./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor25625972 <...> DUID 00:04:92:3d:a4:bf:d8:99:95:1d:d2:9f:0e:34:7d:20:a7:e6 [ 51.783729][ T4693] 8021q: adding VLAN 0 to HW filter on device bond0 forked to background, child pid 4692 [ 51.803180][ T4693] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.10.39' (ECDSA) to the list of known hosts. execve("./syz-executor25625972", ["./syz-executor25625972"], 0x7ffcdc992f50 /* 10 vars */) = 0 brk(NULL) = 0x55555635c000 brk(0x55555635cc40) = 0x55555635cc40 arch_prctl(ARCH_SET_FS, 0x55555635c300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor25625972", 4096) = 26 brk(0x55555637dc40) = 0x55555637dc40 brk(0x55555637e000) = 0x55555637e000 mprotect(0x7f19347ba000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21) = 21 close(3) = 0 openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 close(3) = 0 swapoff("./swap-file") = -1 ENOENT (No such file or directory) unlink("./swap-file") = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3 fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0 close(3) = 0 rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f19346fb000 rt_sigprocmask(SIG_BLOCK, ~[], [CHLD], 8) = 0 clone(child_stack=0x7f1934703ff0, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5029 attached [pid 5029] rt_sigprocmask(SIG_BLOCK, NULL, ~[KILL STOP], 8) = 0 [pid 5029] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, 8) = 0 [pid 5029] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 [pid 5029] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5029] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7ffc27320bf8 /* 10 vars */ [pid 5028] <... clone resumed>) = 5029 [pid 5028] munmap(0x7f19346fb000, 36864) = 0 [pid 5028] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 5029] <... execve resumed>) = 0 [pid 5029] brk(NULL) = 0x555a4963c000 [pid 5029] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe6cdcbc000 [pid 5029] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7fffbdf0f9b0, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7fffbdf0f9b0, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7fffbdf0f9b0, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7fffbdf0f9b0, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7fffbdf0f9b0, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/lib64/tls", 0x7fffbdf0f9b0, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7fffbdf0f9b0, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7fffbdf0f9b0, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7fffbdf0f9b0, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5029] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5029] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5029] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5029] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe6cdbf9000 [pid 5029] mmap(0x7fe6cdc08000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7fe6cdc08000 [pid 5029] mmap(0x7fe6cdc90000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7fe6cdc90000 [pid 5029] mmap(0x7fe6cdcb8000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7fe6cdcb8000 [pid 5029] close(3) = 0 [pid 5029] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5029] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5029] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5029] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5029] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5029] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5029] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5029] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe6cda48000 [pid 5029] mmap(0x7fe6cda70000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7fe6cda70000 [pid 5029] mmap(0x7fe6cdb93000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7fe6cdb93000 [pid 5029] mmap(0x7fe6cdbe6000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fe6cdbe6000 [pid 5029] mmap(0x7fe6cdbec000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe6cdbec000 [pid 5029] close(3) = 0 [pid 5029] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5029] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5029] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5029] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe6cda38000 [pid 5029] mmap(0x7fe6cda3b000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fe6cda3b000 [pid 5029] mmap(0x7fe6cda41000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fe6cda41000 [pid 5029] mmap(0x7fe6cda44000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fe6cda44000 [pid 5029] mmap(0x7fe6cda46000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe6cda46000 [pid 5029] close(3) = 0 [pid 5029] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7fffbdf0f950, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7fffbdf0f950, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7fffbdf0f950, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7fffbdf0f950, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7fffbdf0f950, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7fffbdf0f950, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7fffbdf0f950, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7fffbdf0f950, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7fffbdf0f950, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5029] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5029] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5029] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5029] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe6cda11000 [pid 5029] mprotect(0x7fe6cda18000, 114688, PROT_NONE) = 0 [pid 5029] mmap(0x7fe6cda18000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fe6cda18000 [pid 5029] mmap(0x7fe6cda2c000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7fe6cda2c000 [pid 5029] mmap(0x7fe6cda34000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7fe6cda34000 [pid 5029] mmap(0x7fe6cda36000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe6cda36000 [pid 5029] close(3) = 0 [pid 5029] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5029] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5029] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5029] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5029] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe6cd9bc000 [pid 5029] mmap(0x7fe6cd9be000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fe6cd9be000 [pid 5029] mmap(0x7fe6cd9ea000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7fe6cd9ea000 [pid 5029] mmap(0x7fe6cda0f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7fe6cda0f000 [pid 5029] close(3) = 0 [pid 5029] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe6cd9ba000 [pid 5029] arch_prctl(ARCH_SET_FS, 0x7fe6cd9bb380) = 0 [pid 5029] set_tid_address(0x7fe6cd9bb650) = 5029 [pid 5029] set_robust_list(0x7fe6cd9bb660, 24) = 0 [pid 5029] rseq(0x7fe6cd9bbd20, 0x20, 0, 0x53053053) = 0 [pid 5029] mprotect(0x7fe6cdbe6000, 16384, PROT_READ) = 0 [pid 5029] mprotect(0x7fe6cda0f000, 4096, PROT_READ) = 0 [pid 5029] mprotect(0x7fe6cda34000, 4096, PROT_READ) = 0 [pid 5029] mprotect(0x7fe6cda44000, 4096, PROT_READ) = 0 [pid 5029] mprotect(0x7fe6cdcb8000, 12288, PROT_READ) = 0 [pid 5029] mprotect(0x555a494a7000, 4096, PROT_READ) = 0 [pid 5029] mprotect(0x7fe6cdceb000, 8192, PROT_READ) = 0 [pid 5029] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5029] statfs("/sys/fs/selinux", 0x7fffbdf10700) = -1 ENOENT (No such file or directory) [pid 5029] statfs("/selinux", 0x7fffbdf10700) = -1 ENOENT (No such file or directory) [pid 5029] getrandom("\xb4\xb2\x13\x9b\x81\xe1\x73\x7a", 8, GRND_NONBLOCK) = 8 [pid 5029] brk(NULL) = 0x555a4963c000 [pid 5029] brk(0x555a4965d000) = 0x555a4965d000 [pid 5029] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5029] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5029] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 819 [pid 5029] read(3, "", 1024) = 0 [pid 5029] close(3) = 0 [pid 5029] access("/etc/selinux/config", F_OK) = 0 [pid 5029] getpid() = 5029 [pid 5029] rt_sigaction(SIGCHLD, {sa_handler=0x7fe6cdc3bc61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fe6cda7fad0}, NULL, 8) = 0 [pid 5029] getppid() = 5028 [pid 5029] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5029] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5029] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5029] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGINT, {sa_handler=0x7fe6cdc3bc61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fe6cda7fad0}, NULL, 8) = 0 [pid 5029] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] newfstatat(AT_FDCWD, "/bin/mkswap", 0x7fffbdf10238, 0) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5029] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x555a4963cd40 /* 10 vars */) = 0 [pid 5029] brk(NULL) = 0x55f7de0a3000 [pid 5029] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f99f9d58000 [pid 5029] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffecbe2d7d0, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffecbe2d7d0, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffecbe2d7d0, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffecbe2d7d0, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffecbe2d7d0, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffecbe2d7d0, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffecbe2d7d0, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffecbe2d7d0, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffecbe2d7d0, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5029] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5029] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5029] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5029] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f99f9c95000 [pid 5029] mmap(0x7f99f9ca4000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f99f9ca4000 [pid 5029] mmap(0x7f99f9d2c000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f99f9d2c000 [pid 5029] mmap(0x7f99f9d54000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f99f9d54000 [pid 5029] close(3) = 0 [pid 5029] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5029] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5029] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5029] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5029] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5029] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5029] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5029] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f99f9ae4000 [pid 5029] mmap(0x7f99f9b0c000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f99f9b0c000 [pid 5029] mmap(0x7f99f9c2f000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f99f9c2f000 [pid 5029] mmap(0x7f99f9c82000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f99f9c82000 [pid 5029] mmap(0x7f99f9c88000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f99f9c88000 [pid 5029] close(3) = 0 [pid 5029] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5029] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5029] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5029] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f99f9ad4000 [pid 5029] mmap(0x7f99f9ad7000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f99f9ad7000 [pid 5029] mmap(0x7f99f9add000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f99f9add000 [pid 5029] mmap(0x7f99f9ae0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f99f9ae0000 [pid 5029] mmap(0x7f99f9ae2000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f99f9ae2000 [pid 5029] close(3) = 0 [pid 5029] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffecbe2d770, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffecbe2d770, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffecbe2d770, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffecbe2d770, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffecbe2d770, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffecbe2d770, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffecbe2d770, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffecbe2d770, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffecbe2d770, 0) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5029] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5029] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5029] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5029] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f99f9aad000 [pid 5029] mprotect(0x7f99f9ab4000, 114688, PROT_NONE) = 0 [pid 5029] mmap(0x7f99f9ab4000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f99f9ab4000 [pid 5029] mmap(0x7f99f9ac8000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f99f9ac8000 [pid 5029] mmap(0x7f99f9ad0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f99f9ad0000 [pid 5029] mmap(0x7f99f9ad2000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f99f9ad2000 [pid 5029] close(3) = 0 [pid 5029] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5029] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5029] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5029] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5029] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5029] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f99f9a58000 [pid 5029] mmap(0x7f99f9a5a000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f99f9a5a000 [pid 5029] mmap(0x7f99f9a86000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f99f9a86000 [pid 5029] mmap(0x7f99f9aab000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f99f9aab000 [pid 5029] close(3) = 0 [pid 5029] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f99f9a56000 [pid 5029] arch_prctl(ARCH_SET_FS, 0x7f99f9a57380) = 0 [pid 5029] set_tid_address(0x7f99f9a57650) = 5029 [pid 5029] set_robust_list(0x7f99f9a57660, 24) = 0 [pid 5029] rseq(0x7f99f9a57d20, 0x20, 0, 0x53053053) = 0 [pid 5029] mprotect(0x7f99f9c82000, 16384, PROT_READ) = 0 [pid 5029] mprotect(0x7f99f9aab000, 4096, PROT_READ) = 0 [pid 5029] mprotect(0x7f99f9ad0000, 4096, PROT_READ) = 0 [pid 5029] mprotect(0x7f99f9ae0000, 4096, PROT_READ) = 0 [pid 5029] mprotect(0x7f99f9d54000, 12288, PROT_READ) = 0 [pid 5029] mprotect(0x55f7ddb7e000, 4096, PROT_READ) = 0 [pid 5029] mprotect(0x7f99f9d87000, 8192, PROT_READ) = 0 [pid 5029] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5029] statfs("/sys/fs/selinux", 0x7ffecbe2e520) = -1 ENOENT (No such file or directory) [pid 5029] statfs("/selinux", 0x7ffecbe2e520) = -1 ENOENT (No such file or directory) [pid 5029] getrandom("\xcd\xa2\x43\xd5\x92\x79\x6c\xfe", 8, GRND_NONBLOCK) = 8 [pid 5029] brk(NULL) = 0x55f7de0a3000 [pid 5029] brk(0x55f7de0c4000) = 0x55f7de0c4000 [pid 5029] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5029] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5029] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 819 [pid 5029] read(3, "", 1024) = 0 [pid 5029] close(3) = 0 [pid 5029] access("/etc/selinux/config", F_OK) = 0 [pid 5029] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3 [pid 5029] lseek(3, 0, SEEK_END) = 128000000 [pid 5029] lseek(3, 0, SEEK_SET) = 0 [pid 5029] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5029] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024 [pid 5029] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516 [pid 5029] lseek(3, 4086, SEEK_SET) = 4086 [pid 5029] write(3, "SWAPSPACE2", 10) = 10 [pid 5029] fsync(3) = 0 Setting up swapspace version 1, size = 127995904 bytes [pid 5029] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55) = 55 [pid 5029] exit_group(0) = ? [pid 5029] +++ exited with 0 +++ rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f193475e2e0}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5029, si_uid=0, si_status=0, si_utime=0, si_stime=12 /* 0.12 s */} --- swapon("./swap-file", SWAP_FLAG_PREFER|0) = 0 unshare(CLONE_NEWPID) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555635c5d0) = 5030 ./strace-static-x86_64: Process 5030 attached [pid 5030] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5030] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5030] setsid() = 1 [pid 5030] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 5030] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5030] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5030] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5030] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5030] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5030] unshare(CLONE_NEWNS) = 0 [pid 5030] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5030] unshare(CLONE_NEWIPC) = 0 [pid 5030] unshare(CLONE_NEWCGROUP) = 0 [pid 5030] unshare(CLONE_NEWUTS) = 0 [pid 5030] unshare(CLONE_SYSVSEM) = 0 [pid 5030] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5030] write(3, "16777216", 8) = 8 [pid 5030] close(3) = 0 [pid 5030] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 5030] write(3, "536870912", 9) = 9 [pid 5030] close(3) = 0 [pid 5030] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5030] write(3, "1024", 4) = 4 [pid 5030] close(3) = 0 [pid 5030] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5030] write(3, "8192", 4) = 4 [pid 5030] close(3) = 0 [pid 5030] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5030] write(3, "1024", 4) = 4 [pid 5030] close(3) = 0 [pid 5030] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5030] write(3, "1024", 4) = 4 [pid 5030] close(3) = 0 [pid 5030] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5030] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5030] close(3) = 0 [pid 5030] getpid() = 1 [pid 5030] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [ 82.834730][ T5030] dump_stack_lvl+0xd9/0x150 [ 82.839498][ T5030] print_address_description.constprop.0+0x2c/0x3c0 [ 82.846144][ T5030] kasan_report+0x11d/0x130 [ 82.850794][ T5030] ? shrink_folio_list+0x2dbf/0x3e60 [ 82.856131][ T5030] kasan_check_range+0xf0/0x190 [ 82.861043][ T5030] shrink_folio_list+0x2dbf/0x3e60 [ 82.866205][ T5030] ? isolate_folios+0x3820/0x3820 [ 82.871275][ T5030] ? stack_trace_save+0x90/0xc0 [ 82.876513][ T5030] ? mark_lock.part.0+0x40/0x1960 [ 82.881751][ T5030] ? print_usage_bug.part.0+0x670/0x670 [ 82.887447][ T5030] ? __lock_acquire+0xc1b/0x5e20 [ 82.892889][ T5030] ? __lock_acquire+0x1984/0x5e20 [ 82.898012][ T5030] reclaim_folio_list+0xd0/0x390 [ 82.903023][ T5030] ? lru_gen_seq_write+0x1570/0x1570 [ 82.908427][ T5030] ? find_held_lock+0x2d/0x110 [ 82.914627][ T5030] ? folio_isolate_lru+0x568/0x8a0 [ 82.919976][ T5030] ? find_held_lock+0x2d/0x110 [ 82.924959][ T5030] reclaim_pages+0x442/0x670 [ 82.929600][ T5030] ? folio_isolate_lru+0x8a0/0x8a0 [ 82.934769][ T5030] ? folio_isolate_lru+0xa5/0x8a0 [ 82.940530][ T5030] madvise_cold_or_pageout_pte_range+0x1017/0x1ef0 [ 82.948128][ T5030] ? madvise_free_pte_range+0xfa0/0xfa0 [ 82.953829][ T5030] ? find_held_lock+0x2d/0x110 [ 82.958868][ T5030] ? madvise_free_pte_range+0xfa0/0xfa0 [ 82.964749][ T5030] walk_pgd_range+0x9e7/0x1470 [ 82.969679][ T5030] ? mt_validate_nulls+0xd10/0xd10 [ 82.974872][ T5030] ? walk_page_test+0x180/0x180 [ 82.979949][ T5030] __walk_page_range+0x660/0x790 [ 82.984954][ T5030] ? find_vma+0x10d/0x1b0 [ 82.989319][ T5030] ? vma_link+0x290/0x290 [ 82.993707][ T5030] ? walk_page_test+0x78/0x180 [ 82.998510][ T5030] walk_page_range+0x311/0x4a0 [ 83.003426][ T5030] ? __walk_page_range+0x790/0x790 [ 83.008585][ T5030] madvise_pageout+0x304/0x570 [ 83.013434][ T5030] ? madvise_dontneed_free_valid_vma.part.0+0x250/0x250 [ 83.022069][ T5030] ? __lock_acquire+0x1984/0x5e20 [ 83.027399][ T5030] ? mt_slot+0x4f/0x190 [ 83.031795][ T5030] ? mas_prev_slot+0x367/0x1ac0 [ 83.036869][ T5030] madvise_vma_behavior+0x626/0x21d0 [ 83.042366][ T5030] ? madvise_vma_anon_name+0xf0/0xf0 [ 83.047699][ T5030] ? mas_prev+0xc6/0x460 [ 83.052066][ T5030] ? find_vma_prev+0xe8/0x160 [ 83.057083][ T5030] ? vm_unmapped_area+0xb10/0xb10 [ 83.062224][ T5030] ? lock_sync+0x190/0x190 [ 83.066685][ T5030] madvise_walk_vmas+0x1c7/0x2b0 [ 83.071644][ T5030] ? madvise_vma_anon_name+0xf0/0xf0 [ 83.077043][ T5030] ? __remove_memory+0x40/0x40 [ 83.082153][ T5030] do_madvise.part.0+0x274/0x5c0 [ 83.087960][ T5030] ? swapin_walk_pmd_entry+0x5f0/0x5f0 [ 83.093570][ T5030] ? _raw_spin_unlock_irq+0x23/0x50 [ 83.098912][ T5030] ? lockdep_hardirqs_on+0x7d/0x100 [ 83.104245][ T5030] __x64_sys_madvise+0x117/0x150 [ 83.109580][ T5030] ? syscall_trace_enter.constprop.0+0xb0/0x1e0 [ 83.115863][ T5030] do_syscall_64+0x39/0xb0 [ 83.120345][ T5030] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 83.126358][ T5030] RIP: 0033:0x7f193474cca9 [ 83.130891][ T5030] Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 83.150611][ T5030] RSP: 002b:00007ffc27320a18 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 83.159218][ T5030] RAX: ffffffffffffffda RBX: 00007f19347baed0 RCX: 00007f193474cca9 [ 83.167216][ T5030] RDX: 0000000000000015 RSI: 0000000000800000 RDI: 000000002042f000 [ 83.175277][ T5030] RBP: 00007ffc27320a38 R08: 0000000000000000 R09: 0000000000000000 [ 83.183470][ T5030] R10: 000000000000023a R11: 0000000000000246 R12: 00007ffc27320a40 [ 83.191459][ T5030] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 83.199683][ T5030] [ 83.202729][ T5030] [ 83.205072][ T5030] The buggy address belongs to the object at ffff88807a913770 [ 83.205072][ T5030] which belongs to the cache anon_vma of size 208 [ 83.218975][ T5030] The buggy address is located 17 bytes to the right of [ 83.218975][ T5030] allocated 208-byte region [ffff88807a913770, ffff88807a913840) [ 83.233637][ T5030] [ 83.236050][ T5030] The buggy address belongs to the physical page: [ 83.242504][ T5030] page:ffffea0001ea44c0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7a913 [ 83.252690][ T5030] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 83.260254][ T5030] page_type: 0xffffffff() [ 83.264622][ T5030] raw: 00fff00000000200 ffff888014674140 dead000000000122 0000000000000000 [ 83.273416][ T5030] raw: 0000000000000000 00000000800f000f 00000001ffffffff 0000000000000000 [ 83.282031][ T5030] page dumped because: kasan: bad access detected [ 83.288812][ T5030] page_owner tracks the page as allocated [ 83.294555][ T5030] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 4479, tgid 4479 (udevd), ts 82698314344, free_ts 59876387598 [ 83.313862][ T5030] post_alloc_hook+0x2db/0x350 [ 83.318667][ T5030] get_page_from_freelist+0xfd9/0x2c40 [ 83.324442][ T5030] __alloc_pages+0x1cb/0x4a0 [ 83.329178][ T5030] alloc_pages+0x1aa/0x270 [ 83.333721][ T5030] allocate_slab+0x25f/0x390 [ 83.338346][ T5030] ___slab_alloc+0xbc3/0x15d0 [ 83.343329][ T5030] __slab_alloc.constprop.0+0x56/0xa0 [ 83.348936][ T5030] kmem_cache_alloc+0x365/0x380 [ 83.353833][ T5030] anon_vma_fork+0xe2/0x630 [ 83.358358][ T5030] dup_mmap+0xfd9/0x19b0 [ 83.362746][ T5030] copy_process+0x6663/0x75c0 [ 83.367794][ T5030] kernel_clone+0xeb/0x890 [ 83.372265][ T5030] __do_sys_clone+0xba/0x100 [ 83.377290][ T5030] do_syscall_64+0x39/0xb0 [ 83.381734][ T5030] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 83.387745][ T5030] page last free stack trace: [ 83.392428][ T5030] free_unref_page_prepare+0x62e/0xcb0 [ 83.398025][ T5030] free_unref_page+0x33/0x370 [ 83.402917][ T5030] __unfreeze_partials+0x1fe/0x220 [ 83.408232][ T5030] qlist_free_all+0x6a/0x170 [ 83.413121][ T5030] kasan_quarantine_reduce+0x195/0x220 [ 83.418630][ T5030] __kasan_slab_alloc+0x63/0x90 [ 83.423879][ T5030] __kmem_cache_alloc_node+0x1ce/0x350 [ 83.429484][ T5030] __kmalloc+0x4e/0x190 [ 83.433732][ T5030] tomoyo_supervisor+0x48d/0xec0 [ 83.438805][ T5030] tomoyo_env_perm+0x183/0x200 [ 83.443634][ T5030] tomoyo_find_next_domain+0x1498/0x1ff0 [ 83.449315][ T5030] tomoyo_bprm_check_security+0x139/0x1d0 [ 83.455360][ T5030] security_bprm_check+0x49/0xb0 [ 83.460705][ T5030] bprm_execve+0x740/0x1980 [ 83.465533][ T5030] do_execveat_common+0x72c/0x8e0 [ 83.470780][ T5030] __x64_sys_execve+0x93/0xc0 [ 83.475601][ T5030] [ 83.478022][ T5030] Memory state around the buggy address: [ 83.483802][ T5030] ffff88807a913700: 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc [ 83.491966][ T5030] ffff88807a913780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 83.500452][ T5030] >ffff88807a913800: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 83.508900][ T5030] ^ [ 83.515684][ T5030] ffff88807a913880: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 83.523873][ T5030] ffff88807a913900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 83.532299][ T5030] ================================================================== [ 83.541626][ T5030] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 83.548954][ T5030] CPU: 1 PID: 5030 Comm: syz-executor256 Not tainted 6.4.0-next-20230705-syzkaller #0 [ 83.559147][ T5030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 