bpf resumed>) = 5 [pid 435] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 435] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 433] <... bpf resumed>) = 6 [ 30.371123][ T292] RDX: 0000000000000000 RSI: 0000000000080002 RDI: 0000000000000001 [ 30.378934][ T292] RBP: 00007ffde5307ab0 R08: 00000000ffffffff R09: 000000000000000c [ 30.386746][ T292] R10: 0000000000554612 R11: 0000000000000246 R12: 00007ffde5307ab0 [ 30.394556][ T292] R13: 0000000000f692c0 R14: 0000000000423160 R15: 0000000000617180 [ 30.402373][ T292] [ 30.411864][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000103, exited with 00000102? [ 30.423286][ T435] BUG: scheduling while atomic: syz-executor585/435/0x00000002 [ 30.430615][ T435] Modules linked in: [ 30.434318][ T435] Preemption disabled at: [ 30.434325][ T435] [] is_module_text_address+0x1f/0x360 [ 30.445346][ T435] CPU: 0 PID: 435 Comm: syz-executor585 Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 30.456714][ T435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 30.466606][ T435] Call Trace: [ 30.469730][ T435] [ 30.472508][ T435] dump_stack_lvl+0x151/0x1b7 [ 30.477021][ T435] ? is_module_text_address+0x1f/0x360 [ 30.482314][ T435] ? is_module_text_address+0x1f/0x360 [ 30.487616][ T435] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 30.492906][ T435] ? is_module_text_address+0x1f/0x360 [ 30.498200][ T435] dump_stack+0x15/0x1b [ 30.502190][ T435] __schedule_bug+0x195/0x260 [ 30.506707][ T435] ? cpu_util_update_eff+0x10e0/0x10e0 [ 30.512001][ T435] __schedule+0xcf7/0x1550 [ 30.516257][ T435] ? __kasan_check_write+0x14/0x20 [ 30.521197][ T435] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 30.526147][ T435] ? __sched_text_start+0x8/0x8 [ 30.530922][ T435] ? __kasan_check_read+0x11/0x20 [ 30.535784][ T435] ? cgroup_update_frozen+0x15f/0x980 [ 30.540988][ T435] schedule+0xc3/0x180 [ 30.544912][ T435] ptrace_stop+0x54f/0x930 [ 30.549150][ T435] ptrace_notify+0x225/0x350 [ 30.553574][ T435] ? do_notify_parent+0xa20/0xa20 [ 30.558438][ T435] ? __kasan_check_write+0x14/0x20 [ 30.563380][ T435] ? fpregs_restore_userregs+0x130/0x290 [ 30.568850][ T435] syscall_exit_to_user_mode+0xa2/0x140 [ 30.574230][ T435] do_syscall_64+0x49/0xb0 [ 30.578484][ T435] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 30.584212][ T435] RIP: 0033:0x7f41b895fea9 [ 30.588464][ T435] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 c1 17 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 30.608177][ T435] RSP: 002b:00007fff6e644b48 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 30.616373][ T435] RAX: 0000000000000006 RBX: 0000000000000000 RCX: 00007f41b895fea9 [pid 433] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 435] <... bpf resumed>) = 6 [pid 434] <... bpf resumed>) = 7 [pid 432] +++ exited with 0 +++ [pid 434] exit_group(0) = ? [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=432, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 435] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 437 ./strace-static-x86_64: Process 437 attached [pid 437] set_robust_list(0x555556138660, 24) = 0 [pid 437] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 437] setpgid(0, 0) = 0 [ 30.624179][ T435] RDX: 0000000000000090 RSI: 00000000200004c0 RDI: 0000000000000005 [ 30.631990][ T435] RBP: 0000000000000000 R08: 0000000000000000 R09: 00000000000000a0 [ 30.639828][ T435] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 30.647617][ T435] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 30.655432][ T435] [ 30.662208][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000103, exited with 00000102? [ 30.673890][ T292] BUG: scheduling while atomic: strace-static-x/292/0x00000002 [ 30.681429][ T292] Modules linked in: [ 30.685125][ T292] Preemption disabled at: [ 30.685131][ T292] [] up_read+0x16/0x170 [ 30.694851][ T292] CPU: 0 PID: 292 Comm: strace-static-x Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 30.706219][ T292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 30.716113][ T292] Call Trace: [ 30.719236][ T292] [ 30.722025][ T292] dump_stack_lvl+0x151/0x1b7 [ 30.726530][ T292] ? up_read+0x16/0x170 [ 30.730519][ T292] ? up_read+0x16/0x170 [ 30.734510][ T292] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 30.739808][ T292] ? up_read+0x16/0x170 [ 30.743798][ T292] dump_stack+0x15/0x1b [ 30.747791][ T292] __schedule_bug+0x195/0x260 [ 30.752303][ T292] ? cpu_util_update_eff+0x10e0/0x10e0 [ 30.757600][ T292] ? try_to_wake_up+0x670/0x1220 [ 30.762370][ T292] ? copy_page_from_iter+0x23b/0x2b0 [ 30.767500][ T292] __schedule+0xcf7/0x1550 [ 30.771746][ T292] ? __kasan_check_write+0x14/0x20 [ 30.776693][ T292] ? _raw_spin_lock+0x1b0/0x1b0 [ 30.781380][ T292] ? __sched_text_start+0x8/0x8 [ 30.786069][ T292] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 30.791708][ T292] schedule+0xc3/0x180 [ 30.795618][ T292] do_wait+0x6e7/0xa10 [ 30.799611][ T292] kernel_wait4+0x29e/0x3d0 [ 30.803947][ T292] ? __ia32_sys_waitid+0xd0/0xd0 [ 30.808720][ T292] ? kernel_waitid+0x520/0x520 [ 30.813330][ T292] __x64_sys_wait4+0x130/0x1e0 [ 30.817923][ T292] ? kernel_wait+0x230/0x230 [ 30.822348][ T292] ? debug_smp_processor_id+0x17/0x20 [ 30.827559][ T292] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 30.833455][ T292] ? exit_to_user_mode_prepare+0x39/0xa0 [ 30.838925][ T292] do_syscall_64+0x3d/0xb0 [ 30.843178][ T292] ? sysvec_call_function_single+0x52/0xb0 [ 30.848821][ T292] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 30.854547][ T292] RIP: 0033:0x4d49a6 [ 30.858282][ T292] Code: 00 00 00 90 31 c9 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 49 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 11 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 90 48 83 ec 28 89 54 24 14 48 89 74 24 [pid 437] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 437] write(3, "1000", 4 [pid 433] <... bpf resumed>) = 7 [pid 431] +++ exited with 0 +++ [pid 437] <... write resumed>) = 4 [pid 433] exit_group(0 [pid 437] close(3 [pid 433] <... exit_group resumed>) = ? [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=431, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 437] <... close resumed>) = 0 [pid 437] write(1, "executing program\n", 18executing program ) = 18 [pid 437] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 437] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 438 ./strace-static-x86_64: Process 438 attached [pid 438] set_robust_list(0x555556138660, 24) = 0 [pid 438] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 438] setpgid(0, 0) = 0 [pid 438] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 438] write(3, "1000", 4) = 4 [pid 438] close(3) = 0 [pid 438] write(1, "executing program\n", 18executing