./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor730139689 <...> DUID 00:04:e6:bc:8e:bc:c3:7a:f3:fc:35:c5:a5:4f:9b:64:01:ce forked to background, child pid 4694 [ 48.303810][ T4695] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.336584][ T4695] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.1.7' (ECDSA) to the list of known hosts. execve("./syz-executor730139689", ["./syz-executor730139689"], 0x7ffedf62e9a0 /* 10 vars */) = 0 brk(NULL) = 0x555557417000 brk(0x555557417c40) = 0x555557417c40 arch_prctl(ARCH_SET_FS, 0x555557417300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor730139689", 4096) = 27 brk(0x555557438c40) = 0x555557438c40 brk(0x555557439000) = 0x555557439000 mprotect(0x7f3fff866000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 getpid() = 5028 openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 write(3, "10000000000", 11) = 11 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 write(3, "20", 2) = 2 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 write(3, "100", 3) = 3 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 write(3, "7 4 1 3", 7) = 7 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 write(3, "5028", 4) = 4 close(3) = 0 mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21) = 21 close(3) = 0 openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 recvfrom(4, [{nlmsg_len=784, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5028}, "\x01\x02\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00\x06\x00\x01\x00\x1d\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x2e\x00\x00\x00\x98\x02\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00"...], 4096, 0, NULL, NULL) = 784 recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5028}, {error=0, msg={nlmsg_len=36, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 access("/proc/net", R_OK) = 0 access("/proc/net/unix", R_OK) = 0 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 close(5) = 0 sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x0a\x00\xa0\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5028}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 close(5) = 0 sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0c\x00\x01\x00\x02\x00\xaa\xaa\xaa\xaa\xaa\xaa"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5028}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 sendto(3, [{nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=0, ifi_flags=0, ifi_change=0}, [[{nla_len=11, nla_type=IFLA_IFNAME}, "lowpan0"...], [{nla_len=16, nla_type=IFLA_LINKINFO}, [{nla_len=10, nla_type=IFLA_INFO_KIND}, "lowpan"...]], [{nla_len=8, nla_type=IFLA_LINK}, 11]]], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5028}, {error=0, msg={nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 close(5) = 0 sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x06\x00\x0a\x00\xa1\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5028}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 close(5) = 0 sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("wpan1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=12, nla_type=IFLA_ADDRESS}, 02:01:aa:aa:aa:aa:aa]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5028}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 close(3) = 0 close(4) = 0 swapoff("./swap-file") = -1 ENOENT (No such file or directory) unlink("./swap-file") = -1 ENOENT (No such file or directory) openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3 fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0 close(3) = 0 rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f3fff798000 rt_sigprocmask(SIG_BLOCK, ~[], [CHLD], 8) = 0 clone(child_stack=0x7f3fff7a0ff0, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5031 attached [pid 5031] rt_sigprocmask(SIG_BLOCK, NULL, ~[KILL STOP], 8) = 0 [pid 5031] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, 8) = 0 [pid 5031] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 [pid 5031] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5031] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7fffc3352718 /* 10 vars */ [pid 5028] <... clone resumed>) = 5031 [pid 5028] munmap(0x7f3fff798000, 36864) = 0 [pid 5028] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 5031] <... execve resumed>) = 0 [pid 5031] brk(NULL) = 0x56276dc3e000 [pid 5031] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f480f4a9000 [pid 5031] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffef8471430, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffef8471430, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffef8471430, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffef8471430, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffef8471430, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffef8471430, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffef8471430, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffef8471430, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffef8471430, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5031] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5031] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5031] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5031] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f480f3e6000 [pid 5031] mmap(0x7f480f3f5000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f480f3f5000 [pid 5031] mmap(0x7f480f47d000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f480f47d000 [pid 5031] mmap(0x7f480f4a5000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f480f4a5000 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5031] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5031] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5031] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5031] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5031] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5031] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5031] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f480f235000 [pid 5031] mmap(0x7f480f25d000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f480f25d000 [pid 5031] mmap(0x7f480f380000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f480f380000 [pid 5031] mmap(0x7f480f3d3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f480f3d3000 [pid 5031] mmap(0x7f480f3d9000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f480f3d9000 