83.569494][ T5030] Call Trace: [ 83.573835][ T5030] [ 83.576891][ T5030] dump_stack_lvl+0xd9/0x150 [ 83.581686][ T5030] panic+0x686/0x730 [ 83.585826][ T5030] ? panic_smp_self_stop+0xa0/0xa0 [ 83.591410][ T5030] ? preempt_schedule_thunk+0x1a/0x30 [ 83.596824][ T5030] ? preempt_schedule_common+0x45/0xb0 [ 83.602433][ T5030] check_panic_on_warn+0xb1/0xc0 [ 83.607856][ T5030] end_report+0x108/0x150 [ 83.612313][ T5030] kasan_report+0xfa/0x130 [ 83.616805][ T5030] ? shrink_folio_list+0x2dbf/0x3e60 [ 83.622264][ T5030] kasan_check_range+0xf0/0x190 [ 83.627360][ T5030] shrink_folio_list+0x2dbf/0x3e60 [ 83.632537][ T5030] ? isolate_folios+0x3820/0x3820 [ 83.637611][ T5030] ? stack_trace_save+0x90/0xc0 [ 83.642595][ T5030] ? mark_lock.part.0+0x40/0x1960 [ 83.647766][ T5030] ? print_usage_bug.part.0+0x670/0x670 [ 83.653448][ T5030] ? __lock_acquire+0xc1b/0x5e20 [ 83.658452][ T5030] ? __lock_acquire+0x1984/0x5e20 [ 83.663637][ T5030] reclaim_folio_list+0xd0/0x390 [ 83.668712][ T5030] ? lru_gen_seq_write+0x1570/0x1570 [ 83.674133][ T5030] ? find_held_lock+0x2d/0x110 [ 83.679011][ T5030] ? folio_isolate_lru+0x568/0x8a0 [ 83.684406][ T5030] ? find_held_lock+0x2d/0x110 [ 83.689199][ T5030] reclaim_pages+0x442/0x670 [ 83.694002][ T5030] ? folio_isolate_lru+0x8a0/0x8a0 [ 83.699289][ T5030] ? folio_isolate_lru+0xa5/0x8a0 [ 83.704352][ T5030] madvise_cold_or_pageout_pte_range+0x1017/0x1ef0 [ 83.710904][ T5030] ? madvise_free_pte_range+0xfa0/0xfa0 [ 83.716577][ T5030] ? find_held_lock+0x2d/0x110 [ 83.721385][ T5030] ? madvise_free_pte_range+0xfa0/0xfa0 [ 83.727233][ T5030] walk_pgd_range+0x9e7/0x1470 [ 83.732051][ T5030] ? mt_validate_nulls+0xd10/0xd10 [ 83.737211][ T5030] ? walk_page_test+0x180/0x180 [ 83.742110][ T5030] __walk_page_range+0x660/0x790 [ 83.747129][ T5030] ? find_vma+0x10d/0x1b0 [ 83.751497][ T5030] ? vma_link+0x290/0x290 [ 83.755859][ T5030] ? walk_page_test+0x78/0x180 [ 83.760661][ T5030] walk_page_range+0x311/0x4a0 [ 83.765457][ T5030] ? __walk_page_range+0x790/0x790 [ 83.770608][ T5030] madvise_pageout+0x304/0x570 [ 83.775409][ T5030] ? madvise_dontneed_free_valid_vma.part.0+0x250/0x250 [ 83.782681][ T5030] ? __lock_acquire+0x1984/0x5e20 [ 83.787757][ T5030] ? mt_slot+0x4f/0x190 [ 83.792032][ T5030] ? mas_prev_slot+0x367/0x1ac0 [ 83.796923][ T5030] madvise_vma_behavior+0x626/0x21d0 [ 83.802255][ T5030] ? madvise_vma_anon_name+0xf0/0xf0 [ 83.807586][ T5030] ? mas_prev+0xc6/0x460 [ 83.811866][ T5030] ? find_vma_prev+0xe8/0x160 [ 83.816574][ T5030] ? vm_unmapped_area+0xb10/0xb10 [ 83.821630][ T5030] ? lock_sync+0x190/0x190 [ 83.826171][ T5030] madvise_walk_vmas+0x1c7/0x2b0 [ 83.832197][ T5030] ? madvise_vma_anon_name+0xf0/0xf0 [ 83.837537][ T5030] ? __remove_memory+0x40/0x40 [ 83.842426][ T5030] do_madvise.part.0+0x274/0x5c0 [ 83.847391][ T5030] ? swapin_walk_pmd_entry+0x5f0/0x5f0 [ 83.852912][ T5030] ? _raw_spin_unlock_irq+0x23/0x50 [ 83.858135][ T5030] ? lockdep_hardirqs_on+0x7d/0x100 [ 83.863379][ T5030] __x64_sys_madvise+0x117/0x150 [ 83.868513][ T5030] ? syscall_trace_enter.constprop.0+0xb0/0x1e0 [ 83.874777][ T5030] do_syscall_64+0x39/0xb0 [ 83.879234][ T5030] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 83.885152][ T5030] RIP: 0033:0x7f193474cca9 [ 83.889595][ T5030] Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 83.909223][ T5030] RSP: 002b:00007ffc27320a18 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 83.917782][ T5030] RAX: ffffffffffffffda RBX: 00007f19347baed0 RCX: 00007f193474cca9 [ 83.926156][ T5030] RDX: 0000000000000015 RSI: 0000000000800000 RDI: 000000002042f000 [ 83.934248][ T5030] RBP: 00007ffc27320a38 R08: 0000000000000000 R09: 0000000000000000 [ 83.942433][ T5030] R10: 000000000000023a R11: 0000000000000246 R12: 00007ffc27320a40 [ 83.950964][ T5030] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 83.959506][ T5030] [ 83.962879][ T5030] Kernel OfSeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 923da4bf-d899-951d-d29f-0e347d20a7e6 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2820: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.4.0-next-20230705-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000006][ T0] kvm-clock: using sched offset of 4108989368 cycles [ 0.001264][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.005281][ T0] tsc: Detected 2199.998 MHz processor [ 0.010525][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.011667][ T0] MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs [ 0.015202][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.016670][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.025914][ T0] found SMP MP-table at [mem 0x000f2ae0-0x000f2aef] [ 0.028198][ T0] Using GB pages for direct mapping [ 0.031076][ T0] ACPI: Early table checksum verification disabled [ 0.032816][ T0] ACPI: RSDP 0x00000000000F2860 000014 (v00 Google) [ 0.034172][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.037072][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.040274][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.043602][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.045122][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.046298][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.049972][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.052262][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.053993][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.056235][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.058087][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.059578][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.061185][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.063235][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.065366][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.066962][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.069531][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.071968][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.072976][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.074652][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.076679][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.078240][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.079409][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.081290][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.083511][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.085627][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.088090][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.090345][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.132312][ T0] Zone ranges: [ 0.133760][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.135990][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.137519][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.139724][ T0] Device empty [ 0.140358][ T0] Movable zone start for each node [ 0.141459][ T0] Early memory node ranges [ 0.142339][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.145175][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.147110][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.148454][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.150931][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.152348][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.154057][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.154329][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.215767][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.604878][ T0] kasan: KernelAddressSanitizer initialized [ 0.608299][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.609150][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.610798][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.613051][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.615944][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.617602][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.619898][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.622992][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.625250][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.627063][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.629151][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.631570][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.634408][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.636790][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.639259][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.641177][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.643314][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.646119][ T0] Booting paravirtualized kernel on KVM [ 0.647543][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.717780][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.720444][ T0] percpu: Embedded 72 pages/cpu s254344 r8192 d32376 u1048576 [ 0.727226][ T0] kvm-guest: PV spinlocks enabled [ 0.728578][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.730857][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 rcupdate.rcu_cpu_stall_cputime=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.758885][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.763111][ T0] random: crng init done [ 0.763986][ T0] Fallback order for Node 0: 0 1 [ 0.764003][ T0] Fallback order for Node 1: 1 0 [ 0.764016][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.768064][ T0] Policy zone: Normal [ 0.769414][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.770868][ T0] stackdepot: allocating hash table via alloc_large_system_hash [ 0.775256][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.777375][ T0] software IO TLB: area num 2. [ 1.780382][ T0] Memory: 6809972K/8388204K available (153600K kernel code, 37671K rwdata, 31776K rodata, 3352K init, 35136K bss, 1577976K reserved, 0K cma-reserved) [ 1.784817][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.914141][ T0] allocated 150994944 bytes of page_ext [ 1.915453][ T0] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.931547][ T0] Node 0, zone DMA32: page owner found early allocated 18528 pages [ 1.945509][ T0] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.957568][ T0] Node 1, zone Normal: page owner found early allocated 18435 pages [ 1.960355][ T0] Dynamic Preempt: full [ 1.961974][ T0] Running RCU self tests [ 1.962561][ T0] Running RCU synchronous self tests [ 1.963500][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.964739][ T0] rcu: RCU lockdep checking is enabled. [ 1.965822][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.967290][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.968299][ T0] rcu: RCU debug extended QS entry/exit. [ 1.969797][ T0] All grace periods are expedited (rcu_expedited). [ 1.971951][ T0] Trampoline variant of Tasks RCU enabled. [ 1.973093][ T0] Tracing variant of Tasks RCU enabled. [ 1.974447][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.976933][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.978862][ T0] Running RCU synchronous self tests [ 2.038927][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 2.041575][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 2.043762][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 2.047082][ T0] Console: colour VGA+ 80x25 [ 2.048263][ T0] printk: console [ttyS0] enabled [ 2.048263][ T0] printk: console [ttyS0] enabled [ 2.050731][ T0] printk: bootconsole [earlyser0] disabled [ 2.050731][ T0] printk: bootconsole [earlyser0] disabled [ 2.053902][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 2.055207][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 2.056856][ T0] ... MAX_LOCK_DEPTH: 48 [ 2.058251][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 2.059745][ T0] ... CLASSHASH_SIZE: 4096 [ 2.060879][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 2.062009][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 2.063529][ T0] ... CHAINHASH_SIZE: 131072 [ 2.065024][ T0] memory used by lock dependency info: 20785 kB [ 2.066768][ T0] memory used for stack traces: 8320 kB [ 2.068150][ T0] per task-struct memory footprint: 1920 bytes [ 2.070316][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 2.073456][ T0] ACPI: Core revision 20230331 [ 2.075632][ T0] APIC: Switch to symmetric I/O mode setup [ 2.077892][ T0] x2apic enabled [ 2.082720][ T0] Switched APIC routing to physical x2apic. [ 2.091403][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 2.093826][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb63109b96, max_idle_ns: 440795265316 ns [ 2.097082][ T0] Calibrating delay loop (skipped) preset value.. 