program ) = 18 [pid 438] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 435] <... bpf resumed>) = 7 [pid 434] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=434, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 435] exit_group(0) = ? [pid 438] <... bpf resumed>) = 3 [pid 438] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 300] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 439 attached , child_tidptr=0x555556138650) = 439 [pid 439] set_robust_list(0x555556138660, 24) = 0 [pid 439] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 439] setpgid(0, 0) = 0 [pid 439] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 439] write(3, "1000", 4) = 4 [pid 439] close(3) = 0 executing program [pid 439] write(1, "executing program\n", 18) = 18 [pid 439] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [ 30.877721][ T292] RSP: 002b:00007ffde5307c38 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 30.885967][ T292] RAX: ffffffffffffffda RBX: 0000000000f622f8 RCX: 00000000004d49a6 [ 30.893777][ T292] RDX: 0000000040000000 RSI: 00007ffde5307c5c RDI: 00000000ffffffff [ 30.901590][ T292] RBP: 0000000000000000 R08: 0000000000000017 R09: 0000000000000000 [ 30.909401][ T292] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000f6a510 [ 30.917212][ T292] R13: 0000000000000000 R14: 00007ffde5307c5c R15: 0000000000617180 [ 30.925026][ T292] [pid 439] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 437] <... bpf resumed>) = 4 [pid 433] +++ exited with 0 +++ [pid 437] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 437] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 437] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=433, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 437] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 440 ./strace-static-x86_64: Process 440 attached [pid 440] set_robust_list(0x555556138660, 24) = 0 [pid 440] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 440] setpgid(0, 0) = 0 [pid 440] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 440] write(3, "1000", 4) = 4 [pid 440] close(3) = 0 [pid 440] write(1, "executing program\n", 18executing program ) = 18 [pid 440] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 440] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 438] <... bpf resumed>) = 4 [pid 435] +++ exited with 0 +++ [pid 440] <... bpf resumed>) = 4 [pid 439] <... bpf resumed>) = 4 [ 30.986393][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000103, exited with 00000102? [ 30.997850][ T292] BUG: scheduling while atomic: strace-static-x/292/0x00000002 [ 31.005123][ T292] Modules linked in: [ 31.008984][ T292] Preemption disabled at: [ 31.008991][ T292] [] up_read+0x16/0x170 [ 31.018775][ T292] CPU: 0 PID: 292 Comm: strace-static-x Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 31.030057][ T292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 31.039952][ T292] Call Trace: [ 31.043074][ T292] [ 31.045852][ T292] dump_stack_lvl+0x151/0x1b7 [ 31.050365][ T292] ? up_read+0x16/0x170 [ 31.054357][ T292] ? up_read+0x16/0x170 [ 31.058355][ T292] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 31.063647][ T292] ? up_read+0x16/0x170 [ 31.067638][ T292] dump_stack+0x15/0x1b [ 31.071630][ T292] __schedule_bug+0x195/0x260 [ 31.076148][ T292] ? cpu_util_update_eff+0x10e0/0x10e0 [ 31.081436][ T292] ? alloc_file_pseudo+0x280/0x2f0 [ 31.086386][ T292] __schedule+0xcf7/0x1550 [ 31.090637][ T292] ? _raw_spin_unlock+0x4c/0x70 [ 31.095330][ T292] ? __sched_text_start+0x8/0x8 [ 31.100020][ T292] ? __sys_socket+0x1f7/0x3a0 [ 31.104525][ T292] schedule+0xc3/0x180 [ 31.108432][ T292] exit_to_user_mode_loop+0x4e/0xa0 [ 31.113464][ T292] exit_to_user_mode_prepare+0x5a/0xa0 [ 31.118766][ T292] syscall_exit_to_user_mode+0x26/0x140 [ 31.124150][ T292] do_syscall_64+0x49/0xb0 [ 31.128396][ T292] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 31.134120][ T292] RIP: 0033:0x4e8217 [ 31.137861][ T292] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 31.157296][ T292] RSP: 002b:00007ffde53079e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 31.165542][ T292] RAX: 0000000000000003 RBX: 0000000000000000 RCX: 00000000004e8217 [ 31.173440][ T292] RDX: 0000000000000000 RSI: 0000000000080002 RDI: 0000000000000001 [pid 438] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 437] <... bpf resumed>) = 7 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=435, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 440] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 439] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 438] <... bpf resumed>) = 5 [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 440] <... bpf resumed>) = 5 [pid 438] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 437] exit_group(0 [pid 296] <... restart_syscall resumed>) = 0 [pid 440] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 439] <... bpf resumed>) = 5 [pid 438] <... bpf resumed>) = 0 [pid 438] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 440] <... bpf resumed>) = 0 [pid 439] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 437] <... exit_group resumed>) = ? [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [ 31.181256][ T292] RBP: 00007ffde5307ab0 R08: 00000000ffffffff R09: 000000000000000c [ 31.189065][ T292] R10: 0000000000554612 R11: 0000000000000246 R12: 00007ffde5307ab0 [ 31.196873][ T292] R13: 0000000000f692c0 R14: 0000000000423160 R15: 0000000000617180 [ 31.204693][ T292] [ 31.211411][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000103, exited with 00000102? [ 31.222807][ T292] BUG: scheduling while atomic: strace-static-x/292/0x00000002 [ 31.230267][ T292] Modules linked in: [ 31.233979][ T292] Preemption disabled at: [ 31.233986][ T292] [] up_read+0x16/0x170 [ 31.243603][ T292] CPU: 0 PID: 292 Comm: strace-static-x Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 31.254972][ T292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 31.264866][ T292] Call Trace: [ 31.267991][ T292] [ 31.270769][ T292] dump_stack_lvl+0x151/0x1b7 [ 31.275280][ T292] ? up_read+0x16/0x170 [ 31.279271][ T292] ? up_read+0x16/0x170 [ 31.283351][ T292] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 31.288647][ T292] ? up_read+0x16/0x170 [ 31.292639][ T292] dump_stack+0x15/0x1b [ 31.296631][ T292] __schedule_bug+0x195/0x260 [ 31.301146][ T292] ? cpu_util_update_eff+0x10e0/0x10e0 [ 31.306440][ T292] __schedule+0xcf7/0x1550 [ 31.310692][ T292] ? __sched_text_start+0x8/0x8 [ 31.315377][ T292] ? ksys_write+0x24f/0x2c0 [ 31.319719][ T292] schedule+0xc3/0x180 [ 31.323623][ T292] exit_to_user_mode_loop+0x4e/0xa0 [ 31.328658][ T292] exit_to_user_mode_prepare+0x5a/0xa0 [ 31.333953][ T292] syscall_exit_to_user_mode+0x26/0x140 [ 31.339333][ T292] do_syscall_64+0x49/0xb0 [ 31.343585][ T292] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 31.349315][ T292] RIP: 0033:0x4e815a [ 31.353049][ T292] Code: 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 78 0c 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 36 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 06 c3 0f 1f 44 00 00 48 c7 c2 b8 ff ff ff f7 [ 31.372491][ T292] RSP: 002b:00007ffde5307a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000136 [pid 440] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 439] <... bpf resumed>) = 0 [pid 438] <... bpf resumed>) = 6 ./strace-static-x86_64: Process 441 attached [pid 438] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 437] +++ exited with 0 +++ [pid 438] <... bpf resumed>) = 7 [pid 438] exit_group(0) = ? [pid 438] +++ exited with 0 +++ [pid 441] set_robust_list(0x555556138660, 24 [pid 440] <... bpf resumed>) = 6 [pid 439] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 296] <... clone resumed>, child_tidptr=0x555556138650) = 441 [pid 441] <... set_robust_list resumed>) = 0 [pid 440] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=438, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 439] <... bpf resumed>) = 6 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=437, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 441] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 439] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 441] <... prctl resumed>) = 0 [pid 441] setpgid(0, 0) = 0 [pid 441] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 441] write(3, "1000", 4) = 4 [pid 441] close(3executing program ) = 0 [pid 441] write(1, "executing program\n", 18) = 18 [pid 441] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 441] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 299] <... restart_syscall resumed>) = 0 [pid 297] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 440] <... bpf resumed>) = 7 [pid 439] <... bpf resumed>) = 7 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 444 [pid 439] exit_group(0 [pid 440] exit_group(0 [pid 439] <... exit_group resumed>) = ? [pid 299] <... clone resumed>, child_tidptr=0x555556138650) = 443 [pid 441] <... bpf resumed>) = 4 [pid 440] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 443 attached [pid 443] set_robust_list(0x555556138660, 24) = 0 [pid 443] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 443] setpgid(0, 0) = 0 [pid 443] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 439] +++ exited with 0 +++ [pid 443] write(3, "1000", 4) = 4 [pid 443] close(3) = 0 [pid 443] write(1, "executing program\n", 18) = 18 [pid 443] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144executing program [pid 441] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=439, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 441] <... bpf resumed>) = 5 [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 441] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 441] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144./strace-static-x86_64: Process 444 attached [pid 443] <... bpf resumed>) = 3 [pid 443] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 444] set_robust_list(0x555556138660, 24) = 0 [pid 444] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 441] <... bpf resumed>) = 6 [pid 444] <... prctl resumed>) = 0 [pid 444] setpgid(0, 0) = 0 [pid 441] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 444] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 444] write(3, "1000", 4) = 4 [pid 444] close(3executing program ) = 0 [pid 444] write(1, "executing program\n", 18) = 18 [pid 444] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 444] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 300] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 445 ./strace-static-x86_64: Process 445 attached [pid 445] set_robust_list(0x555556138660, 24) = 0 [pid 445] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 445] setpgid(0, 0) = 0 [pid 445] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 445] write(3, "1000", 4) = 4 [pid 445] close(3) = 0 executing program [pid 445] write(1, "executing program\n", 18) = 18 [pid 445] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 445] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 440] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=440, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 443] <... bpf resumed>) = 4 [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 444] <... bpf resumed>) = 4 [pid 443] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 441] <... bpf resumed>) = 7 [pid 445] <... bpf resumed>) = 4 [pid 444] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 443] <... bpf resumed>) = 5 [pid 444] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 443] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 441] exit_group(0 [pid 445] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 444] <... bpf resumed>) = 0 [pid 443] <... bpf resumed>) = 0 [pid 441] <... exit_group resumed>) = ? [pid 298] <... restart_syscall resumed>) = 0 [pid 444] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 445] <... bpf resumed>) = 5 [pid 444] <... bpf resumed>) = 6 [pid 443] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 441] +++ exited with 0 +++ [pid 445] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 444] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 443] <... bpf resumed>) = 6 [pid 445] <... bpf resumed>) = 0 [pid 443] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 445] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=441, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 298] <... clone resumed>, child_tidptr=0x555556138650) = 446 [pid 296] <... restart_syscall resumed>) = 0 [pid 445] <... bpf resumed>) = 6 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 446 attached [pid 445] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 447 attached [pid 446] set_robust_list(0x555556138660, 24 [pid 296] <... clone resumed>, child_tidptr=0x555556138650) = 447 [pid 447] set_robust_list(0x555556138660, 24 [pid 446] <... set_robust_list resumed>) = 0 [pid 447] <... set_robust_list resumed>) = 0 [pid 446] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 447] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 446] <... prctl resumed>) = 0 [pid 447] <... prctl resumed>) = 0 [pid 447] setpgid(0, 0 [pid 446] setpgid(0, 0 [pid 447] <... setpgid resumed>) = 0 [pid 446] <... setpgid resumed>) = 0 [pid 447] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 446] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 447] <... openat resumed>) = 3 [pid 446] <... openat resumed>) = 3 [pid 447] write(3, "1000", 4 [pid 446] write(3, "1000", 4 [pid 447] <... write resumed>) = 4 [pid 447] close(3executing program ) = 0 [pid 447] write(1, "executing program\n", 18) = 18 [pid 447] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 446] <... write resumed>) = 4 [pid 446] close(3) = 0 [pid 446] write(1, "executing program\n", 18executing program ) = 18 [pid 447] <... bpf resumed>) = 3 [pid 446] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 447] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 446] <... bpf resumed>) = 3 [ 31.380734][ T292] RAX: 0000000000001000 RBX: 0000000020000000 RCX: 00000000004e815a [ 31.388548][ T292] RDX: 0000000000000001 RSI: 00007ffde5307ab0 RDI: 00000000000001b8 [ 31.396618][ T292] RBP: 000000000063c8a0 R08: 0000000000000001 R09: 0000000000000000 [ 31.404436][ T292] R10: 00007ffde5307ac0 R11: 0000000000000246 R12: 0000000000000000 [ 31.412243][ T292] R13: 00000000200004c0 R14: 0000000000f66010 R15: 0000000000f692c0 [ 31.420058][ T292] [pid 446] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 445] <... bpf resumed>) = 7 [pid 444] <... bpf resumed>) = 7 [pid 443] <... bpf resumed>) = 7 [pid 445] exit_group(0 [pid 444] exit_group(0 [pid 443] exit_group(0 [pid 447] <... bpf resumed>) = 4 [pid 446] <... bpf resumed>) = 4 [pid 445] <... exit_group resumed>) = ? [pid 444] <... exit_group resumed>) = ? [pid 443] <... exit_group resumed>) = ? [pid 447] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 446] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 445] +++ exited with 0 +++ [pid 447] <... bpf resumed>) = 5 [pid 447] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 446] <... bpf resumed>) = 5 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=445, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 446] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 447] <... bpf resumed>) = 0 [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 447] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 446] <... bpf resumed>) = 0 [pid 300] <... restart_syscall resumed>) = 0 [ 31.480268][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000103, exited with 00000102? [ 31.492290][ T447] BUG: scheduling while atomic: syz-executor585/447/0x00000002 [ 31.499673][ T447] Modules linked in: [ 31.503364][ T447] Preemption disabled at: [ 31.503371][ T447] [] is_module_text_address+0x1f/0x360 [ 31.514386][ T447] CPU: 0 PID: 447 Comm: syz-executor585 Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 31.525754][ T447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 31.535648][ T447] Call Trace: [ 31.538774][ T447] [ 31.541551][ T447] dump_stack_lvl+0x151/0x1b7 [ 31.546062][ T447] ? is_module_text_address+0x1f/0x360 [ 31.551359][ T447] ? is_module_text_address+0x1f/0x360 [ 31.556653][ T447] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 31.561952][ T447] ? is_module_text_address+0x1f/0x360 [ 31.567244][ T447] dump_stack+0x15/0x1b [ 31.571233][ T447] __schedule_bug+0x195/0x260 [ 31.575750][ T447] ? cpu_util_update_eff+0x10e0/0x10e0 [ 31.581130][ T447] __schedule+0xcf7/0x1550 [ 31.585383][ T447] ? __kasan_check_write+0x14/0x20 [ 31.590327][ T447] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 31.595275][ T447] ? __sched_text_start+0x8/0x8 [ 31.599963][ T447] ? __kasan_check_read+0x11/0x20 [ 31.604824][ T447] ? cgroup_update_frozen+0x15f/0x980 [ 31.610032][ T447] schedule+0xc3/0x180 [ 31.613936][ T447] ptrace_stop+0x54f/0x930 [ 31.618191][ T447] ptrace_notify+0x225/0x350 [ 31.622619][ T447] ? do_notify_parent+0xa20/0xa20 [ 31.627478][ T447] ? __kasan_check_write+0x14/0x20 [ 31.632423][ T447] ? fpregs_restore_userregs+0x130/0x290 [ 31.637893][ T447] syscall_exit_to_user_mode+0xa2/0x140 [ 31.643272][ T447] do_syscall_64+0x49/0xb0 [ 31.647525][ T447] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 31.653255][ T447] RIP: 0033:0x7f41b895fea9 [ 31.657506][ T447] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 c1 17 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [pid 446] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 447] <... bpf resumed>) = 6 [pid 446] <... bpf resumed>) = 6 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 444] +++ exited with 0 +++ [pid 446] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 443] +++ exited with 0 +++ [pid 447] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=443, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=444, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 448 attached [pid 300] <... clone resumed>, child_tidptr=0x555556138650) = 448 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 448] set_robust_list(0x555556138660, 24./strace-static-x86_64: Process 450 attached [pid 297] <... clone resumed>, child_tidptr=0x555556138650) = 450 [pid 299] <... clone resumed>, child_tidptr=0x555556138650) = 449 [pid 450] set_robust_list(0x555556138660, 24) = 0 [pid 450] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 450] setpgid(0, 0) = 0 [pid 450] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 450] write(3, "1000", 4) = 4 [pid 450] close(3) = 0 [pid 450] write(1, "executing program\n", 18executing program ) = 18 [pid 450] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 448] <... set_robust_list resumed>) = 0 [pid 448] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 449 attached ) = 0 [pid 448] setpgid(0, 0 [pid 449] set_robust_list(0x555556138660, 24) = 0 [pid 449] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 449] setpgid(0, 0) = 0 [pid 449] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 448] <... setpgid resumed>) = 0 [pid 449] <... openat resumed>) = 3 [pid 449] write(3, "1000", 4) = 4 [pid 449] close(3) = 0 executing program [pid 449] write(1, "executing program\n", 18) = 18 [pid 449] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 448] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 448] write(3, "1000", 4) = 4 [pid 448] close(3) = 0 executing program [pid 448] write(1, "executing program\n", 18) = 18 [pid 448] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 449] <... bpf resumed>) = 3 [pid 448] <... bpf resumed>) = 3 [pid 449] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 448] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 450] <... bpf resumed>) = 3 [pid 450] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 447] <... bpf resumed>) = 7 [pid 446] <... bpf resumed>) = 7 [pid 448] <... bpf resumed>) = 4 [pid 447] exit_group(0 [pid 450] <... bpf resumed>) = 4 [pid 446] exit_group(0 [pid 449] <... bpf resumed>) = 4 [pid 447] <... exit_group resumed>) = ? [pid 446] <... exit_group resumed>) = ? [pid 448] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 450] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 449] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 450] <... bpf resumed>) = 5 [pid 449] <... bpf resumed>) = 5 [pid 448] <... bpf resumed>) = 5 [pid 447] +++ exited with 0 +++ [pid 446] +++ exited with 0 +++ [pid 448] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=446, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=447, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 448] <... bpf resumed>) = 0 [pid 448] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 448] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 450] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 450] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 450] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 298] <... restart_syscall resumed>) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 449] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4./strace-static-x86_64: Process 451 attached ) = 0 ./strace-static-x86_64: Process 452 attached [pid 449] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 298] <... clone resumed>, child_tidptr=0x555556138650) = 451 [pid 452] set_robust_list(0x555556138660, 24 [pid 449] <... bpf resumed>) = 6 [pid 296] <... clone resumed>, child_tidptr=0x555556138650) = 452 [pid 452] <... set_robust_list resumed>) = 0 [pid 449] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 452] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 452] setpgid(0, 0 [pid 451] set_robust_list(0x555556138660, 24 [pid 452] <... setpgid resumed>) = 0 [pid 451] <... set_robust_list resumed>) = 0 [pid 452] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 451] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 452] write(3, "1000", 4 [pid 451] <... prctl resumed>) = 0 [pid 452] <... write resumed>) = 4 [pid 452] close(3 [pid 451] setpgid(0, 0 [pid 452] <... close resumed>) = 0 executing program [pid 452] write(1, "executing program\n", 18 [pid 451] <... setpgid resumed>) = 0 [pid 452] <... write resumed>) = 18 [pid 451] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 452] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 451] <... openat resumed>) = 3 [pid 451] write(3, "1000", 4) = 4 executing program [pid 451] close(3) = 0 [pid 451] write(1, "executing program\n", 18) = 18 [pid 451] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 452] <... bpf resumed>) = 3 [pid 451] <... bpf resumed>) = 3 [pid 452] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [ 31.676950][ T447] RSP: 002b:00007fff6e644b48 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 31.685200][ T447] RAX: 0000000000000006 RBX: 0000000000000000 RCX: 00007f41b895fea9 [ 31.693003][ T447] RDX: 0000000000000090 RSI: 00000000200004c0 RDI: 0000000000000005 [ 31.700825][ T447] RBP: 0000000000000000 R08: 0000000000000000 R09: 00000000000000a0 [ 31.708631][ T447] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 31.716440][ T447] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 31.724259][ T447] [pid 451] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 448] <... bpf resumed>) = 7 [pid 450] <... bpf resumed>) = 7 [pid 449] <... bpf resumed>) = 7 [pid 452] <... bpf resumed>) = 4 [pid 448] exit_group(0 [pid 451] <... bpf resumed>) = 4 [pid 450] exit_group(0 [pid 448] <... exit_group resumed>) = ? [pid 451] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 449] exit_group(0 [pid 451] <... bpf resumed>) = 5 [pid 452] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72) = 5 [pid 451] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 451] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 448] +++ exited with 0 +++ [pid 450] <... exit_group resumed>) = ? [pid 449] <... exit_group resumed>) = ? [pid 452] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=448, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 452] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 451] <... bpf resumed>) = 6 [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 451] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 452] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 300] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 453 ./strace-static-x86_64: Process 453 attached [pid 453] set_robust_list(0x555556138660, 24) = 0 [pid 453] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 453] setpgid(0, 0) = 0 [pid 453] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 453] write(3, "1000", 4) = 4 [pid 453] close(3executing program ) = 0 [pid 453] write(1, "executing program\n", 18) = 18 [pid 453] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 453] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 450] +++ exited with 0 +++ [pid 449] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=450, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=449, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 297] <... restart_syscall resumed>) = 0 [pid 299] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] <... clone resumed>, child_tidptr=0x555556138650) = 455 [pid 297] <... clone resumed>, child_tidptr=0x555556138650) = 454 ./strace-static-x86_64: Process 455 attached [pid 455] set_robust_list(0x555556138660, 24) = 0 [pid 455] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 455] setpgid(0, 0) = 0 [pid 455] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 455] write(3, "1000", 4) = 4 [pid 455] close(3) = 0 executing program [pid 455] write(1, "executing program\n", 18) = 18 [pid 455] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144./strace-static-x86_64: Process 454 attached ) = 3 [pid 454] set_robust_list(0x555556138660, 24 [pid 455] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 454] <... set_robust_list resumed>) = 0 [pid 454] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 454] setpgid(0, 0) = 0 [pid 454] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 454] write(3, "1000", 4) = 4 [pid 454] close(3) = 0 [pid 454] write(1, "executing program\n", 18executing program ) = 18 [pid 454] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 454] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 451] <... bpf resumed>) = 7 [pid 452] <... bpf resumed>) = 7 [pid 452] exit_group(0 [pid 451] exit_group(0 [pid 455] <... bpf resumed>) = 4 [pid 453] <... bpf resumed>) = 4 [pid 452] <... exit_group resumed>) = ? [pid 451] <... exit_group resumed>) = ? [pid 455] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 453] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 452] +++ exited with 0 +++ [pid 451] +++ exited with 0 +++ [pid 453] <... bpf resumed>) = 5 [pid 455] <... bpf resumed>) = 5 [pid 454] <... bpf resumed>) = 4 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=451, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=452, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 453] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 453] <... bpf resumed>) = 0 [pid 454] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 455] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 453] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 455] <... bpf resumed>) = 0 [pid 454] <... bpf resumed>) = 5 [pid 454] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 454] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 453] <... bpf resumed>) = 6 [pid 453] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 455] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 454] <... bpf resumed>) = 6 [pid 454] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 455] <... bpf resumed>) = 6 [pid 455] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 298] <... restart_syscall resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... restart_syscall resumed>) = 0 [pid 298] <... clone resumed>, child_tidptr=0x555556138650) = 456 ./strace-static-x86_64: Process 456 attached [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 456] set_robust_list(0x555556138660, 24./strace-static-x86_64: Process 457 attached [pid 296] <... clone resumed>, child_tidptr=0x555556138650) = 457 [pid 457] set_robust_list(0x555556138660, 24) = 0 [pid 457] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 457] setpgid(0, 0) = 0 [pid 457] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 457] write(3, "1000", 4) = 4 [pid 457] close(3) = 0 executing program [pid 457] write(1, "executing program\n", 18) = 18 [pid 457] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 456] <... set_robust_list resumed>) = 0 [pid 456] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 456] setpgid(0, 0) = 0 [pid 457] <... bpf resumed>) = 3 [pid 457] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 456] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 456] write(3, "1000", 4) = 4 [pid 456] close(3) = 0 executing program [pid 456] write(1, "executing program\n", 18) = 18 [pid 456] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 456] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 453] <... bpf resumed>) = 7 [pid 454] <... bpf resumed>) = 7 [pid 455] <... bpf resumed>) = 7 [pid 453] exit_group(0 [pid 457] <... bpf resumed>) = 4 [pid 455] exit_group(0 [pid 454] exit_group(0 [pid 453] <... exit_group resumed>) = ? [pid 457] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 455] <... exit_group resumed>) = ? [pid 454] <... exit_group resumed>) = ? [pid 456] <... bpf resumed>) = 4 [pid 456] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 453] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=453, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 456] <... bpf resumed>) = 5 [pid 456] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 456] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 457] <... bpf resumed>) = 5 [pid 457] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 457] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 456] <... bpf resumed>) = 6 [pid 457] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 456] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 300] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 458 ./strace-static-x86_64: Process 458 attached [pid 458] set_robust_list(0x555556138660, 24) = 0 [pid 458] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 458] setpgid(0, 0) = 0 [pid 458] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 458] write(3, "1000", 4) = 4 [pid 458] close(3executing program ) = 0 [pid 458] write(1, "executing program\n", 18) = 18 [pid 458] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 458] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 455] +++ exited with 0 +++ [pid 454] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=455, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=454, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 299] <... restart_syscall resumed>) = 0 [pid 297] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] <... clone resumed>, child_tidptr=0x555556138650) = 459 [pid 297] <... clone resumed>, child_tidptr=0x555556138650) = 460 ./strace-static-x86_64: Process 460 attached [pid 460] set_robust_list(0x555556138660, 24) = 0 [pid 460] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 460] setpgid(0, 0) = 0 [pid 460] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 460] write(3, "1000", 4) = 4 [pid 460] close(3) = 0 [pid 460] write(1, "executing program\n", 18executing program ) = 18 [pid 460] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144./strace-static-x86_64: Process 459 attached ) = 3 [pid 459] set_robust_list(0x555556138660, 24 [pid 460] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 459] <... set_robust_list resumed>) = 0 [pid 459] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 459] setpgid(0, 0) = 0 [pid 459] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 459] write(3, "1000", 4) = 4 [pid 459] close(3) = 0 [pid 459] write(1, "executing program\n", 18executing program ) = 18 [pid 459] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 459] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 457] <... bpf resumed>) = 7 [pid 456] <... bpf resumed>) = 7 [pid 458] <... bpf resumed>) = 4 [pid 457] exit_group(0 [pid 456] exit_group(0 [pid 458] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 457] <... exit_group resumed>) = ? [pid 456] <... exit_group resumed>) = ? [pid 458] <... bpf resumed>) = 5 [pid 458] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 458] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 458] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 460] <... bpf resumed>) = 4 [pid 457] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=457, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 459] <... bpf resumed>) = 4 [pid 456] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=456, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 460] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 459] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 460] <... bpf resumed>) = 5 [pid 459] <... bpf resumed>) = 5 [pid 298] <... restart_syscall resumed>) = 0 [pid 460] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 459] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 460] <... bpf resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 459] <... bpf resumed>) = 0 [pid 459] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 460] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 298] <... clone resumed>, child_tidptr=0x555556138650) = 461 [pid 460] <... bpf resumed>) = 6 [pid 459] <... bpf resumed>) = 6 [pid 459] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16./strace-static-x86_64: Process 461 attached [pid 