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5031] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5031] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5031] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f480f225000 [pid 5031] mmap(0x7f480f228000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f480f228000 [pid 5031] mmap(0x7f480f22e000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f480f22e000 [pid 5031] mmap(0x7f480f231000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f480f231000 [pid 5031] mmap(0x7f480f233000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f480f233000 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffef84713d0, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffef84713d0, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffef84713d0, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffef84713d0, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffef84713d0, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffef84713d0, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffef84713d0, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffef84713d0, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffef84713d0, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5031] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5031] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5031] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5031] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f480f1fe000 [pid 5031] mprotect(0x7f480f205000, 114688, PROT_NONE) = 0 [pid 5031] mmap(0x7f480f205000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f480f205000 [pid 5031] mmap(0x7f480f219000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f480f219000 [pid 5031] mmap(0x7f480f221000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f480f221000 [pid 5031] mmap(0x7f480f223000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f480f223000 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5031] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5031] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5031] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5031] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f480f1a9000 [pid 5031] mmap(0x7f480f1ab000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f480f1ab000 [pid 5031] mmap(0x7f480f1d7000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f480f1d7000 [pid 5031] mmap(0x7f480f1fc000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f480f1fc000 [pid 5031] close(3) = 0 [pid 5031] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f480f1a7000 [pid 5031] arch_prctl(ARCH_SET_FS, 0x7f480f1a8380) = 0 [pid 5031] set_tid_address(0x7f480f1a8650) = 5031 [pid 5031] set_robust_list(0x7f480f1a8660, 24) = 0 [pid 5031] rseq(0x7f480f1a8d20, 0x20, 0, 0x53053053) = 0 [pid 5031] mprotect(0x7f480f3d3000, 16384, PROT_READ) = 0 [pid 5031] mprotect(0x7f480f1fc000, 4096, PROT_READ) = 0 [pid 5031] mprotect(0x7f480f221000, 4096, PROT_READ) = 0 [pid 5031] mprotect(0x7f480f231000, 4096, PROT_READ) = 0 [pid 5031] mprotect(0x7f480f4a5000, 12288, PROT_READ) = 0 [pid 5031] mprotect(0x56276c6bd000, 4096, PROT_READ) = 0 [pid 5031] mprotect(0x7f480f4d8000, 8192, PROT_READ) = 0 [pid 5031] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5031] statfs("/sys/fs/selinux", 0x7ffef8472180) = -1 ENOENT (No such file or directory) [pid 5031] statfs("/selinux", 0x7ffef8472180) = -1 ENOENT (No such file or directory) [pid 5031] getrandom("\x33\x6c\x39\xa7\x67\x63\x88\xfc", 8, GRND_NONBLOCK) = 8 [pid 5031] brk(NULL) = 0x56276dc3e000 [pid 5031] brk(0x56276dc5f000) = 0x56276dc5f000 [pid 5031] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5031] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5031] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 819 [pid 5031] read(3, "", 1024) = 0 [pid 5031] close(3) = 0 [pid 5031] access("/etc/selinux/config", F_OK) = 0 [pid 5031] getpid() = 5031 [pid 5031] rt_sigaction(SIGCHLD, {sa_handler=0x7f480f428c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f480f26cad0}, NULL, 8) = 0 [pid 5031] getppid() = 5028 [pid 5031] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5031] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5031] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5031] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGINT, {sa_handler=0x7f480f428c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f480f26cad0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] newfstatat(AT_FDCWD, "/bin/mkswap", 0x7ffef8471cb8, 0) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5031] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x56276dc3ed40 /* 10 vars */) = 0 [pid 5031] brk(NULL) = 0x559203b14000 [pid 5031] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f84df4ec000 [pid 5031] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffd29cab4e0, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffd29cab4e0, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffd29cab4e0, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffd29cab4e0, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffd29cab4e0, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffd29cab4e0, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffd29cab4e0, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffd29cab4e0, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffd29cab4e0, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5031] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5031] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5031] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5031] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f84df429000 [pid 5031] mmap(0x7f84df438000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f84df438000 [pid 5031] mmap(0x7f84df4c0000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f84df4c0000 [pid 5031] mmap(0x7f84df4e8000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f84df4e8000 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5031] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5031] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5031] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5031] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5031] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5031] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5031] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f84df278000 [pid 5031] mmap(0x7f84df2a0000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f84df2a0000 [pid 5031] mmap(0x7f84df3c3000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f84df3c3000 [pid 5031] mmap(0x7f84df416000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f84df416000 [pid 5031] mmap(0x7f84df41c000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f84df41c000 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5031] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5031] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5031] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f84df268000 [pid 5031] mmap(0x7f84df26b000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f84df26b000 [pid 5031] mmap(0x7f84df271000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f84df271000 [pid 5031] mmap(0x7f84df274000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f84df274000 [pid 5031] mmap(0x7f84df276000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f84df276000 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffd29cab480, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffd29cab480, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffd29cab480, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffd29cab480, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffd29cab480, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffd29cab480, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffd29cab480, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffd29cab480, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffd29cab480, 0) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5031] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5031] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5031] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5031] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f84df241000 [pid 5031] mprotect(0x7f84df248000, 114688, PROT_NONE) = 0 [pid 5031] mmap(0x7f84df248000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f84df248000 [pid 5031] mmap(0x7f84df25c000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f84df25c000 [pid 5031] mmap(0x7f84df264000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f84df264000 [pid 5031] mmap(0x7f84df266000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f84df266000 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5031] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5031] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5031] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5031] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f84df1ec000 [pid 5031] mmap(0x7f84df1ee000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f84df1ee000 [pid 5031] mmap(0x7f84df21a000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f84df21a000 [pid 5031] mmap(0x7f84df23f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f84df23f000 [pid 5031] close(3) = 0 [pid 5031] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f84df1ea000 [pid 5031] arch_prctl(ARCH_SET_FS, 0x7f84df1eb380) = 0 [pid 5031] set_tid_address(0x7f84df1eb650) = 5031 [pid 5031] set_robust_list(0x7f84df1eb660, 24) = 0 [pid 5031] rseq(0x7f84df1ebd20, 0x20, 0, 0x53053053) = 0 [pid 5031] mprotect(0x7f84df416000, 16384, PROT_READ) = 0 [pid 5031] mprotect(0x7f84df23f000, 4096, PROT_READ) = 0 [pid 5031] mprotect(0x7f84df264000, 4096, PROT_READ) = 0 [pid 5031] mprotect(0x7f84df274000, 4096, PROT_READ) = 0 [pid 5031] mprotect(0x7f84df4e8000, 12288, PROT_READ) = 0 [pid 5031] mprotect(0x5592026d2000, 4096, PROT_READ) = 0 [pid 5031] mprotect(0x7f84df51b000, 8192, PROT_READ) = 0 [pid 5031] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5031] statfs("/sys/fs/selinux", 0x7ffd29cac230) = -1 ENOENT (No such file or directory) [pid 5031] statfs("/selinux", 0x7ffd29cac230) = -1 ENOENT (No such file or directory) [pid 5031] getrandom("\x9a\xa3\xd9\x36\x99\x4a\x0a\x99", 8, GRND_NONBLOCK) = 8 [pid 5031] brk(NULL) = 0x559203b14000 [pid 5031] brk(0x559203b35000) = 0x559203b35000 [pid 5031] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5031] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5031] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 819 [pid 5031] read(3, "", 1024) = 0 [pid 5031] close(3) = 0 [pid 5031] access("/etc/selinux/config", F_OK) = 0 [pid 5031] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3 [pid 5031] lseek(3, 0, SEEK_END) = 128000000 [pid 5031] lseek(3, 0, SEEK_SET) = 0 [pid 5031] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5031] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024 [pid 5031] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516 [pid 5031] lseek(3, 4086, SEEK_SET) = 4086 [pid 5031] write(3, "SWAPSPACE2", 10) = 10 [pid 5031] fsync(3) = 0 Setting up swapspace version 1, size = 127995904 bytes [pid 5031] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55) = 55 [pid 5031] exit_group(0) = ? [pid 5031] +++ exited with 0 +++ rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f3fff80a710}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5031, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- swapon("./swap-file", SWAP_FLAG_PREFER|0) = 0 unshare(CLONE_NEWPID) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5032 attached , child_tidptr=0x5555574175d0) = 5032 [pid 5032] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5032] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5032] setsid() = 1 [pid 5032] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 5032] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5032] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5032] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5032] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5032] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5032] unshare(CLONE_NEWNS) = 0 [pid 5032] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5032] unshare(CLONE_NEWIPC) = 0 [pid 5032] unshare(CLONE_NEWCGROUP) = 0 [pid 5032] unshare(CLONE_NEWUTS) = 0 [pid 5032] unshare(CLONE_SYSVSEM) = 0 [pid 5032] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5032] write(3, "16777216", 8) = 8 [pid 5032] close(3) = 0 [pid 5032] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 5032] write(3, "536870912", 9) = 9 [pid 5032] close(3) = 0 [pid 5032] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5032] write(3, "1024", 4) = 4 [pid 5032] close(3) = 0 [pid 5032] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5032] write(3, "8192", 4) = 4 [pid 5032] close(3) = 0 [pid 5032] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5032] write(3, "1024", 4) = 4 [pid 5032] close(3) = 0 [pid 5032] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5032] write(3, "1024", 4) = 4 [pid 