4399.99 BogoMIPS (lpj=21999980) [ 2.100308][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 2.101907][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 2.103865][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.107127][ T0] Spectre V2 : Mitigation: IBRS [ 2.108843][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 2.111825][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 2.114288][ T0] RETBleed: Mitigation: IBRS [ 2.116157][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 2.117085][ T0] Spectre V2 : User space: Mitigation: STIBP via prctl [ 2.119646][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 2.123259][ T0] MDS: Mitigation: Clear CPU buffers [ 2.127081][ T0] TAA: Mitigation: Clear CPU buffers [ 2.128988][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 2.132001][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 2.134714][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 2.137083][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 2.139702][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 2.142532][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 2.167774][ T0] Freeing SMP alternatives memory: 120K [ 2.170957][ T0] pid_max: default: 32768 minimum: 301 [ 2.174037][ T0] LSM: initializing lsm=lockdown,capability,landlock,yama,safesetid,tomoyo,apparmor,bpf,integrity [ 2.177226][ T0] landlock: Up and running. [ 2.179554][ T0] Yama: becoming mindful. [ 2.181526][ T0] TOMOYO Linux initialized [ 2.183937][ T0] AppArmor: AppArmor initialized [ 2.187145][ T0] LSM support for eBPF active [ 2.195695][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 2.200347][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 2.207547][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 2.211888][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 2.219591][ T0] Running RCU synchronous self tests [ 2.222478][ T0] Running RCU synchronous self tests [ 2.348259][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 2.355519][ T1] RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 2.357628][ T1] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 2.361096][ T1] Running RCU-tasks wait API self tests [ 2.477408][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 2.481247][ T1] signal: max sigframe size: 1776 [ 2.484187][ T1] rcu: Hierarchical SRCU implementation. [ 2.486226][ T1] rcu: Max phase no-delay instances is 1000. [ 2.492527][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 2.497323][ T14] Callback from call_rcu_tasks_trace() invoked. [ 2.500500][ T1] smp: Bringing up secondary CPUs ... [ 2.505200][ T1] smpboot: x86: Booting SMP configuration: [ 2.507172][ T1] .... node #0, CPUs: #1 [ 2.507895][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.512262][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 2.517322][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 2.527322][ T1] smp: Brought up 2 nodes, 2 CPUs [ 2.529210][ T1] smpboot: Max logical packages: 1 [ 2.530937][ T1] smpboot: Total of 2 processors activated (8799.99 BogoMIPS) [ 2.538656][ T1] devtmpfs: initialized [ 2.540604][ T1] x86/mm: Memory block size: 128MB [ 2.599272][ T1] Running RCU synchronous self tests [ 2.601431][ T1] Running RCU synchronous self tests [ 2.603869][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.607313][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.614206][ T1] PM: RTC time: 14:18:56, date: 2023-07-05 [ 2.639425][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.652061][ T1] audit: initializing netlink subsys (disabled) [ 2.659159][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.659159][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.661024][ T1] cpuidle: using governor menu [ 2.667192][ T27] audit: type=2000 audit(1688566736.052:1): state=initialized audit_enabled=0 res=1 [ 2.667096][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.680612][ T1] dca service started, version 1.12.1 [ 2.683516][ T1] PCI: Using configuration type 1 for base access [ 2.697715][ T13] Callback from call_rcu_tasks() invoked. [ 2.700098][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.702779][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 2.707101][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 2.711084][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 2.713950][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 2.739502][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.747395][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 2.749700][ T1] raid6: using avx2x2 recovery algorithm [ 2.753635][ T1] ACPI: Added _OSI(Module Device) [ 2.757118][ T1] ACPI: Added _OSI(Processor Device) [ 2.757118][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.759347][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.878106][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.934953][ T1] ACPI: Interpreter enabled [ 2.937587][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.939461][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.941858][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.945716][ T1] PCI: Ignoring E820 reservations for host bridge windows [ 2.952208][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.119577][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.122477][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 3.125480][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 3.127805][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge [ 3.149937][ T1] PCI host bridge to bus 0000:00 [ 3.151732][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 3.154761][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.157116][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.160042][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.163171][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 3.167101][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.170783][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 3.179812][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 3.222161][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 