461] set_robust_list(0x555556138660, 24 [pid 460] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 296] <... restart_syscall resumed>) = 0 [pid 461] <... set_robust_list resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 462 attached [pid 461] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 296] <... clone resumed>, child_tidptr=0x555556138650) = 462 [pid 461] setpgid(0, 0 [pid 462] set_robust_list(0x555556138660, 24 [pid 461] <... setpgid resumed>) = 0 [pid 462] <... set_robust_list resumed>) = 0 [pid 461] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 462] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 461] <... openat resumed>) = 3 [pid 461] write(3, "1000", 4 [pid 462] setpgid(0, 0 [pid 461] <... write resumed>) = 4 [pid 461] close(3) = 0 [pid 461] write(1, "executing program\n", 18 executing program [pid 462] <... setpgid resumed>) = 0 [pid 461] <... write resumed>) = 18 [pid 461] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 462] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 462] write(3, "1000", 4) = 4 [pid 462] close(3) = 0 [pid 462] write(1, "executing program\n", 18executing program ) = 18 [pid 462] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 461] <... bpf resumed>) = 3 [pid 461] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 462] <... bpf resumed>) = 3 [pid 462] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 459] <... bpf resumed>) = 7 [pid 458] <... bpf resumed>) = 7 [pid 461] <... bpf resumed>) = 4 [pid 460] <... bpf resumed>) = 7 [pid 462] <... bpf resumed>) = 4 [pid 459] exit_group(0 [pid 462] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 461] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 460] exit_group(0 [pid 459] <... exit_group resumed>) = ? [pid 458] exit_group(0 [pid 462] <... bpf resumed>) = 5 [pid 460] <... exit_group resumed>) = ? [pid 461] <... bpf resumed>) = 5 [pid 461] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 461] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 459] +++ exited with 0 +++ [pid 458] <... exit_group resumed>) = ? [pid 460] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=459, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=460, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 458] +++ exited with 0 +++ [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 462] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=458, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 462] <... bpf resumed>) = 0 [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 462] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 461] <... bpf resumed>) = 6 [pid 461] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 462] <... bpf resumed>) = 6 [pid 462] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 300] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 463 [pid 299] <... restart_syscall resumed>) = 0 [pid 297] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 463 attached , child_tidptr=0x555556138650) = 464 ./strace-static-x86_64: Process 464 attached [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 463] set_robust_list(0x555556138660, 24) = 0 [pid 463] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 297] <... clone resumed>, child_tidptr=0x555556138650) = 465 [pid 464] set_robust_list(0x555556138660, 24 [pid 463] <... prctl resumed>) = 0 [pid 464] <... set_robust_list resumed>) = 0 [pid 464] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 464] setpgid(0, 0) = 0 [pid 464] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 465 attached [pid 463] setpgid(0, 0) = 0 [pid 465] set_robust_list(0x555556138660, 24) = 0 [pid 465] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 464] <... openat resumed>) = 3 [pid 465] <... prctl resumed>) = 0 [pid 463] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 464] write(3, "1000", 4 [pid 465] setpgid(0, 0 [pid 464] <... write resumed>) = 4 [pid 464] close(3) = 0 [pid 465] <... setpgid resumed>) = 0 [pid 465] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 464] write(1, "executing program\n", 18executing program ) = 18 [pid 464] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 465] <... openat resumed>) = 3 [pid 463] <... openat resumed>) = 3 [pid 465] write(3, "1000", 4) = 4 [pid 465] close(3) = 0 [pid 465] write(1, "executing program\n", 18 [pid 463] write(3, "1000", 4) = 4 executing program [pid 463] close(3 [pid 465] <... write resumed>) = 18 [pid 463] <... close resumed>) = 0 [pid 463] write(1, "executing program\n", 18executing program ) = 18 [pid 464] <... bpf resumed>) = 3 [pid 464] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 463] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 465] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 463] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 465] <... bpf resumed>) = 3 [pid 465] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 462] <... bpf resumed>) = 7 [pid 461] <... bpf resumed>) = 7 [pid 462] exit_group(0 [pid 461] exit_group(0 [pid 462] <... exit_group resumed>) = ? [pid 461] <... exit_group resumed>) = ? [pid 464] <... bpf resumed>) = 4 [pid 463] <... bpf resumed>) = 4 [pid 464] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 463] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 464] <... bpf resumed>) = 5 [pid 463] <... bpf resumed>) = 5 [pid 464] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 463] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 464] <... bpf resumed>) = 0 [pid 463] <... bpf resumed>) = 0 [pid 464] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 463] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 464] <... bpf resumed>) = 6 [pid 464] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 463] <... bpf resumed>) = 6 [pid 463] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 465] <... bpf resumed>) = 4 [pid 465] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 462] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=462, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 465] <... bpf resumed>) = 5 [pid 465] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4) = 0 [pid 465] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 465] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 296] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 466 attached , child_tidptr=0x555556138650) = 466 [pid 466] set_robust_list(0x555556138660, 24) = 0 [pid 466] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 466] setpgid(0, 0) = 0 [pid 466] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 466] write(3, "1000", 4) = 4 [pid 466] close(3) = 0 [pid 466] write(1, "executing program\n", 18executing program ) = 18 [pid 466] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 466] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 464] <... bpf resumed>) = 7 [pid 463] <... bpf resumed>) = 7 [pid 463] exit_group(0 [pid 461] +++ exited with 0 +++ [pid 464] exit_group(0) = ? [pid 463] <... exit_group resumed>) = ? [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=461, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 467 ./strace-static-x86_64: Process 467 attached [pid 467] set_robust_list(0x555556138660, 24) = 0 [pid 467] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 467] setpgid(0, 0) = 0 [pid 467] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 467] write(3, "1000", 4) = 4 [pid 467] close(3) = 0 [pid 467] write(1, "executing program\n", 18executing program ) = 18 [pid 467] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 467] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 465] <... bpf resumed>) = 7 [pid 465] exit_group(0 [pid 464] +++ exited with 0 +++ [pid 465] <... exit_group resumed>) = ? [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=464, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 468 ./strace-static-x86_64: Process 468 attached [pid 468] set_robust_list(0x555556138660, 24) = 0 [pid 468] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 468] setpgid(0, 0) = 0 [pid 468] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 executing program [pid 468] write(3, "1000", 4) = 4 [pid 468] close(3) = 0 [pid 468] write(1, "executing program\n", 18) = 18 [pid 468] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144) = 3 [pid 468] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 467] <... bpf resumed>) = 4 [pid 468] <... bpf resumed>) = 4 [pid 466] <... bpf resumed>) = 4 [pid 465] +++ exited with 0 +++ [pid 463] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=465, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=463, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 468] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 466] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 467] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 468] <... bpf resumed>) = 5 [pid 466] <... bpf resumed>) = 5 [pid 467] <... bpf resumed>) = 5 [pid 468] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 466] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 468] <... bpf resumed>) = 0 [pid 466] <... bpf resumed>) = 0 [pid 468] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 466] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 467] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 468] <... bpf resumed>) = 6 [pid 467] <... bpf resumed>) = 0 [pid 466] <... bpf resumed>) = 6 [pid 468] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 466] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 467] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144) = 6 [pid 467] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kmem_cache_free", prog_fd=6}}, 16 [pid 300] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556138650) = 469 ./strace-static-x86_64: Process 469 attached [pid 469] set_robust_list(0x555556138660, 24) = 0 [pid 469] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 469] setpgid(0, 0) = 0 [pid 469] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 297] <... restart_syscall resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 469] <... openat resumed>) = 3 ./strace-static-x86_64: Process 470 attached [pid 470] set_robust_list(0x555556138660, 24 [pid 469] write(3, "1000", 4 [pid 297] <... clone resumed>, child_tidptr=0x555556138650) = 470 [pid 470] <... set_robust_list resumed>) = 0 [pid 470] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 469] <... write resumed>) = 4 [pid 470] <... prctl resumed>) = 0 [pid 469] close(3 [pid 470] setpgid(0, 0 [pid 469] <... close resumed>) = 0 [pid 470] <... setpgid resumed>) = 0 [pid 469] write(1, "executing program\n", 18executing program [pid 470] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 469] <... write resumed>) = 18 [pid 470] <... openat resumed>) = 3 [pid 469] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 470] write(3, "1000", 4 [pid 469] <... bpf resumed>) = 3 [pid 470] <... write resumed>) = 4 [pid 470] close(3) = 0 executing program [pid 470] write(1, "executing program\n", 18) = 18 [pid 470] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=11, insns=0x20000380, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 469] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 470] <... bpf resumed>) = 3 [pid 470] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="kfree", prog_fd=3}}, 16 [pid 466] <... bpf resumed>) = 7 [pid 470] <... bpf resumed>) = 4 [pid 469] <... bpf resumed>) = 4 [pid 468] <... bpf resumed>) = 7 [pid 467] <... bpf resumed>) = 7 [pid 466] exit_group(0 [pid 470] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 469] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_ARRAY, key_size=4, value_size=8, max_entries=1, map_flags=BPF_F_RDONLY_PROG, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 466] <... exit_group resumed>) = ? [pid 470] <... bpf resumed>) = 5 [pid 469] <... bpf resumed>) = 5 [pid 468] exit_group(0 [pid 467] exit_group(0 [pid 466] +++ exited with 0 +++ [pid 470] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 469] bpf(BPF_MAP_FREEZE, {map_fd=5}, 4 [pid 468] <... exit_group resumed>) = ? [pid 470] <... bpf resumed>) = 0 [pid 469] <... bpf resumed>) = 0 [pid 467] <... exit_group resumed>) = ? [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=466, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 470] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=24, insns=0x200001c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=0, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [ 32.038882][ C0] softirq: huh, entered softirq 3 NET_RX ffffffff840b9db0 with preempt_count 00000103, exited with 00000102? [ 32.050523][ T470] BUG: scheduling while atomic: syz-executor585/470/0x00000002 [ 32.057909][ T470] Modules linked in: [ 32.061597][ T470] Preemption disabled at: [ 32.061603][ T470] [] is_module_text_address+0x1f/0x360 [ 32.072622][ T470] CPU: 0 PID: 470 Comm: syz-executor585 Tainted: G W 6.1.78-syzkaller-00021-g1a72e2f692ac #0 [ 32.083990][ T470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 32.093888][ T470] Call Trace: [ 32.097009][ T470] [ 32.099787][ T470] dump_stack_lvl+0x151/0x1b7 [ 32.104300][ T470] ? is_module_text_address+0x1f/0x360 [ 32.109593][ T470] ? is_module_text_address+0x1f/0x360 [ 32.114890][ T470] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 32.120185][ T470] ? is_module_text_address+0x1f/0x360 [ 32.125480][ T470] dump_stack+0x15/0x1b [ 32.129474][ T470] __schedule_bug+0x195/0x260 [ 32.133986][ T470] ? cpu_util_update_eff+0x10e0/0x10e0