5032] close(3) = 0 [pid 5032] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5032] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5032] close(3) = 0 [pid 5032] getpid() = 1 [pid 5032] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [ 81.847894][ T5032] dump_stack_lvl+0x136/0x150 [ 81.852637][ T5032] should_fail_ex+0x4a3/0x5b0 [ 81.857371][ T5032] ? __kernfs_new_node+0xd4/0x8c0 [ 81.862459][ T5032] should_failslab+0x9/0x20 [ 81.867012][ T5032] kmem_cache_alloc+0x62/0x390 [ 81.871836][ T5032] __kernfs_new_node+0xd4/0x8c0 [ 81.876744][ T5032] ? kernfs_path_from_node+0x60/0x60 [ 81.882105][ T5032] ? mark_held_locks+0x9f/0xe0 [ 81.886933][ T5032] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 81.892778][ T5032] ? lockdep_hardirqs_on+0x7d/0x100 [ 81.898045][ T5032] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 81.903890][ T5032] ? __stack_depot_save+0x23b/0x510 [ 81.909158][ T5032] kernfs_create_dir_ns+0xa0/0x230 [ 81.914334][ T5032] sysfs_create_dir_ns+0x12b/0x290 [ 81.919495][ T5032] ? sysfs_create_mount_point+0xb0/0xb0 [ 81.925093][ T5032] ? find_held_lock+0x2d/0x110 [ 81.929913][ T5032] kobject_add_internal+0x2c9/0x9c0 [ 81.935174][ T5032] ? kfree+0x10e/0x150 [ 81.939324][ T5032] kobject_init_and_add+0x101/0x170 [ 81.944572][ T5032] ? kobject_create_and_add+0xf0/0xf0 [ 81.950009][ T5032] ? __kmem_cache_alloc_node+0x206/0x350 [ 81.955702][ T5032] ? __kmem_cache_alloc_node+0x206/0x350 [ 81.961394][ T5032] ? btrfs_sysfs_add_qgroups+0x118/0x280 [ 81.967098][ T5032] btrfs_sysfs_add_qgroups+0x164/0x280 [ 81.972623][ T5032] btrfs_quota_enable+0x2c9/0x1d10 [ 81.977802][ T5032] ? btrfs_free_qgroup_config+0xe0/0xe0 [ 81.983428][ T5032] ? down_write+0x14f/0x200 [ 81.987985][ T5032] ? rwsem_down_write_slowpath+0x1220/0x1220 [ 81.994022][ T5032] ? _copy_from_user+0x5c/0xf0 [ 81.998828][ T5032] btrfs_ioctl+0x49ef/0x5b50 [ 82.003436][ T5032] ? tomoyo_path_number_perm+0x166/0x570 [ 82.009091][ T5032] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 82.014927][ T5032] ? btrfs_ioctl_get_supported_features+0x50/0x50 [ 82.021377][ T5032] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 82.027299][ T5032] ? do_vfs_ioctl+0x138/0x16c0 [ 82.032079][ T5032] ? vfs_fileattr_set+0xc40/0xc40 [ 82.037137][ T5032] ? find_held_lock+0x2d/0x110 [ 82.041915][ T5032] ? wait_for_initramfs+0x32/0x90 [ 82.046951][ T5032] ? lock_downgrade+0x690/0x690 [ 82.051821][ T5032] ? bpf_lsm_file_ioctl+0x9/0x10 [ 82.056766][ T5032] ? btrfs_ioctl_get_supported_features+0x50/0x50 [ 82.063211][ T5032] __x64_sys_ioctl+0x19d/0x210 [ 82.068001][ T5032] do_syscall_64+0x39/0xb0 [ 82.072437][ T5032] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 82.078346][ T5032] RIP: 0033:0x7f3fff7f75f9 [ 82.082770][ T5032] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 91 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 82.102387][ T5032] RSP: 002b:00007fffc3352458 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 82.110814][ T5032] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00007f3fff7f75f9 [ 82.118794][ T5032] RDX: 0000000020000000 RSI: 00000000c0109428 RDI: 0000000000000004 [ 82.126794][ T5032] RBP: 00007fffc3352490 R08: 0000000000000001 R09: 0000000000000000 [ 82.134770][ T5032] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 82.142745][ T5032] R13: 0000000000000004 R14: 0000000000000003 R15: 00007fffc33524a0 [ 82.150741][ T5032] [ 82.154148][ T5032] kobject: kobject_add_internal failed for qgroups (error: -12 parent: 395ef67a-297e-477c-816d-cd80a5b93e5d) [ 82.167309][ T5032] ------------[ cut here ]------------ [ 82.172810][ T5032] kernfs: can not remove 'enabled', no directory [ 82.179542][ T5032] WARNING: CPU: 1 PID: 5032 at fs/kernfs/dir.c:1658 kernfs_remove_by_name_ns+0x101/0x120 [ 82.190517][ T5032] Modules linked in: [ 82.194434][ T5032] CPU: 1 PID: 5032 Comm: syz-executor730 Not tainted 6.4.0-next-20230707-syzkaller #0 [ 82.204191][ T5032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/03/2023 [ 82.214413][ T5032] RIP: 0010:kernfs_remove_by_name_ns+0x101/0x120 [ 82.220993][ T5032] Code: c3 e8 43 c2 76 ff 4c 89 e7 41 bc fe ff ff ff e8 c5 aa 56 ff eb da e8 2e c2 76 ff 4c 89 ee 48 c7 c7 20 93 7f 8a e8 5f 16 3e ff <0f> 0b 41 bc fe ff ff ff eb bc e8 90 52 c9 ff e9 61 ff ff ff e8 86 [ 82.240863][ T5032] RSP: 0018:ffffc90003baf910 EFLAGS: 00010286 [ 82.247160][ T5032] RAX: 0000000000000000 RBX: ffffffff8d119b48 RCX: 0000000000000000 [ 82.255170][ T5032] RDX: ffff888014f7d940 RSI: ffffffff814c3e57 RDI: 0000000000000001 [ 82.263399][ T5032] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 82.271626][ T5032] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 82.279881][ T5032] R13: ffffffff8ab62100 R14: 0000000000000000 R15: ffff8880741c0038 [ 82.288088][ T5032] FS: 0000555557417300(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 82.297239][ T5032] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 82.303863][ T5032] CR2: 000055d184187c08 CR3: 0000000079f96000 CR4: 00000000003506e0 [ 82.312104][ T5032] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 82.320275][ T5032] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 82.328454][ T5032] Call Trace: [ 82.331766][ T5032] [ 82.334711][ T5032] ? __warn+0xe6/0x390 [ 82.338978][ T5032] ? kernfs_remove_by_name_ns+0x101/0x120 [ 82.344749][ T5032] ? report_bug+0x2da/0x500 [ 82.349520][ T5032] ? handle_bug+0x3c/0x70 [ 82.353912][ T5032] ? exc_invalid_op+0x18/0x50 [ 82.358838][ T5032] ? asm_exc_invalid_op+0x1a/0x20 [ 82.363907][ T5032] ? __warn_printk+0x187/0x310 [ 82.368943][ T5032] ? kernfs_remove_by_name_ns+0x101/0x120 [ 82.374720][ T5032] remove_files+0x96/0x1c0 [ 82.379359][ T5032] sysfs_remove_group+0x8b/0x170 [ 82.384334][ T5032] sysfs_remove_groups+0x60/0xa0 [ 82.389333][ T5032] __kobject_del+0x89/0x1f0 [ 82.393901][ T5032] kobject_del+0x40/0x60 [ 82.398212][ T5032] btrfs_sysfs_del_qgroups+0x11d/0x1a0 [ 82.403700][ T5032] btrfs_sysfs_add_qgroups+0x208/0x280 [ 82.409247][ T5032] btrfs_quota_enable+0x2c9/0x1d10 [ 82.414421][ T5032] ? btrfs_free_qgroup_config+0xe0/0xe0 [ 82.420118][ T5032] ? down_write+0x14f/0x200 [ 82.424679][ T5032] ? rwsem_down_write_slowpath+0x1220/0x1220 [ 82.430744][ T5032] ? _copy_from_user+0x5c/0xf0 [ 82.435623][ T5032] btrfs_ioctl+0x49ef/0x5b50 [ 82.440236][ T5032] ? tomoyo_path_number_perm+0x166/0x570 [ 82.445967][ T5032] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 82.451841][ T5032] ? btrfs_ioctl_get_supported_features+0x50/0x50 [ 82.458342][ T5032] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 82.464295][ T5032] ? do_vfs_ioctl+0x138/0x16c0 [ 82.469129][ T5032] ? vfs_fileattr_set+0xc40/0xc40 [ 82.474206][ T5032] ? find_held_lock+0x2d/0x110 [ 82.479034][ T5032] ? wait_for_initramfs+0x32/0x90 [ 82.484102][ T5032] ? lock_downgrade+0x690/0x690 [ 82.489054][ T5032] ? bpf_lsm_file_ioctl+0x9/0x10 [ 82.494021][ T5032] ? btrfs_ioctl_get_supported_features+0x50/0x50 [ 82.500557][ T5032] __x64_sys_ioctl+0x19d/0x210 [ 82.505427][ T5032] do_syscall_64+0x39/0xb0 [ 82.509855][ T5032] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 82.515809][ T5032] RIP: 0033:0x7f3fff7f75f9 [ 82.520275][ T5032] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 91 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 82.539945][ T5032] RSP: 002b:00007fffc3352458 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 82.548449][ T5032] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00007f3fff7f75f9 [ 82.556530][ T5032] RDX: 0000000020000000 RSI: 00000000c0109428 RDI: 0000000000000004 [ 82.564560][ T5032] RBP: 00007fffc3352490 R08: 0000000000000001 R09: 0000000000000000 [ 82.572602][ T5032] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 82.580632][ T5032] R13: 0000000000000004 R14: 0000000000000003 R15: 00007fffc33524a0 [ 82.588673][ T5032] [ 82.591716][ T5032] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 82.598997][ T5032] CPU: 1 PID: 5032 Comm: syz-executor730 Not tainted 6.4.0-next-20230707-syzkaller #0 [ 82.608544][ T5032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/03/2023 [ 82.618599][ T5032] Call Trace: [ 82.621879][ T5032] [ 82.624812][ T5032] dump_stack_lvl+0xd9/0x150 [ 82.629429][ T5032] panic+0x686/0x730 [ 82.633337][ T5032] ? panic_smp_self_stop+0xa0/0xa0 [ 82.638470][ T5032] ? show_trace_log_lvl+0x284/0x390 [ 82.643702][ T5032] ? kernfs_remove_by_name_ns+0x101/0x120 [ 82.649451][ T5032] check_panic_on_warn+0xb1/0xc0 [ 82.654415][ T5032] __warn+0xf2/0x390 [ 82.658322][ T5032] ? kernfs_remove_by_name_ns+0x101/0x120 [ 82.664074][ T5032] report_bug+0x2da/0x500 [ 82.668428][ T5032] handle_bug+0x3c/0x70 [ 82.672620][ T5032] exc_invalid_op+0x18/0x50 [ 82.677179][ T5032] asm_exc_invalid_op+0x1a/0x20 [ 82.682056][ T5032] RIP: 0010:kernfs_remove_by_name_ns+0x101/0x120 [ 82.688427][ T5032] Code: c3 e8 43 c2 76 ff 4c 89 e7 41 bc fe ff ff ff e8 c5 aa 56 ff eb da e8 2e c2 76 ff 4c 89 ee 48 c7 c7 20 93 7f 8a e8 5f 16 3e ff <0f> 0b 41 bc fe ff ff ff eb bc e8 90 52 c9 ff e9 61 ff ff ff e8 86 [ 82.708053][ T5032] RSP: 0018:ffffc90003baf910 EFLAGS: 00010286 [ 82.714137][ T5032] RAX: 0000000000000000 RBX: ffffffff8d119b48 RCX: 0000000000000000 [ 82.722120][ T5032] RDX: ffff888014f7d940 RSI: ffffffff814c3e57 RDI: 0000000000000001 [ 82.730101][ T5032] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 82.738086][ T5032] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 82.746066][ T5032] R13: ffffffff8ab62100 R14: 0000000000000000 R15: ffff8880741c0038 [ 82.754058][ T5032] ? __warn_printk+0x187/0x310 [ 82.758853][ T5032] remove_files+0x96/0x1c0 [ 82.763287][ T5032] sysfs_remove_group+0x8b/0x170 [ 82.768243][ T5032] sysfs_remove_groups+0x60/0xa0 [ 82.773217][ T5032] __kobject_del+0x89/0x1f0 [ 82.777741][ T5032] kobject_del+0x40/0x60 [ 82.782002][ T5032] btrfs_sysfs_del_qgroups+0x11d/0x1a0 [ 82.787504][ T5032] btrfs_sysfs_add_qgroups+0x208/0x280 [ 82.792982][ T5032] btrfs_quota_enable+0x2c9/0x1d10 [ 82.798132][ T5032] ? btrfs_free_qgroup_config+0xe0/0xe0 [ 82.803716][ T5032] ? down_write+0x14f/0x200 [ 82.808252][ T5032] ? rwsem_down_write_slowpath+0x1220/0x1220 [ 82.814262][ T5032] ? _copy_from_user+0x5c/0xf0 [ 82.819058][ T5032] btrfs_ioctl+0x49ef/0x5b50 [ 82.823675][ T5032] ? tomoyo_path_number_perm+0x166/0x570 [ 82.829358][ T5032] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 82.835200][ T5032] ? btrfs_ioctl_get_supported_features+0x50/0x50 [ 82.841651][ T5032] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 82.847595][ T5032] ? do_vfs_ioctl+0x138/0x16c0 [ 82.852390][ T5032] ? vfs_fileattr_set+0xc40/0xc40 [ 82.857456][ T5032] ? find_held_lock+0x2d/0x110 [ 82.862257][ T5032] ? wait_for_initramfs+0x32/0x90 [ 82.867317][ T5032] ? lock_downgrade+0x690/0x690 [ 82.872205][ T5032] ? bpf_lsm_file_ioctl+0x9/0x10 [ 82.877171][ T5032] ? btrfs_ioctl_get_supported_features+0x50/0x50 [ 82.883618][ T5032] __x64_sys_ioctl+0x19d/0x210 [ 82.888406][ T5032] do_syscall_64+0x39/0xb0 [ 82.892848][ T5032] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 82.898772][ T5032] RIP: 0033:0x7f3fff7f75f9 [ 82.903198][ T5032] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 91 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 82.922809][ T5032] RSP: 002b:00007fffc3352458 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 82.931235][ T5032] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00007f3fff7f75f9 [ 82.939224][ T5032] RDX: 0000000020000000 RSI: 00000000c0109428 RDI: 0000000000000004 [ 82.947203][ T5032] RBP: 00007fffc3352490 R08: 0000000000000001 R09: 0000000000000000 [ 82.955188][ T5032] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 82.963177][ T5032] R13: 0000000000000004 R14: 0000000000000003 R15: 00007fffc33524a0 [ 82.971184][ T5032] [ 82.974542][ TSeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID e6bc8ebc-c37a-f3fc-35c5-a54f9b6401ce found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2820: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.4.0-next-20230707-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/03/2023 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000006][ T0] kvm-clock: using sched offset of 3688854614 cycles [ 0.000821][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003179][ T0] tsc: Detected 2199.998 MHz processor [ 0.007958][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.008961][ T0] MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs [ 0.010221][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.011277][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.017952][ T0] found SMP MP-table at [mem 0x000f2ae0-0x000f2aef] [ 0.018872][ T0] Using GB pages for direct mapping [ 0.021259][ T0] ACPI: Early table checksum verification disabled [ 0.022169][ T0] ACPI: RSDP 0x00000000000F2860 000014 (v00 Google) [ 