3.256016][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.264925][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 3.279359][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 3.288891][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 3.320354][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 3.332672][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 3.343535][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 3.373716][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 3.393451][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 3.427684][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.435464][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 3.450967][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 3.462983][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80207f] [ 3.493862][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 3.508907][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 3.517129][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe803000-0xfe80303f] [ 3.569634][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.578736][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.587678][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.596970][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.602060][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.627125][ T1] iommu: Default domain type: Translated [ 3.630431][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 3.636063][ T1] SCSI subsystem initialized [ 3.649114][ T1] ACPI: bus type USB registered [ 3.651436][ T1] usbcore: registered new interface driver usbfs [ 3.651436][ T1] usbcore: registered new interface driver hub [ 3.652640][ T1] usbcore: registered new device driver usb [ 3.658827][ T1] mc: Linux media interface: v0.10 [ 3.660936][ T1] videodev: Linux video capture interface: v2.00 [ 3.664057][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.666148][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.667294][ T1] PTP clock support registered [ 3.677565][ T1] EDAC MC: Ver: 3.0.0 [ 3.681228][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.689686][ T1] Bluetooth: Core ver 2.22 [ 3.691058][ T1] NET: Registered PF_BLUETOOTH protocol family [ 3.692766][ T1] Bluetooth: HCI device and connection manager initialized [ 3.694964][ T1] Bluetooth: HCI socket layer initialized [ 3.697110][ T1] Bluetooth: L2CAP socket layer initialized [ 3.699132][ T1] Bluetooth: SCO socket layer initialized [ 3.700779][ T1] NET: Registered PF_ATMPVC protocol family [ 3.703049][ T1] NET: Registered PF_ATMSVC protocol family [ 3.705576][ T1] NetLabel: Initializing [ 3.707291][ T1] NetLabel: domain hash size = 128 [ 3.708793][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.712036][ T1] NetLabel: unlabeled traffic allowed by default [ 3.718130][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.720125][ T1] NET: Registered PF_NFC protocol family [ 3.722358][ T1] PCI: Using ACPI for IRQ routing [ 3.725066][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.727064][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.727064][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.727095][ T1] vgaarb: loaded [ 3.747075][ T1] clocksource: Switched to clocksource kvm-clock [ 3.767420][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.769506][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.773279][ T1] FS-Cache: Loaded [ 3.776407][ T1] CacheFiles: Loaded [ 3.778635][ T1] TOMOYO: 2.6.0 [ 3.779869][ T1] Mandatory Access Control activated. [ 3.786082][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.788949][ T1] pnp: PnP ACPI init [ 3.813257][ T1] pnp: PnP ACPI: found 7 devices [ 3.873385][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.879012][ T1] NET: Registered PF_INET protocol family [ 3.886163][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.904236][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 3.911153][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 3.918126][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.934303][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 3.950182][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.957244][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.964319][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.971209][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.975808][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.980936][ T1] RPC: Registered named UNIX socket transport module. [ 3.983557][ T1] RPC: Registered udp transport module. [ 3.985980][ T1] RPC: Registered tcp transport module. [ 3.988022][ T1] RPC: Registered tcp-with-tls transport module. [ 3.990337][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.997902][ T1] NET: Registered PF_XDP protocol family [ 3.999646][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 4.001756][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 4.004892][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 4.007579][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 4.011959][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 4.015499][ T1] PCI: CLS 0 bytes, default 64 [ 4.025681][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 4.028863][ T1] software IO TLB: mapped [mem 0x00000000b5800000-0x00000000b9800000] (64MB) [ 4.032542][ T1] ACPI: bus type thunderbolt registered [ 4.046209][ T57] kworker/u4:3 (57) used greatest stack depth: 27896 bytes left [ 4.050602][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 4.076861][ T1] kvm_amd: SVM not supported by CPU 1, not amd or hygon [ 4.079511][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb63109b96, max_idle_ns: 440795265316 ns [ 4.084860][ T1] clocksource: Switched to clocksource tsc [ 4.095099][ T62] kworker/u4:3 (62) used greatest stack depth: 27448 bytes left [ 4.096359][ T1] AVX2 instructions are not detected. [ 4.099545][ T1] AVX or AES-NI instructions are not detected. [ 4.101791][ T1] AVX2 or AES-NI instructions are not detected. [ 4.109476][ T1] AVX or AES-NI instructions are not detected. [ 4.111407][ T1] AVX2 or AES-NI instructions are not detected. [ 4.113846][ T1] AVX or AES-NI instructions are not detected. [ 4.115228][ T65] kworker/u4:1 (65) used greatest stack depth: 27024 bytes left