0.023056][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.024282][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.025590][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.026814][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.027530][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.028246][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.029532][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.030841][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.032172][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.033530][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.034570][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.035624][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.036638][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.037684][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.038754][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.039803][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.040829][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.042320][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.043043][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.043767][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.044688][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.045600][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.046526][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.048031][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.049572][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.050668][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.052161][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.053578][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.092693][ T0] Zone ranges: [ 0.093222][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.094188][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.095300][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.096285][ T0] Device empty [ 0.096812][ T0] Movable zone start for each node [ 0.097482][ T0] Early memory node ranges [ 0.098047][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.099122][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.100056][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.101032][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.101974][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.103094][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.104169][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.104383][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.159749][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.520920][ T0] kasan: KernelAddressSanitizer initialized [ 0.523283][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.524124][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.525093][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.526137][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.527165][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.528170][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.529178][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.530225][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.531192][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.532085][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.533252][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.534503][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.535625][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.536732][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.537927][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.539065][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.540175][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.541152][ T0] Booting paravirtualized kernel on KVM [ 0.541922][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.610589][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.612517][ T0] percpu: Embedded 72 pages/cpu s254344 r8192 d32376 u1048576 [ 0.613657][ T0] kvm-guest: PV spinlocks enabled [ 0.614314][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.615539][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 rcupdate.rcu_cpu_stall_cputime=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.631346][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.633276][ T0] random: crng init done [ 0.634095][ T0] Fallback order for Node 0: 0 1 [ 0.634111][ T0] Fallback order for Node 1: 1 0 [ 0.634124][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.636534][ T0] Policy zone: Normal [ 0.637673][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.638603][ T0] stackdepot: allocating hash table via alloc_large_system_hash [ 0.641911][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.643244][ T0] software IO TLB: area num 2. [ 1.529182][ T0] Memory: 6809972K/8388204K available (153600K kernel code, 37680K rwdata, 31780K rodata, 3376K init, 35104K bss, 1577976K reserved, 0K cma-reserved) [ 1.533017][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.654937][ T0] allocated 150994944 bytes of page_ext [ 1.655859][ T0] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.671147][ T0] Node 0, zone DMA32: page owner found early allocated 18528 pages [ 1.683355][ T0] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.694837][ T0] Node 1, zone Normal: page owner found early allocated 18435 pages [ 1.696879][ T0] Dynamic Preempt: full [ 1.698288][ T0] Running RCU self tests [ 1.698915][ T0] Running RCU synchronous self tests [ 1.699639][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.700565][ T0] rcu: RCU lockdep checking is enabled. [ 1.701332][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.702282][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.703261][ T0] rcu: RCU debug extended QS entry/exit. [ 1.704429][ T0] All grace periods are expedited (rcu_expedited). [ 1.705328][ T0] Trampoline variant of Tasks RCU enabled. [ 1.706127][ T0] Tracing variant of Tasks RCU enabled. [ 1.706850][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.708127][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.709405][ T0] Running RCU synchronous self tests [ 1.767677][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.769418][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.770785][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.773625][ T0] Console: colour VGA+ 80x25 [ 1.774356][ T0] printk: console [ttyS0] enabled [ 1.774356][ T0] printk: console [ttyS0] enabled [ 1.775888][ T0] printk: bootconsole [earlyser0] disabled [ 1.775888][ T0] printk: bootconsole [earlyser0] disabled [ 1.777550][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.779008][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.779731][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.780445][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.781179][ T0] ... CLASSHASH_SIZE: 4096 [ 1.781929][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 1.782780][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 1.783507][ T0] ... CHAINHASH_SIZE: 131072 [ 1.784238][ T0] memory used by lock dependency info: 20785 kB [ 1.785193][ T0] memory used for stack traces: 8320 kB [ 1.785971][ T0] per task-struct memory footprint: 1920 bytes [ 1.787051][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.788751][ T0] ACPI: Core revision 20230331 [ 1.790193][ T0] APIC: Switch to symmetric I/O mode setup [ 1.791603][ T0] x2apic enabled [ 1.795032][ T0] Switched APIC routing to physical x2apic. [ 1.801510][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.802877][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb63109b96, max_idle_ns: 440795265316 ns [ 1.804637][ T0] Calibrating delay loop (skipped) preset value.. 4399.99 BogoMIPS (lpj=21999980) [ 1.806529][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.807563][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.808634][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.809941][ T0] Spectre V2 : Mitigation: IBRS [ 1.814700][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.816014][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.817080][ T0] RETBleed: Mitigation: IBRS [ 1.817784][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.819024][ T0] Spectre V2 : User space: Mitigation: STIBP via prctl [ 1.820109][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.821450][ T0] MDS: Mitigation: Clear CPU buffers [ 1.822187][ T0] TAA: Mitigation: Clear CPU buffers [ 1.822932][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.824682][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 1.825849][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 1.826858][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 1.827907][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 1.828884][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 1.849443][ T0] Freeing SMP alternatives memory: 120K [ 1.850264][ T0] pid_max: default: 32768 minimum: 301 [ 1.851515][ T0] LSM: initializing lsm=lockdown,capability,landlock,yama,safesetid,tomoyo,apparmor,bpf,integrity [ 1.853163][ T0] landlock: Up and running. [ 1.853818][ T0] Yama: becoming mindful. [ 1.854666][ T0] TOMOYO Linux initialized [ 1.855674][ T0] AppArmor: AppArmor initialized [ 1.856428][ T0] LSM support for eBPF active [ 1.863241][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 1.867589][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 1.869445][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.870956][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.876472][ T0] Running RCU synchronous self tests [ 1.877347][ T0] Running RCU synchronous self tests [ 1.999219][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 2.004533][ T1] RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 2.004621][ T1] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 2.004621][ T1] Running RCU-tasks wait API self tests [ 2.134949][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 2.136593][ T1] signal: max sigframe size: 1776 [ 2.138022][ T1] rcu: Hierarchical SRCU implementation. [ 2.138907][ T1] rcu: Max phase no-delay instances is 1000. [ 2.145105][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 2.147018][ T1] smp: Bringing up secondary CPUs ... [ 2.150290][ T1] smpboot: x86: Booting SMP configuration: [ 2.151194][ T1] .... node #0, CPUs: #1 [ 2.151542][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.154776][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 2.156998][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 2.159598][ T1] smp: Brought up 2 nodes, 2 CPUs [ 2.160366][ T1] smpboot: Max logical packages: 1 [ 2.161115][ T1] smpboot: Total of 2 processors activated (8799.99 BogoMIPS) [ 2.166712][ T1] devtmpfs: initialized [ 2.167623][ T1] x86/mm: Memory block size: 128MB [ 2.174769][ T14] Callback from call_rcu_tasks_trace() invoked. [ 2.224659][ T1] Running RCU synchronous self tests [ 2.224659][ T1] Running RCU synchronous self tests [ 2.224713][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.224713][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.225594][ T1] PM: RTC time: 15:01:35, date: 2023-07-08 [ 2.254637][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.258966][ T1] audit: initializing netlink subsys (disabled) [ 2.267709][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.267728][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.268928][ T27] audit: type=2000 audit(1688828495.109:1): state=initialized audit_enabled=0 res=1 [ 2.274685][ T1] cpuidle: using governor menu [ 2.277716][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.280743][ T1] dca service started, version 1.12.1 [ 2.281907][ T1] PCI: Using configuration type 1 for base access [ 2.294732][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.296898][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 2.298906][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 2.301386][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 2.304052][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 2.334631][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.334631][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 2.336679][ T1] raid6: using avx2x2 recovery algorithm [ 2.340283][ T1] ACPI: Added _OSI(Module Device) [ 2.341806][ T1] ACPI: Added _OSI(Processor Device) [ 2.343646][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.344694][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.356198][ T13] Callback from call_rcu_tasks() invoked. [ 2.460118][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.543167][ T1] ACPI: Interpreter enabled [ 2.545153][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.546687][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.548677][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.551596][ T1] PCI: Ignoring E820 reservations for host bridge windows [ 2.558048][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.715507][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.717655][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.719854][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.723326][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge [ 2.742646][ T1] PCI host bridge to bus 0000:00 [ 2.743214][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.744662][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.746875][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.749047][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.751369][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.754656][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.757112][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.766394][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.798469][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.821738][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.828614][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.840150][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.847143][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.870182][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.878363][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.885884][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.914952][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.928206][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.946544][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 2.954921][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.964653][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.972100][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80207f] [ 2.993921][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 3.001645][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 3.009090][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe803000-0xfe80303f] [ 3.053903][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.060300][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.068266][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.076165][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.081021][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.104731][ T1] iommu: Default domain type: Translated [ 3.106380][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 3.113860][ T1] SCSI subsystem initialized [ 3.126030][ T1] ACPI: bus type USB registered [ 3.127096][ T1] usbcore: registered new interface driver usbfs [ 3.128130][ T1] usbcore: registered new interface driver hub [ 3.129204][ T1] usbcore: registered new device driver usb [ 3.131389][ T1] mc: Linux media interface: v0.10 [ 3.132262][ T1] videodev: Linux video capture interface: v2.00 [ 3.134772][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.136326][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.139133][ T1] PTP clock support registered [ 3.145113][ T1] EDAC MC: Ver: 3.0.0 [ 3.164646][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.165342][ T1] Bluetooth: Core ver 2.22 [ 3.167174][ T1] NET: Registered PF_BLUETOOTH protocol family [ 3.169358][ T1] Bluetooth: HCI device and connection manager initialized [ 3.172077][ T1] Bluetooth: HCI socket layer initialized [ 3.174262][ T1] Bluetooth: L2CAP socket layer initialized [ 3.174730][ T1] Bluetooth: SCO socket layer initialized [ 3.176846][ T1] NET: Registered PF_ATMPVC protocol family [ 3.179007][ T1] NET: Registered PF_ATMSVC protocol family [ 3.181303][ T1] NetLabel: Initializing [ 3.182767][ T1] NetLabel: domain hash size = 128 [ 3.184653][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.187354][ T1] NetLabel: unlabeled traffic allowed by default [ 3.192383][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.195133][ T1] NET: Registered PF_NFC protocol family [ 3.197249][ T1] PCI: Using ACPI for IRQ routing [ 3.200377][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.202820][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.204621][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.214645][ T1] vgaarb: loaded [ 3.224630][ T1] clocksource: Switched to clocksource kvm-clock [ 3.237835][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.239586][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.242638][ T1] FS-Cache: Loaded [ 3.245619][ T1] CacheFiles: Loaded [ 3.247654][ T1] TOMOYO: 2.6.0 [ 3.248785][ T1] Mandatory Access Control activated. [ 3.254567][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.256735][ T1] pnp: PnP ACPI init [ 3.280765][ T1] pnp: PnP ACPI: found 7 devices [ 3.369439][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.374288][ T1] NET: Registered PF_INET protocol family [ 3.380490][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.396302][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 3.400923][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 3.406634][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.420628][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 3.434524][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.440474][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.446683][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.452496][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.457359][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.475733][ T1] RPC: Registered named UNIX socket transport module. [ 3.478371][ T1] RPC: Registered udp transport module. [ 3.480158][ T1] RPC: Registered tcp transport module. [ 3.482135][ T1] RPC: Registered tcp-with-tls transport module. [ 3.484535][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.504357][ T1] NET: Registered PF_XDP protocol family [ 3.506303][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.508785][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.511271][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.513924][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.518327][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.521124][ T1] PCI: CLS 0 bytes, default 64 [ 3.530105][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.532512][ T1] software IO TLB: mapped [mem 0x00000000b5800000-0x00000000b9800000] (64MB) [ 3.535840][ T1] ACPI: bus type thunderbolt registered [ 3.546287][ T57] kworker/u4:3 (57) used greatest stack depth: 27896 bytes left [ 3.552660][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.578137][ T1] kvm_amd: SVM not supported by CPU 1, not amd or hygon [ 3.580531][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fb63109b96, max_idle_ns: 440795265316 ns [ 3.584388][ T1] clocksource: Switched to clocksource tsc [ 3.594191][ T1] AVX2 instructions are not detected. [ 3.596283][ T1] AVX or AES-NI instructions are not detected. [ 3.598165][ T1] AVX2 or AES-NI instructions are not detected. [ 3.601619][ T1] AVX or AES-NI instructions are not detected. [ 3.603621][ T1] AVX2 or AES-NI instructions are not detected. [ 3.611003][ T1] AVX or AES-NI instructions are not detected. [ 3.626232][ T69] kworker/u4:3 (69) used greatest stack depth: 27112 bytes left